KASPERSKY INTELLIGENCE SERVICES

Size: px
Start display at page:

Download "KASPERSKY INTELLIGENCE SERVICES"

Transcription

1 KASPERSKY INTELLIGENCE SERVICES Mikhail Nagorny Global Business Development Manager

2 SERVICES MAP URLs of MLW / Phish / Botnet Hashes of MLW files PC / Mob RAW DATA FEEDS Botnet Threat Tracking BRAND REPUTATION INTELLIGENCE REPORTS Financial Threats APT researches EXPERT SERVICES Cybersecurity Awareness Training Cybersecurity Forensics & MA Trainings MLW Analysis MSA 2

3 CYBERSECURITY EDUCATION 3

4 CYBERSECURITY EDUCATION: AN OVERVIEW Level 1 - Beginner CYBERSECURITY AWARENESS Level 2 - Intermediate GENERAL CYBERFORENSICS & MALWARE ANALYSIS Level 3 - Expert ADVANCED CYBERFORENSICS FINANCIAL THREATS ADVANCED MALWARE ANALYSIS & REVERSE ENGINEERING 4

5 LEVEL 1 AND 2: BEGINNER AND INTERMEDIATE COURSE DESCRIPTION COURSE DURATION COURSE AUDIENCE BE ABLE Level 1 cybersecurity awareness Day 1: Cyber-threats and Attacks in the Modern World Day 2: Protecting Against Cyber-threats and Attacks 2 days Staff employees and executives from a broad range of organizations Understand security fundamentals Recognize different types of attacks Classify cyber weapons and malware and understand their goals and working principles Analyze phishing mails Recognize infected or faked websites Protect PCs in the cyber world Level 2 general cyberforensics & malware analysis Day 1: Course Introduction Day 2: Cyber-threats for Businesses Real Examples Day 3: Labs Fundamentals of Malware Analysis Day 4: Labs Real Examples of Malware Analysis Day 5: Labs Cyberforensics Basics / Mobile Infection Examples 5 days Employees and executives with intermediate knowledge of IT security Work on an incident scene Collect digital evidence and deal with it properly Reconstruct an incident and use time stamps Find traces of invasion on investigation artifacts ( HDD images, memory dumps, network traces, Windows registry) Identify main functions of malicious object Conduct malware analysis Show familiarity with the tools and instruments of cyber forensics and malware analysis 5

6 LEVEL 3: CYBERFORENSICS EXPERT IN FINANCIAL THREATS COURSE DESCRIPTION COURSE DURATION COURSE AUDIENCE BE ABLE Level 3 advanced cyberforensics financial threats Day 1: Course Introduction Day 2: Types of Financial Cyber fraud Day 3: Labs Cyberforensics Methodology of Financial Threats in Depth Day 4: Labs Cyberforensics Techniques in Depth examples of real-world online banking attack will be used in labs Day 5: Labs ATM Threats / Mobile Financial Fraud Investigation. Examples of real-world ATM & mtan hijacking attacks will be used in labs 5 days Employees with advanced level knowledge of IT security who need to gain expertise in the cyberforensics of financial threats Conduct live forensic analysis Deeply understand forensic methods for all types of forensic artifacts (HDD images, memory dumps, network traces, Windows registry) Apply timeline analysis to track back both normal and malicious activities in the system Use open source tools in Linux operating system in the analysis process Use KL cyber forensic methodology on financial malware specimens (e.g, banking Trojans; ATM malware; mtan hijacking) Report incidents properly Plan remediation steps after investigation Perform cyber forensics on real examples of banking Trojan 6

7 LEVEL 3: MALWARE ANALYSIS & REVERSE ENGINEERING COURSE DESCRIPTION COURSE DURATION COURSE AUDIENCE BE ABLE Level 3 advanced malware analysis & reverse engineering Day 1: Course Introduction Day 2: Assembler Basics, Windows OS Internals Day 3: PE Format / Malware Analyst s Toolset Day 4: Compilers: Visual Studio; MFC; Visual Basic,.NET Day 5: Compilers: Delphi, GCC Day 6: Reverse Engineering Object Files, Linker, PE Resources Day 7: Reverse Engineering Network Analysis Day 8: Reverse Engineering Malware Protection Techniques Day 9: Reverse Engineering System Drivers Analysis, Rootkits and Bootkits Day 10: Reverse Engineering Vulnerabilities and Exploits / Alternative OS / Web Application Analysis 10 days Employees (mostly from governmental agencies or CERTs) with high level IT security and programming skills who need to gain expertise in malware analysis and reverse engineering Use the methodology of KL malware analysts Identify compilers through analysis of a file metadata Use dumping and debugging tools Apply advanced malware analysis methods to subjects of research (like unpacking techniques; System Driver/ Rootkit/ Bootkit analysis) Analyze malicious documents and exploits Recognize anti-reverse engineering technics Take off popular packers and protectors Use basic assembler to solve real cases Analyze challenging malware examples 7

8 CYBERSECURITY EDUCATION: CUSTOMER VALUE 1 ANY Security issue Any enterprise company faces a lot of security issues due to a lack of knowledge among its own staff (regular PC users). Issues can be linked to the leakage of confidential information or with a mass malware infection of PCs, etc. ENTERPRISE Value Improved security awareness among non-security staff leads to a minimization of confidential leaks and other security issues. That generates further savings in respect of post-incident costs. 8

9 CYBERSECURITY EDUCATION: CUSTOMER VALUE 2 BANK Security issue Customers (banks, MSSP, law enforcement) spend money to outsource digital forensics and malware analysis. LE MSSP Value Reduced outsourcing costs by training their own security personnel to a higher level 9

10 10 THREAT DATA FEEDS

11 11 THREAT DATA FEEDS: ARCHITECTURE

12 THREAT DATA FEEDS: DESCRIPTION FEED DESCRIPTION UPDATED CONTENTS Malicious URLs a set of URLs covering the most harmful links and websites. Masked and nonmasked records are available Phishing URLs a set of URLs identified by Kaspersky Lab as phishing. Masked and non-masked records are available Botnet C&C URLs a set of URLs of botnet command and control (C&C) servers and related malicious objects. Mobile C&C are included Malware Hashes (ITW) a set of file hashes covering the most dangerous in-the-wild malware encountered by Kaspersky Security Network users over the preceding two weeks. The Base contains hashes with Kaspersky verdicts for each object Every 40 minutes Every 20 minutes Every 2 hours Every hour More than 3M entries About 2M entries About 80K entries About 1M entries Malware Hashes (UDS) a set of file hashes detected by Kaspersky cloud technologies (UDS - Urgent Detection System) based on a file s metadata and statistics (without having the object itself). It allows the system to identify malware that is not detected by other methods. This can also be described as recently identified malware hashes Every 15 minutes About 1M entries HTML Script Hashes a set of hashes of malicious scripts embedded into HTML pages with verdicts according to Kaspersky Lab s classification. This base can detect scripts right after they are processed, without needing to download an entire HTML page to calculate its hash Android Malware Hashes a set of file hashes for detecting malicious objects that infect mobile Android platforms Every hour Every day About 10K entries About 50K entries 12

13 THREAT DATA FEEDS: FORMAT URL feed format domain.com domain.com/get.php?id= *.domain.1143.net.cn/* domain.com/*/abc*.exe (URL database consists of the following fields separated by spaces: - Record type. Unique numbers used to distinguish type of mask of the URL. - Record ID. The unique number of record. - Record. The URL or mask applied to malicious URLs) Malware hashes feed format Windows Malware Hashes (ITW) D65152A3C2D314FC3642B1FD9B2DA Net-Worm.Win32.Kido.ir (Every entry includes object s hash and verdict) Windows Malware Hashes (UDS) DAC9FB7C5434CB668D C (Includes just a hash) HTML Scripts Hashes (ITW) B AA447305A7D9D33C75B86 Trojan-Downloader.JS.Agent.dby (Every entry includes object s hash and verdict)

14 THREAT DATA FEEDS: DELIVERY Threat Intelligence feeds can be delivered via the command line tool on Updater SDK (works under Windows/Linux/FreeBSD/Mac) The utility can download updates for the feeds (diffs) and check the consistency of the updated feeds 14

15 THREAT DATA FEEDS: CUSTOMER VALUE 1 ISP Security issue Customer (ISP, Telco) is wondering about how to improve security protection at the network level. TELCO Value Network devices (gateways, firewalls) have improved security levels after integrating KL feeds and further filtering the network traffic. 15

16 THREAT DATA FEEDS: CUSTOMER VALUE 2 SIEM VENDOR INTEGRATOR Security issue Customer (SIEM vendor or system integrator) is looking for a link to a feed that can alert network admins when its own users attempt to enter Malware URLs. Value Improving the SIEM solution by integrating with KL feeds can help to raise sales levels for this SIEM. 16

17 THREAT DATA FEEDS: CUSTOMER VALUE 3 ANY ENTERPRISE Security issue Customer (any enterprise) would like to use KL AV, but doesn t want to replace its existing AV solution supplied by a competitor. This double protection can be reached by keeping the rival solution at EP level and integrating KL feeds to customer network gateways. Value Using two AV solutions: KL at network GW level and a competitor s product at EP level. 17

18 THREAT DATA FEEDS: CUSTOMER VALUE 4 LE MSSP Security issue Customer (e.g., law enforcement, MSSP) carries out antimalware research. They lack a regularly updated database of malware and harmful URLs. Value Collaboration with one of the world s biggest AV vendors; access to KL feed database to inform its own research. 18

19 19 BOTNET THREAT TRACKING

20 BOTNET TRACKING: ARCHITECTURE The service is designed to monitor threats against users of online banking or online payment systems 20

21 Standard Premium BOTNET TRACKING: SUBSCRIPTION TYPES Notification in or JSON format 10 brands monitored Decrypted configuration file of related bot Related malware sample (on demand) Geographical distribution of detections for related malware samples Notification in format single brand monitored Target URL (identifying the URL(s) were the bot program is targeting users) Botnet type (e.g., Zeus, SpyEye, Citadel, Kins, etc.) Attack type Attack rules, including: Web data injection; URL, screen, Video capture, etc. C&C address MD5 hashes of related malware Subscription Levels and Deliverables 21

22 BOTNET TRACKING: NOTIFICATION FORMAT Capture URL target: bottype: zeus attack.type: capture.url date: :00:02 MSK c&c: md5: top 10 countries: d5b92d3ffaad09aa18acda2c5e60882a taiwan jordan united arab emirates oman saudi arabia malaysia india turkey bahrain syrian arab republic 22

23 BOTNET TRACKING: NOTIFICATION FORMAT Capture screenshot target: bottype: kins attack.type: capture.screenshot.kins date: :37:36 MSK c&c: md5: top 10 countries: config md5: a0f2f7b6717b573e23a601b No data 12cad769471b8e9c5499aba7dc

24 BOTNET TRACKING: NOTIFICATION FORMAT Web injection target: bottype: zeus attack.type: modify.delimited date: :45:43 MSK rule.data_before: rule.requests: rule.data_inject: rule.flags: rule.data_after: rule.data_before: rule.requests: rule.data_inject: rule.flags: rule.data_after: c&c: md5: top 10 countries: name="panb"*"> GET POST </tr> <tr> <td nowrap> ; <b>clave de Firma.</b> <br> Introduzca su Clave de Firma <dir> <input type="text" name="espass" style="font-weight: normal; FONT-SIZE: 11px; WIDTH: 70px; COLOR: #db0000; BORDER-TOP-STYLE: groove; FONT-STYLE: normal; FONT-FAMILY: arial; BORDER-RIGHT-STYLE: groove; BORDER-LEFT- STYLE: groove; HEIGHT: 20px; TEXT-ALIGN: right; BORDER-BOTTOM-STYLE: groove" ID="Text2"> GP <td align="left" valign="top"> <a href="javascript: GET POST if(document.intelvia.espass.value.length<5){alert('clave de Firma no encontrado.');}else GP c235cb812b1a3cc796f618146fed3b6e saudi arabia singapore kenya config md5: 7bf7017baec17ebfaed3c84d5ea97c41 24

25 BOTNET TRACKING: INJECTED CODE EMULATION Examples of web injection code emulation Popup window A web page before and after injection Authorization check In Order to improve the security of your e- banking your personal data is being checked. Please enter the correct data otherwise your account will be blocked Card number: CVV number: 25

26 BOTNET TRACKING: CUSTOMER VALUE 1 BANK Security issue Customer (bank or online payment) lacks proactive alerts about network attacks against their online user asset. ONLINE PAYMENT Value KL s proactive notifications about botnet threats targeting their brand can prompt the introduction of additional protection for online users. 26

27 BOTNET TRACKING: CUSTOMER VALUE 2 MSSP Security issue Customer (MSSP) lacks proactive alerts about network attacks against online users of their enterprise-customers. Value Using KL s proactive notifications enhances the quality of the customer s own security services and helps to boost sales. 27

28 BOTNET TRACKING: CUSTOMER VALUE 3 LE Security issue Customer (law enforcement) lacks proactive alerts about network attacks against online users in the target region. Value Raised levels of awareness about botnets targeting online users in the target region. 28

29 29 INTELLIGENCE REPORTS

30 YET ANOTHER WAY TO DELIVER INTELLIGENCE APT research report subscription. Description of the malicious tools and statistics along with indicators of compromise Financial (banking) threat report subscription. Description of the most sophisticated and dangerous threats along with customer s vulnerability audit 30

31 Fin Fraud APT INTELLIGENCE REPORTS: SUBSCRIPTION TYPES 1-year subscription to APT RESEARCH reports (quarterly) Executive summary Deep analysis of malicious tools and statistics Deep analysis of the C&C The indicators of compromise 1-year subscription to FINANCIAL THREAT reports (quarterly) Executive summary Description of the most recent and dangerous threats Cyber threat statistics Audit of recent vulnerabilities in customer-defined SW Subscription Levels and Deliverables 31

32 INTELLIGENCE REPORTS: CUSTOMER VALUE 1 BANK Security issue Customer (bank) lacks up-to-date information about security trends and needs detailed analysis of most sophisticated banking malware threats. Value Reduced expenses thanks to following security trend analyses and recommendations. 32

33 INTELLIGENCE REPORTS: CUSTOMER VALUE 2 MSSP Security issue Customer (MSSP) lacks up-to-date information about security trends and detailed analysis of the most sophisticated threats in the requested segment. Value Using KL information in its own reports to corporate customers enhances the quality of the customer s security services. 33

34 INTELLIGENCE REPORTS: CUSTOMER VALUE 3 LE Security issue Customer (law enforcement) lacks up-to-date information about security trends and detailed analysis of the most sophisticated threats in the requested segment. Value Raise levels of awareness in the requested segment, offering further help for law enforcement to react promptly to incidents. 34

35 35 MALWARE ANALYSIS

36 36 MALWARE ANALYSIS: SUBSCRIPTION TYPES Fully understand the behavior and objectives of specific malware files that target your organization The service gives you the opportunity to put a specific suspicious file directly under the microscope of KL s threat intelligence expertise. Your Technical Account Manager (TAM) will work on your behalf with Malware Researchers and Analysts from Kaspersky Lab s Global Emergency Response Team - up to 40 hours of malware research engineering expertise will be devoted to dissecting and analyzing the components of your suspicious sample. The scope of the report The service SLA Sample properties: a short description of the sample and a verdict on its malware classification. Detailed malware description: the report will go on to provide a detailed analysis of your malware sample s functions, threat behavior and objectives, arming you with the information required to neutralize its activities. Remediation scenario: the report will suggest steps to fully secure your organization against this and similar threats. 1-year subscription 8x5 phone support by TAM Delivery of analysis report within 5 working days Subscription options 10 research analysis reports 20 research analysis reports

37 MALWARE ANALYSIS: CUSTOMER VALUE ANY ENTERPRISE Security issue Customer (any enterprise) can face problems due to disruption of work processes, leakage of confidential data or other malwarerelated issues. Value Professional help with analyzing malware can minimize customer expenses in response to any incidents. 37

38 38 SUCCESS STORIES

39 SUCCESS STORY TELEFONICA Ongoing subscription to intelligence services Country Spain Customer Telefonica Scope of Intelligence services 1-year subscription to: Feeds, Botnet Tracking, Reports

40 SUCCESS STORY COLP Paid education services Country UK Customer The City of London Police (COLP) Training type Level 2 General Cyberforensics & MA

41 AVAILABLE MARKETING MATERIALS Available at Additional materials Can be requested from Raw Data Feeds URLs of MLW / Phish / Botnet Hashes of MLW files PC / Mob Brand reputation Botnet Threat Tracking Intelligence reports Financial Threats APT researches Expert services Cybersecurity Awareness Training Cybersecurity Forensics & MA Trainings MLW Analysis & Incident Investigation MSA 41

42 CONTACTS Mikhail Nagorny Global Business Development Manager 42

KASPERSKY SECURITY INTELLIGENCE SERVICES 2015

KASPERSKY SECURITY INTELLIGENCE SERVICES 2015 KASPERSKY SECURITY INTELLIGENCE SERVICES 2015 Cybercrime today knows no borders, and its technical capabilities are improving fast: we re seeing how attacks are becoming increasingly sophisticated. Our

More information

Security Intelligence Services. www.kaspersky.com

Security Intelligence Services. www.kaspersky.com Kaspersky Security Intelligence Services. Threat Intelligence Services www.kaspersky.com THREAT INTELLIGENCE SERVICES Tracking, analyzing, interpreting and mitigating constantly evolving IT security threats

More information

Security Intelligence Services. Cybersecurity training. www.kaspersky.com

Security Intelligence Services. Cybersecurity training. www.kaspersky.com Kaspersky Security Intelligence Services. Cybersecurity training www.kaspersky.com CYBERSECURITY TRAINING Leverage Kaspersky Lab s cybersecurity knowledge, experience and intelligence through these innovative

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES

KASPERSKY SECURITY INTELLIGENCE SERVICES KASPERSKY SECURITY INTELLIGENCE 2015 Cybercrime today knows no borders, and its technical capabilities are improving fast: we re seeing how attacks are becoming increasingly sophisticated. Our mission

More information

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking Today s bank customers can perform most of their financial activities online. According to a global survey

More information

Global IT Security Risks

Global IT Security Risks Global IT Security Risks June 17, 2011 Kaspersky Lab leverages the leading expertise in IT security risks, malware and vulnerabilities to protect its customers in the best possible way. To ensure the most

More information

SECURITY ANALYTICS MOVES TO REAL-TIME PROTECTION

SECURITY ANALYTICS MOVES TO REAL-TIME PROTECTION SECURITY ANALYTICS MOVES TO REAL-TIME PROTECTION How ThreatBLADES add real-time threat scanning and alerting to the Analytics Platform INTRODUCTION: analytics solutions have become an essential weapon

More information

REVOLUTIONIZING ADVANCED THREAT PROTECTION

REVOLUTIONIZING ADVANCED THREAT PROTECTION REVOLUTIONIZING ADVANCED THREAT PROTECTION A NEW, MODERN APPROACH Blue Coat Advanced Threat Protection Group GRANT ASPLUND Senior Technology Evangelist 1 WHY DO I STAND ON MY DESK? "...I stand upon my

More information

Botnets: The Advanced Malware Threat in Kenya's Cyberspace

Botnets: The Advanced Malware Threat in Kenya's Cyberspace Botnets: The Advanced Malware Threat in Kenya's Cyberspace AfricaHackon 28 th February 2014 Who we Are! Paula Musuva-Kigen Research Associate Director, Centre for Informatics Research and Innovation (CIRI)

More information

Security Challenges and Solutions for Higher Education. May 2011

Security Challenges and Solutions for Higher Education. May 2011 Security Challenges and Solutions for Higher Education May 2011 Discussion Topics Security Threats and Challenges Education Risks and Trends ACH and Wire Fraud Malware and Phishing Techniques Prevention

More information

Evolving Threat Landscape

Evolving Threat Landscape Evolving Threat Landscape Briefing Overview Changing Threat Landscape Profile of the Attack Bit9 Solution Architecture Demonstartion Questions Growing Risks of Advanced Threats APT is on the rise 71% increase

More information

Defending Behind The Device Mobile Application Risks

Defending Behind The Device Mobile Application Risks Defending Behind The Device Mobile Application Risks Tyler Shields Product Manager and Strategist Veracode, Inc Session ID: MBS-301 Session Classification: Advanced Agenda The What The Problem Mobile Ecosystem

More information

An New Approach to Security. Chris Ellis McAfee Senior System Engineer Chris_Ellis@McAfee.com

An New Approach to Security. Chris Ellis McAfee Senior System Engineer Chris_Ellis@McAfee.com An New Approach to Security Chris Ellis McAfee Senior System Engineer Chris_Ellis@McAfee.com Advanced Targeted Attack Challenges Criminal Theft Sabotage Espionage After the Fact Expensive Public Uncertainty

More information

Top Ten Cyber Threats

Top Ten Cyber Threats Top Ten Cyber Threats Margaret M. McMahon, Ph.D. ICCRTS 2014 Introduction 2 Motivation Outline How malware affects a system Top Ten (Simple to complex) Brief description Explain impacts Main takeaways

More information

NTT R&D s anti-malware technologies

NTT R&D s anti-malware technologies NTT R&D s anti-malware technologies Jan. 21, 2015 NTT Secure Platform Laboratories Takeo HARIU Threats causes most of cyber attacks Major infection routes are web browsing, URL links in email messages,

More information

場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR

場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR 場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR Minimum Requirements of Security Management and Compliance

More information

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies Cyber Security in Taiwan's Government Institutions: From APT To Investigation Policies Ching-Yu, Hung Investigation Bureau, Ministry of Justice, Taiwan, R.O.C. Abstract In this article, we introduce some

More information

Modular Network Security. Tyler Carter, McAfee Network Security

Modular Network Security. Tyler Carter, McAfee Network Security Modular Network Security Tyler Carter, McAfee Network Security Surviving Today s IT Challenges DDos BOTS PCI SOX / J-SOX Data Exfiltration Shady RAT Malware Microsoft Patches Web Attacks No Single Solution

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

24/7 Visibility into Advanced Malware on Networks and Endpoints

24/7 Visibility into Advanced Malware on Networks and Endpoints WHITEPAPER DATA SHEET 24/7 Visibility into Advanced Malware on Networks and Endpoints Leveraging threat intelligence to detect malware and exploitable vulnerabilities Oct. 24, 2014 Table of Contents Introduction

More information

SIEM Implementation Approach Discussion. April 2012

SIEM Implementation Approach Discussion. April 2012 SIEM Implementation Approach Discussion April 2012 Agenda What are we trying to solve? Summary Observations from the Security Assessments related to Logging & Monitoring Problem Statement Solution Conceptual

More information

High End Information Security Services

High End Information Security Services High End Information Security Services Welcome Trion Logics Security Solutions was established after understanding the market's need for a high end - End to end security integration and consulting company.

More information

Detecting Unknown Malware: Security Analytics & Memory Forensics. Fahad Ehsan. Cyber Security Researcher @memfors4all #RSAC

Detecting Unknown Malware: Security Analytics & Memory Forensics. Fahad Ehsan. Cyber Security Researcher @memfors4all #RSAC SESSION ID: ANF-T09 Detecting Unknown Malware: Security Analytics & Memory Forensics Fahad Ehsan Cyber Security Researcher @memfors4all Where it all Started ------------------------------------------------------------------------------------------

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

Concierge SIEM Reporting Overview

Concierge SIEM Reporting Overview Concierge SIEM Reporting Overview Table of Contents Introduction... 2 Inventory View... 3 Internal Traffic View (IP Flow Data)... 4 External Traffic View (HTTP, SSL and DNS)... 5 Risk View (IPS Alerts

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

KASPERSKY PRIVATE SECURITY NETWORK: REAL-TIME THREAT INTELLIGENCE INSIDE THE CORPORATE INFRASTRUCTURE

KASPERSKY PRIVATE SECURITY NETWORK: REAL-TIME THREAT INTELLIGENCE INSIDE THE CORPORATE INFRASTRUCTURE KASPERSKY PRIVATE SECURITY NETWORK: REAL-TIME THREAT INTELLIGENCE INSIDE THE CORPORATE INFRASTRUCTURE Global threat intelligence for local implementation www.kaspersky.com 2 A CLOUD-BASED THREAT LABORATORY

More information

Memory Forensics & Security Analytics: Detecting Unknown Malware

Memory Forensics & Security Analytics: Detecting Unknown Malware Memory Forensics & Security Analytics: Detecting Unknown Malware SESSION ID: SEC-T09 Fahad Ehsan Associate Director Security Research and Analytics UBS AG Where it all started. ------------------------------------------------------------------------------------------

More information

APPLICATION PROGRAMMING INTERFACE

APPLICATION PROGRAMMING INTERFACE DATA SHEET Advanced Threat Protection INTRODUCTION Customers can use Seculert s Application Programming Interface (API) to integrate their existing security devices and applications with Seculert. With

More information

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities Protecting a business s IT infrastructure is complex. Take, for example, a retailer operating a standard multi-tier infrastructure

More information

IBM Security re-defines enterprise endpoint protection against advanced malware

IBM Security re-defines enterprise endpoint protection against advanced malware IBM Security re-defines enterprise endpoint protection against advanced malware Break the cyber attack chain to stop advanced persistent threats and targeted attacks Highlights IBM Security Trusteer Apex

More information

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team Symantec Cyber Threat Analysis Program Symantec Cyber Threat Analysis Program Team White Paper: Symantec Security Intelligence Services Symantec Cyber Threat Analysis Program Contents Overview...............................................................................................

More information

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY Dean Frye Sourcefire Session ID: SEC-W05 Session Classification: Intermediate Industrialisation of Threat Factories Goal: Glory,

More information

Indian Computer Emergency Response Team (CERT-In) Annual Report (2010)

Indian Computer Emergency Response Team (CERT-In) Annual Report (2010) Indian Computer Emergency Response Team (CERT-In) Annual Report (2010) Indian Computer Emergency Response Team (CERT-In) Department of Information Technology Ministry of Communications & Information Technology

More information

Information Security Threat Trends

Information Security Threat Trends Talk @ Microsoft Security Day Sep 2005 Information Security Threat Trends Mr. S.C. Leung 梁 兆 昌 Senior Consultant 高 級 顧 問 CISSP CISA CBCP M@PISA Email: scleung@hkcert.org 香 港 電 腦 保 安 事 故 協 調 中 心 Introducing

More information

IBM Security Strategy

IBM Security Strategy IBM Security Strategy Intelligence, Integration and Expertise Kate Scarcella CISSP Security Tiger Team Executive M.S. Information Security IBM Security Systems IBM Security: Delivering intelligence, integration

More information

Threat Intelligence. How to Implement Software-Defined Protection. Nir Naaman, CISSP Senior Security Architect

Threat Intelligence. How to Implement Software-Defined Protection. Nir Naaman, CISSP Senior Security Architect How to Implement Software-Defined Protection Nir Naaman, CISSP Senior Security Architect Threat Intelligence 1 The Spanish flu, 1918 killing at least 50-100 million people worldwide. 2 The H1N1 Pandemic,

More information

ThreatSpike Dome: A New Approach To Security Monitoring

ThreatSpike Dome: A New Approach To Security Monitoring ThreatSpike Dome: A New Approach To Security Monitoring 2015 ThreatSpike Labs Limited The problem with SIEM Hacking, insider and advanced persistent threats can be difficult to detect with existing product

More information

Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data

Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data Patrick Gardner VP Engineering Sourabh Satish Distinguished Engineer Symantec Vision 2014 - Big Data

More information

Check Point: Sandblast Zero-Day protection

Check Point: Sandblast Zero-Day protection Check Point: Sandblast Zero-Day protection Federico Orlandi Itway Support Engineer 2015 Check Point Software Technologies Ltd. 1 Check Point Threat Prevention SandBlast IPS Antivirus SandBlast stops zero-day

More information

Network that Know. Rasmus Andersen Lead Security Sales Specialist North & RESE

Network that Know. Rasmus Andersen Lead Security Sales Specialist North & RESE Network that Know Rasmus Andersen Lead Security Sales Specialist North & RESE Email Gateway vendor CERT AV vendor Law enforcement Web Security Vendor Network security appliance vendor IT Department App

More information

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation White Paper Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation Table of Contents Introduction... 3 Common DDoS Mitigation Measures...

More information

Phishing Activity Trends Report June, 2006

Phishing Activity Trends Report June, 2006 Phishing Activity Trends Report, 26 Phishing is a form of online identity theft that employs both social engineering and technical subterfuge to steal consumers' personal identity data and financial account

More information

KASPERSKY FRAUD PREVENTION PLATFORM COVERING ONLINE AND MOBILE BANKING RISKS

KASPERSKY FRAUD PREVENTION PLATFORM COVERING ONLINE AND MOBILE BANKING RISKS KASPERSKY FRAUD PREVENTION PLATFORM COVERING ONLINE AND MOBILE BANKING RISKS ONLINE PAYMENTS ARE VERY POPULAR BUT NOT SECURE of people regularly use online banking, online shopping or 98% e-payment services

More information

GRC & Cyber Security Conference - Bringing the Silos Together ISACA Ireland 3 Oct 2014 Fahad Ehsan

GRC & Cyber Security Conference - Bringing the Silos Together ISACA Ireland 3 Oct 2014 Fahad Ehsan Fahad Ehsan Cyber Security Researcher Where it all started. ------------------------------------------------------------------------------------------ Welcome to the Dungeon (c) 1986 Basit & Amjad (pvt)

More information

Real World and Vulnerability Protection, Performance and Remediation Report

Real World and Vulnerability Protection, Performance and Remediation Report Real World and Vulnerability Protection, Performance and Remediation Report A test commissioned by Symantec Corporation and performed by AV-Test GmbH Date of the report: September 17 th, 2014, last update:

More information

SourceFireNext-Generation IPS

SourceFireNext-Generation IPS D Ů V Ě Ř U J T E S I L N Ý M SourceFireNext-Generation IPS Petr Salač CCNP Security, CCNP, CICSP, CCSI #33835 petr.salac@alefnula.com Our Customers Biggest Security Challenges Maintaining security posture

More information

Loophole+ with Ethical Hacking and Penetration Testing

Loophole+ with Ethical Hacking and Penetration Testing Loophole+ with Ethical Hacking and Penetration Testing Duration Lecture and Demonstration: 15 Hours Security Challenge: 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once said,

More information

The Key to Secure Online Financial Transactions

The Key to Secure Online Financial Transactions Transaction Security The Key to Secure Online Financial Transactions Transferring money, shopping, or paying debts online is no longer a novelty. These days, it s just one of many daily occurrences on

More information

A Case for Managed Security

A Case for Managed Security A Case for Managed Security By Christopher Harper Managing Director, Security Superior Managed IT & Security Services 1. INTRODUCTION Most firms believe security breaches happen because of one key malfunction

More information

Jort Kollerie SonicWALL

Jort Kollerie SonicWALL Jort Kollerie Cloud 85% of businesses said their organizations will use cloud tools moderately to extensively in the next 3 years. 68% of spend in private cloud solutions. - Bain and Dell 3 Confidential

More information

Marble & MobileIron Mobile App Risk Mitigation

Marble & MobileIron Mobile App Risk Mitigation Marble & MobileIron Mobile App Risk Mitigation SOLUTION GUIDE Enterprise users routinely expose their employers data and threaten network security by unknowingly installing malicious mobile apps onto their

More information

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Express Websense Hosted Web Security

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Express Websense Hosted Web Security Web Security Gateway Web Security Web Filter Express Hosted Web Security Web Security Solutions The Approach In the past, most Web content was static and predictable. But today s reality is that Web content

More information

OUR MISSION IS TO PROTECT EVERYONE FROM CYBERCRIME

OUR MISSION IS TO PROTECT EVERYONE FROM CYBERCRIME OUR MISSION IS TO PROTECT EVERYONE FROM CYBERCRIME We believe that everyone from home computer users and small companies, to large corporations and governments has the right to be free from cybersecurity

More information

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015 Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence AIBA Quarterly Meeting September 10, 2015 The Answer 2 Everyone The relationship between the board, C-suite, IT, and compliance leaders

More information

Cyber Security Metrics Dashboards & Analytics

Cyber Security Metrics Dashboards & Analytics Cyber Security Metrics Dashboards & Analytics Feb, 2014 Robert J. Michalsky Principal, Cyber Security NJVC, LLC Proprietary Data UNCLASSIFIED Agenda Healthcare Sector Threats Recent History Security Metrics

More information

Protect Your Business and Customers from Online Fraud

Protect Your Business and Customers from Online Fraud DATASHEET Protect Your Business and Customers from Online Fraud What s Inside 2 WebSafe 5 F5 Global Services 5 More Information Online services allow your company to have a global presence and to conveniently

More information

Kaspersky Fraud Prevention platform: a comprehensive solution for secure payment processing

Kaspersky Fraud Prevention platform: a comprehensive solution for secure payment processing Kaspersky Fraud Prevention platform: a comprehensive solution for secure Today s bank customers can perform most of their financial operations online. According to a global survey of Internet users conducted

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

Symantec Advanced Threat Protection: Network

Symantec Advanced Threat Protection: Network Symantec Advanced Threat Protection: Network DR150218C April 2015 Miercom www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Overview... 4 2.1 Products Tested... 4 2.2. Malware Samples... 5 3.0 How

More information

Compliance Guide ISO 27002. Compliance Guide. September 2015. Contents. Introduction 1. Detailed Controls Mapping 2.

Compliance Guide ISO 27002. Compliance Guide. September 2015. Contents. Introduction 1. Detailed Controls Mapping 2. ISO 27002 Compliance Guide September 2015 Contents Compliance Guide 01 02 03 Introduction 1 Detailed Controls Mapping 2 About Rapid7 7 01 INTRODUCTION If you re looking for a comprehensive, global framework

More information

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com A number of devices are running Linux due to its flexibility and open source nature. This has made Linux platform

More information

Prevent Malware attacks with F5 WebSafe and MobileSafe. Alfredo Vistola Security Solution Architect, EMEA

Prevent Malware attacks with F5 WebSafe and MobileSafe. Alfredo Vistola Security Solution Architect, EMEA Prevent Malware attacks with F5 WebSafe and MobileSafe Alfredo Vistola Security Solution Architect, EMEA Malware Threat Landscape Growth and Targets % 25 Of real-world malware is caught by anti-virus Malware

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

SafeNet Content Security Product Overview. Protecting the Network Edge

SafeNet Content Security Product Overview. Protecting the Network Edge SafeNet Content Security Product Overview Protecting the Network Edge From idea to action, SafeNet smartly protects information as it moves through its lifecycle. With data encryption and control solutions,

More information

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES Leonard Levy PricewaterhouseCoopers LLP Session ID: SEC-W03 Session Classification: Intermediate Agenda The opportunity Assuming

More information

VESZPROG ANTI-MALWARE TEST BATTERY

VESZPROG ANTI-MALWARE TEST BATTERY VESZPROG ANTI-MALWARE TEST BATTERY 2012 The number of threats increased in large measure in the last few years. A set of unique anti-malware testing procedures have been developed under the aegis of CheckVir

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview With today s sophisticated malware, you have to protect endpoints before, during, and after attacks. Cisco Advanced Malware Protection

More information

Global IT Security Risks: 2012

Global IT Security Risks: 2012 Global IT Security Risks: 2012 Kaspersky Lab is a leading developer of secure content and threat management solutions and was recently named a Leader in the Gartner Magic Quadrant for Endpoint Protection

More information

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS KASPERSKY FRAUD PREVENTION FOR ENDPOINTS www.kaspersky.com 2 Fraud Prevention for Endpoints KASPERSKY FRAUD PREVENTION 1. Ways of Attacking The prime motive behind cybercrime is making money, and today

More information

Zscaler Cloud Web Gateway Test

Zscaler Cloud Web Gateway Test Zscaler Cloud Web Gateway Test A test commissioned by Zscaler, Inc. and performed by AV-TEST GmbH. Date of the report: April15 th, 2016 Executive Summary In March 2016, AV-TEST performed a review of the

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com Cybercrime: evoluzione del malware e degli attacchi Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com About Palo Alto Networks We are the network security company World-class

More information

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix Cybercrime myths, challenges and how to protect our business Vladimir Kantchev Managing Partner Service Centrix Agenda Cybercrime today Sources and destinations of the attacks Breach techniques How to

More information

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND Introduction > New security threats are emerging all the time, from new forms of malware and web application exploits that target

More information

Eight Essential Elements for Effective Threat Intelligence Management May 2015

Eight Essential Elements for Effective Threat Intelligence Management May 2015 INTRODUCTION The most disruptive change to the IT security industry was ignited February 18, 2013 when a breach response company published the first research that pinned responsibility for Advanced Persistent

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

Getting Ahead of Malware

Getting Ahead of Malware IT@Intel White Paper Intel Information Technology Security December 2009 Getting Ahead of Malware Executive Overview Since implementing our security event monitor and detection processes two years ago,

More information

5 Steps to Advanced Threat Protection

5 Steps to Advanced Threat Protection 5 Steps to Advanced Threat Protection Agenda Endpoint Protection Gap Profile of Advanced Threats Consensus Audit Guidelines 5 Steps to Advanced Threat Protection Resources 20 Years of Chasing Malicious

More information

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015 Community Bank Auditors Group Cybersecurity What you need to do now June 9, 2015 By: Gerald Gagne MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2015 Wolf & Company, P.C. Cybersecurity

More information

How we see malware introduced Phishing Targeted Phishing Water hole Download (software (+ free ), music, films, serialz)

How we see malware introduced Phishing Targeted Phishing Water hole Download (software (+ free ), music, films, serialz) How we see malware introduced Phishing Targeted Phishing Water hole Download (software (+ free ), music, films, serialz) Domain.Local DC Client DomainAdmin Attack Operator Advise Protect Detect Respond

More information

Advanced Endpoint Protection Overview

Advanced Endpoint Protection Overview Advanced Endpoint Protection Overview Advanced Endpoint Protection is a solution that prevents Advanced Persistent Threats (APTs) and Zero-Day attacks and enables protection of your endpoints by blocking

More information

Security strategies to stay off the Børsen front page

Security strategies to stay off the Børsen front page Security strategies to stay off the Børsen front page Steve Durkin, Channel Director for Europe, Q1 Labs, an IBM Company 1 2012 IBM Corporation Given the dynamic nature of the challenge, measuring the

More information

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports Building a Security Operation Center Agenda: Auditing Your Network Environment Selecting Effective Security

More information

CYBER SECURITY SERVICES PWNED

CYBER SECURITY SERVICES PWNED CYBER SECURITY SERVICES PWNED Jens Thonke Capital Market Day 16 Sept 2015 1 AGENDA Cyber Security Services in brief Market overview and key trends Offering and channels Competition Enabling growth Performance

More information

The Impact of Cybercrime on Business

The Impact of Cybercrime on Business The Impact of Cybercrime on Business Studies of IT practitioners in the United States, United Kingdom, Germany, Hong Kong and Brazil Sponsored by Check Point Software Technologies Independently conducted

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview With today s sophisticated malware, you have to protect endpoints before, during, and after attacks. Cisco Advanced Malware Protection

More information

Deep Discovery. Technical details

Deep Discovery. Technical details Deep Discovery Technical details Deep Discovery Technologies DETECT Entry point Lateral Movement Exfiltration 360 Approach Network Monitoring Content Inspection Document Emulation Payload Download Behavior

More information

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Hosted Web Security

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Hosted Web Security Web Security Gateway Web Security Web Filter Hosted Web Security Web Security Solutions The Approach In the past, most Web content was static and predictable. But today s reality is that Web content even

More information

ORGANIZADOR: APOIANTE PRINCIPAL:

ORGANIZADOR: APOIANTE PRINCIPAL: ORGANIZADOR: APOIANTE PRINCIPAL: Miguel Gomes 912412885 luismiguel_gomes@symantec.com Alliances Portugal, Africa, Brasil Coverage One of the biggest CSP worlwide Tec. Inovator Strong Cloud Bet and investment

More information

Top tips for improved network security

Top tips for improved network security Top tips for improved network security Network security is beleaguered by malware, spam and security breaches. Some criminal, some malicious, some just annoying but all impeding the smooth running of a

More information

A New Approach to Assessing Advanced Threat Solutions

A New Approach to Assessing Advanced Threat Solutions A New Approach to Assessing Advanced Threat Solutions December 4, 2014 A New Approach to Assessing Advanced Threat Solutions How Well Does Your Advanced Threat Solution Work? The cyber threats facing enterprises

More information

Malware, Zero Day and Advanced Attack Protection Analysis Zscaler Internet Security and FireEye Web MPS

Malware, Zero Day and Advanced Attack Protection Analysis Zscaler Internet Security and FireEye Web MPS Malware, Zero Day and Advanced Attack Protection Analysis Zscaler Internet Security and FireEye Web MPS Detailed Lab Testing Report 18 November 2014 Miercom www.miercom.com Contents 1.0 Executive Summary...

More information

Italy. EY s Global Information Security Survey 2013

Italy. EY s Global Information Security Survey 2013 Italy EY s Global Information Security Survey 2013 EY s Global Information Security Survey 2013 This year s survey our 16th edition captures the responses of 1,909 C-suite and senior level IT and information

More information

Kaspersky Security Network

Kaspersky Security Network Kaspersky Security Network Kaspersky Security Network is a progressive technology implemented in the latest versions of Kaspersky Lab s personal products. When it comes to new malware, it ensures a prompt

More information