CYBERCRIME AND THE INTERNET OF THREATS.

Size: px
Start display at page:

Download "CYBERCRIME AND THE INTERNET OF THREATS. www.juniperresearch.com"

Transcription

1 CYBERCRIME AND THE INTERNET OF THREATS

2 1 1.1 Introduction As more and more business infrastructure moves online, so do those wishing to destroy or defraud that infrastructure. Cybercrime is a growing threat to corporations and consumers, who are increasingly using online methods to run their businesses and lives. With the advent of mobile computing, this is only likely to become more common. 1.2 Definitions Cybercriminals carry out their activities for a range of reasons and in a variety of ways, which Juniper Research defines as follows: Cybercrime - any illegal activity conducted primarily through the covert use of hardware or software. This means that other commonly used terms, such as cyberespionage and cyberterrorism, are also defined as cybercrime. Cyberespionage illegal use of hardware or software with the intent to steal secrets, whether from a business or governmental target. Cyberactivism also called hacktivism, this is the process of organising, or practicing, politically-motivated action of any type through Internet-based media, computer systems and data. This definition includes all forms of cyberterrorism. Readers should also note that cyberactivism is not necessarily illegal, although it can be if direct action is taken by cyberactivists. Cyberterrorism a process of premeditated illegal attacks against computer systems, computer programs and data, with the intended result of violence against civilians or civilian targets in the service of political aims. Cyberwar a process of premeditated attacks against computer systems, computer programs and data of one state by another state or state-sponsored actor. 1.3 Cybercrime and the Finance Industry Banks themselves are likely to be some of the most safety-conscious entities, so the areas most targeted by cybercriminals do not focus on banks, but on methods to target the consumer; phishing, vishing and keystroke logs to enable forms of identity theft being the most common. This relies the consumer s lack of knowledge, rather than breaching the bank s security itself. The damage caused by many uncovered attacks against banks themselves in recent years has been primarily reputational and could, potentially, result in abnormal churn as customers feel unsafe and leave their current bank for another, with associated financial effects. However, a recent attack on JPMorgan Chase showed that customer details are often targeted by cybercriminals even if there is no immediate financial use for them. A probable reason for this is that when cybercriminals have consumers details, those customers can then be targeted as part of a spearphishing operation, where information in the phishing communication is tailored to be more attractive to the specific target.

3 The Importance of Social Engineering Many types of banking cybercrime rely on social engineering ; convincing the consumer that they have a legitimate reason to respond to the demands of the cybercriminal. The aim is to either modify a user s behaviour to accept the redirection required as part of a phishing MITM (man-in-the-middle) attack, bypassing or disclosing security requirements because they believe the source of the instruction to be genuine. 1.4 Mobile Malware is Miniscule Despite the increasing prevalence of smartphones and other connected devices worldwide, traditional computing remains the focus of most cybercrime. A report published by Kindsight highlights that mobile malware is comparatively rare, with an estimated infection rate of 0.68% of the smartphone installed base in This is due to a combination of limited profitability for cybercriminals (with no guarantee of valuable details through the hack) and the need to develop a sophisticated understanding of mobile software, which is still relatively new and evolving at a much faster rate than that observed for desktop PCs. available. Mobile malware will remain a relatively small proportion of the overall malware in circulation until truly cross-platform OSs (Operating Systems), particularly Windows-based cross-platform Oss, are introduced. 1.5 The Cost of Cybercrime Cybercrime creates financial costs for those it targets, either directly through loss of data or money as a result of the attack, or indirectly in the form of additional preventative measures required to combat cybercrime (additional staff, server resources, advanced software etc). Typically the most expensive forms of cybercrime are data breaches, those attacks which result in the criminals seizing business or personal records. The cost of cybercrime is disproportionately heavy on smaller businesses. Larger organisations are more likely to be able to weather the resultant costs from a large scale data breach. Juniper Research estimates the global average cost of a cybercrime attack to be close to $6 million (higher in North America and West Europe), which is more than many small and medium-sized enterprises annual revenue. However, smartphones will be the most common mobile device targeted by cybercriminals, as there is virtually no Internet of Things-based malware 1 Available for download at

4 Variations by Industry The size of reported data breaches varies by industry, as does the frequency of those breaches. The following figure shows the distribution of recorded data breach 2 sizes in in the US during 2014, as a proportion of the total data breaches per industry. Figure 1: Distribution of Records Exposed per Breach as a Proportion of the Total Data Breaches per Industry (%) US % 50.0% 40.0% 30.0% 20.0% 10.0% 0.0% < ,000 1,001-10,000 10, , ,001-1,000,000 1,000,001-10,000,000 10,000, ,000,000 Banking/Financial Business Education Government/Military Medical/Healthcare Overall Source: ITRC (Identity Theft Resource Centre), Juniper Research 2 These breaches are recorded according to the definition of the ITRC: The ITRC defines a data breach as an incident in which an individual name plus a Social Security number, driver s license number, medical record or financial record (credit/debit cards included) is potentially put at risk because of exposure.

5 4 Note that this is not the same as the overall attack distribution. In terms of number of breaches, the Medical/Healthcare category surpassed all others; 300 out of the 490 data breaches recorded by the ITRC with a number of records exposed originated in the Medical/Healthcare category. We would also remind our readers that this and any estimates of the cost of cybercrime is, by virtue of imperfect knowledge, a partial view. We note that 37.4% of the 783 breaches recorded by the ITRC do not include a number of records and are therefore excluded from this analysis. Table 2: Distribution of Breach Sizes as a Proportion of the Total Data Breaches per Industry (%) US 2014 Records Exposed Banking/ Financial Business Education Government/ Military Medical/ Healthcare Overall 100 or less 0.0% 6.4% 0.0% 3.0% 1.0% 2.0% 101-1, % 16.7% 22.2% 20.9% 27.3% 24.1% 1,001-10, % 25.6% 33.3% 43.3% 51.7% 44.5% 10, , % 34.6% 33.3% 25.4% 17.7% 23.3% 100,001-1,000, % 10.3% 11.1% 3.0% 2.0% 4.1% 1,000,001-10,000, % 5.1% 0.0% 4.5% 0.3% 1.8% 10,000, ,000, % 1.3% 0.0% 0.0% 0.0% 0.2% Source: ITRC (Identity Theft Resource Centre), Juniper Research Cost of Cybercrime-Related Data Breaches In calculating the global cost of cybercrime, Juniper Research has focused on the data breach as the primary unit of analysis. While downtime from DoS and DDoS attacks does account for a significant proportion of lost revenue, the volume and frequency of such attacks, as well as their success rate, varies greatly, which makes accurately modelling their effect impossible. We have not attempted to model the cost of malware-enabled cybercrime because only a small fraction of attacks do the bulk of the damage, making it impossible to generalise. For example, IBM enterprise clients experienced on average 74,300 cyberattacks in a year as of July 2013, of which only 90.2 (0.12%) resulted in security incidents.

6 5 Juniper Research anticipates that the annual cost incurred from malicious data breaches will exceed $2 trillion in This is 2.2% of the IMF s forecast global GDP that year. Figure 3: Annual Cost of Criminal Data Breaches in 2019 ($2.0 Trillion) While it is responsible for under 80% of global criminal data breaches, the high-value nature of US breaches means they account for over 90% of the global cost of data breaches. We assume that the cost-per-record is going to increase in future, as more sensitive data is stored online as a matter of course. a) However, the global increases in income means that this will become less concentrated over time, as greater numbers of wealthier targets emerge in other regions. North America Latin America West Europe Central & East Europe Far East & China Indian Subcontinent Rest of Asia Pacific Africa & Middle East Source: Juniper Research

7 DIGITAL ADVERTISING GETS PERSONAL 6 Order the Full Report The Future of Cybercrime & Security: Financial & Corporate Threats & Mitigation This incisive report on the current and future cybercrime landscape provides an in-depth analysis of the current threats posed to a variety of vital digital commerce and connected device markets, as well as roadmapping their future evolution. Key Features Investigates the threats posed to key ecommerce and mcommerce sectors, including payments, money transfer, retail and banking. Analysis of developments in the cybercrime ecosystem and what they imply for the future direction of malware for devices, from smartphones to wearables and the Internet of Things. Typology of cybercrime threats, with key features and protective strategies included alongside the likely evolution of cybercrime. Juniper Threat Landscape Assessment and future projections for the level of threat and its probable impact on each sector. Projections of the scale and cost of data breaches at a global and regional level from 2015 to What s in this Research? from cybercrime has changed in past couple of years in response to changes in the IT industry. Sector-by-Sector Cybercrime Threat Analysis outlines the most prominent malware-based threats to different business types and presents an assessment of the current threat landscape and its evolution in the coming years. Interactive Forecast Excel Highly granular dataset comprising almost 400 data points, allied to a What-If Analysis tool giving user the ability to manipulate Juniper s data (Interactive XL). Publications Details Publication date: May 2015 Author: James Moar Contact Jon King, Business Development Manager, for more information: Jon.King@juniperresearch.com Juniper Research Ltd, Church Cottage House, Church Square, Basingstoke, Hampshire RG21 7QW UK Tel: UK: +44 (0) / USA: (International answering service) Fax: +44(0) Outline of Trends and the Future Direction of Cybercrime discusses the evolution of the cybercriminal market and how the threat

The Goods, the Payment and the Mobile!

The Goods, the Payment and the Mobile! WHITEPAPER The Goods, the Payment and the Mobile! This whitepaper is an extract from: Mobile Payments for Digital & Physical Goods Analysis, Markets & Vendor Strategies 2011-2015... information you can

More information

Global Corporate IT Security Risks: 2013

Global Corporate IT Security Risks: 2013 Global Corporate IT Security Risks: 2013 May 2013 For Kaspersky Lab, the world s largest private developer of advanced security solutions for home users and corporate IT infrastructures, meeting the needs

More information

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance Evolving Threats and Attacks: A Cloud Service Provider s viewpoint John Howie Senior Director Online Services Security and Compliance Introduction Microsoft s Cloud Infrastructure Evolution of Threats

More information

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES POINT OF VIEW CYBERSECURITY IN FINANCIAL SERVICES Financial services institutions are globally challenged to keep pace with changing and covert cybersecurity threats while relying on traditional response

More information

Mobile Voice ~ Whispers of Change?

Mobile Voice ~ Whispers of Change? WHITEPAPER Mobile Voice ~ Whispers of Change? This whitepaper is an extract from: Mobile Voice Strategies mvoip Opportunities & Business Models, 2010-2015... information you can do business with Mobile

More information

2012 Bit9 Cyber Security Research Report

2012 Bit9 Cyber Security Research Report 2012 Bit9 Cyber Security Research Report Table of Contents Executive Summary Survey Participants Conclusion Appendix 3 4 10 11 Executive Summary According to the results of a recent survey conducted by

More information

Primer TROUBLE IN YOUR INBOX 5 FACTS EVERY SMALL BUSINESS SHOULD KNOW ABOUT EMAIL-BASED THREATS

Primer TROUBLE IN YOUR INBOX 5 FACTS EVERY SMALL BUSINESS SHOULD KNOW ABOUT EMAIL-BASED THREATS A Primer TROUBLE IN YOUR INBOX 5 FACTS EVERY SMALL BUSINESS SHOULD KNOW ABOUT EMAIL-BASED THREATS Even with today s breakthroughs in online communication, email is still one of the main ways that most

More information

M2M. In an IoT World. Whitepaper. www.juniperresearch.com

M2M. In an IoT World. Whitepaper. www.juniperresearch.com M2M In an IoT World Whitepaper www.juniperresearch.com 1 1.1 Introduction In the last couple of years M2M (machine-to-machine) has become part of the arsenal of products on offer by global carriers and

More information

IT SECURITY RISKS SURVEY 2014: A BUSINESS APPROACH TO MANAGING DATA SECURITY THREATS

IT SECURITY RISKS SURVEY 2014: A BUSINESS APPROACH TO MANAGING DATA SECURITY THREATS IT SECURITY RISKS SURVEY 2014: A BUSINESS APPROACH TO MANAGING DATA SECURITY THREATS Contents Introduction... 2 Key figures... 3 Methodology... 4 Concerns and priorities of IT managers: data comes first...

More information

Is your business secure in a hosted world?

Is your business secure in a hosted world? Is your business secure in a hosted world? Threats to the security of business data are constantly growing and evolving - What can you do ensure your data remains secure? Introduction The safe use of computer

More information

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte Cyber security Time for a new paradigm Stéphane Hurtaud Partner Information & Technology Risk Deloitte 90 More than ever, cyberspace is a land of opportunity but also a dangerous world. As public and private

More information

WHITEPAPER. Recall Cyber Intelligence

WHITEPAPER. Recall Cyber Intelligence WHITEPAPER Recall Cyber Intelligence Table of Contents isolv Technologies Solves Employee Insider Threats 3 Case Study 3 The Threat 3 The Challenges 4 isolv s Solution: Recall Cyber Intelligence 4 The

More information

Promoting a cyber security culture and demand compliance with minimum security standards;

Promoting a cyber security culture and demand compliance with minimum security standards; Input by Dr. S.C. Cwele Minister of State Security, Republic of South Africa Cyber Security Meeting, Johannesburg 27 March 2014 I would like to thank the Wits School of Governance for inviting us to contribute

More information

Hitting the N-Mark with NFC

Hitting the N-Mark with NFC WHITEPAPER Hitting the N-Mark with NFC This whitepaper is an extract from: NFC Retail Marketing & Mobile Payments Markets, Forecasts & Strategies 2011-2016... information you can do business with Hitting

More information

Cybercrime Security Risks and Challenges Facing Business

Cybercrime Security Risks and Challenges Facing Business Cybercrime Security Risks and Challenges Facing Business Sven Hansen Technical Manager South Africa East Africa Security Conference August 2013 1 Agenda 1 What is Cyber Crime? 2 Cyber Crime Trends 3 Impact

More information

Cyber Risk Management

Cyber Risk Management Cyber Risk Management A short guide to best practice Insight October 2014 So what exactly is 'cyber risk'? In essence, cyber risk means the risk connected to online activity and internet trading but also

More information

A CHASE PAYMENTECH WHITE PAPER. Expanding internationally: Strategies to combat online fraud

A CHASE PAYMENTECH WHITE PAPER. Expanding internationally: Strategies to combat online fraud A CHASE PAYMENTECH WHITE PAPER Expanding internationally: Strategies to combat online fraud Fraud impacts nearly eight in every ten international online retailers 1. It hampers prospects for growth, restricts

More information

THE PERFECT STORM WEATHERING CYBER THREATS IN THE HEALTHCARE INDUSTRY

THE PERFECT STORM WEATHERING CYBER THREATS IN THE HEALTHCARE INDUSTRY THE PERFECT STORM WEATHERING CYBER THREATS IN THE HEALTHCARE INDUSTRY BY DR. BRIAN MCELYEA AND DR. EMILY DARRAJ Approved for Public Release: Case # 16-0276 NORTHROP GRUMMAN WHITE PAPER 2016 Northrop Grumman

More information

Privacy Rights Clearing House

Privacy Rights Clearing House 10/13/15 Cybersecurity in Education What you face as educational organizations How to Identify, Monitor and Protect Presented by Jamie Gershon Sr. Vice President Education Practice Group 1 Privacy Rights

More information

FINANCIAL FRAUD: THE IMPACT ON CORPORATE SPEND IT SECURITY RISKS SPECIAL REPORT SERIES

FINANCIAL FRAUD: THE IMPACT ON CORPORATE SPEND IT SECURITY RISKS SPECIAL REPORT SERIES FINANCIAL FRAUD: THE IMPACT ON CORPORATE SPEND IT SECURITY RISKS SPECIAL REPORT SERIES Kaspersky Lab 2 Corporate IT Security Risks Survey details: More than 5,500 companies in 26 countries around the world

More information

DENIAL OF SERVICE: HOW BUSINESSES EVALUATE THE THREAT OF DDOS ATTACKS IT SECURITY RISKS SPECIAL REPORT SERIES

DENIAL OF SERVICE: HOW BUSINESSES EVALUATE THE THREAT OF DDOS ATTACKS IT SECURITY RISKS SPECIAL REPORT SERIES DENIAL OF SERVICE: HOW BUSINESSES EVALUATE THE IT SECURITY RISKS SPECIAL REPORT SERIES Kaspersky Lab 2 Corporate IT Security Risks Survey details: More than 5500 companies in 26 countries around the world

More information

Collateral Effects of Cyberwar

Collateral Effects of Cyberwar Your texte here. Collateral Effects of Cyberwar by Ilia Kolochenko for Geneva Information Security Day 9 th of October 2015 Quick Facts and Numbers About Cybersecurity In 2014 the annual cost of global

More information

DAMAGE CONTROL: THE COST OF SECURITY BREACHES IT SECURITY RISKS SPECIAL REPORT SERIES

DAMAGE CONTROL: THE COST OF SECURITY BREACHES IT SECURITY RISKS SPECIAL REPORT SERIES DAMAGE CONTROL: THE COST OF SECURITY BREACHES IT SECURITY RISKS SPECIAL REPORT SERIES Kaspersky Lab 2 Corporate IT Security Risks Survey details: More than 5500 companies in 26 countries around the world

More information

Combatting the Biggest Cyber Threats to the Financial Services Industry. A White Paper Presented by: Lockheed Martin Corporation

Combatting the Biggest Cyber Threats to the Financial Services Industry. A White Paper Presented by: Lockheed Martin Corporation Combatting the Biggest Cyber Threats to the Financial Services Industry A White Paper Presented by: Lockheed Martin Corporation Combatting the Biggest Cyber Threats to the Financial Services Industry Combatting

More information

SPEAR PHISHING UNDERSTANDING THE THREAT

SPEAR PHISHING UNDERSTANDING THE THREAT SPEAR PHISHING UNDERSTANDING THE THREAT SEPTEMBER 2013 Due to an organisation s reliance on email and internet connectivity, there is no guaranteed way to stop a determined intruder from accessing a business

More information

Enterprise Apps: Bypassing the Gatekeeper

Enterprise Apps: Bypassing the Gatekeeper Enterprise Apps: Bypassing the Gatekeeper By Avi Bashan and Ohad Bobrov Executive Summary The Apple App Store is a major part of the ios security paradigm, offering a central distribution process that

More information

BYPASSING THE ios GATEKEEPER

BYPASSING THE ios GATEKEEPER BYPASSING THE ios GATEKEEPER AVI BASHAN Technology Leader Check Point Software Technologies, Ltd. OHAD BOBROV Director, Mobile Threat Prevention Check Point Software Technologies, Ltd. EXECUTIVE SUMMARY

More information

Protecting against cyber threats and security breaches

Protecting against cyber threats and security breaches Protecting against cyber threats and security breaches IBM APT Survival Kit Alberto Benavente Martínez abenaventem@es.ibm.com IBM Security Services Jun 11, 2015 (Madrid, Spain) 12015 IBM Corporation So

More information

How To Protect Your Business From A Cyber Attack

How To Protect Your Business From A Cyber Attack Intelligence FIRST helping your business make better decisions Cyber security Keeping your business resilient Cyber security is about keeping your business resilient in the modern technological age. It

More information

IS YOUR CUSTOMERS PAYMENT DATA REALLY THAT SAFE? A Chase Paymentech Paper

IS YOUR CUSTOMERS PAYMENT DATA REALLY THAT SAFE? A Chase Paymentech Paper IS YOUR CUSTOMERS PAYMENT DATA REALLY THAT SAFE? A Chase Paymentech Paper A data breach has the potential to cost retailers millions in lost customers and sales. In this paper we discuss a number of possible

More information

Small businesses: What you need to know about cyber security

Small businesses: What you need to know about cyber security Small businesses: What you need to know about cyber security March 2015 Contents page What you need to know about cyber security... 3 Why you need to know about cyber security... 4 Getting the basics right...

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

SMART WIRELESS DEVICES & THE INTERNET OF ME

SMART WIRELESS DEVICES & THE INTERNET OF ME SMART WIRELESS DEVICES & THE INTERNET OF ME Whitepaper www.juniperresearch.com 1 1.1 Introduction Since the conception of the Web, Internet-connected devices have expanded in every conceivable direction,

More information

Botnets: The dark side of cloud computing

Botnets: The dark side of cloud computing Botnets: The dark side of cloud computing By Angelo Comazzetto, Senior Product Manager Botnets pose a serious threat to your network, your business, your partners and customers. Botnets rival the power

More information

Executive Summary 3. Snowden and Retail Breaches Influencing Security Strategies 3. Attackers are on the Inside Protect Your Privileges 3

Executive Summary 3. Snowden and Retail Breaches Influencing Security Strategies 3. Attackers are on the Inside Protect Your Privileges 3 GLOBAL ADVANCED THREAT LANDSCAPE SURVEY 2014 TABLE OF CONTENTS Executive Summary 3 Snowden and Retail Breaches Influencing Security Strategies 3 Attackers are on the Inside Protect Your Privileges 3 Third-Party

More information

New challenges in Data privacy.

New challenges in Data privacy. New challenges in Data privacy. Zdravko Stoychev, CISM CRISC Information Security Officer Alpha Bank Bulgaria branch South East European Regional Forum on Cybersecurity and Cybercrime, 2013 11-13 Nov 2013

More information

Anthony Minnaar Dept of Criminology & Security Science School of Criminal Justice College of Law University of South Africa

Anthony Minnaar Dept of Criminology & Security Science School of Criminal Justice College of Law University of South Africa SECURING THE DIGITAL DIVIDE: COMBATING CYBERCRIME Anthony Minnaar Dept of Criminology & Security Science School of Criminal Justice College of Law University of South Africa INTRODUCTION q Given modern

More information

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY SMALL BUSINESSES WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY ONE CLICK CAN CHANGE EVERYTHING SMALL BUSINESSES My reputation was ruined by malicious emails ONE CLICK CAN CHANGE EVERYTHING Cybercrime comes

More information

Vulnerability Assessment & Compliance

Vulnerability Assessment & Compliance www.pwc.com Vulnerability Assessment & Compliance August 3 rd, 2011 Building trust through Information security* Citizen-Centric egovernment state Consultantion workshop Agenda VAPT What and Why Threats

More information

Five Trends to Track in E-Commerce Fraud

Five Trends to Track in E-Commerce Fraud Five Trends to Track in E-Commerce Fraud Fraud is nothing new if you re in the e-commerce business you probably have a baseline level of fraud losses due to stolen credit cards, return fraud and other

More information

Combating a new generation of cybercriminal with in-depth security monitoring

Combating a new generation of cybercriminal with in-depth security monitoring Cybersecurity Services Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored.

More information

Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams. May 2014. TrustInAds.org. Keeping people safe from bad online ads

Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams. May 2014. TrustInAds.org. Keeping people safe from bad online ads Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams May 2014 TrustInAds.org Keeping people safe from bad online ads OVERVIEW Today, even the most tech savvy individuals can find themselves

More information

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1 Threats and Attacks Modifications by Prof. Dong Xuan and Adam C. Champion Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to:

More information

The Advanced Cyber Attack Landscape

The Advanced Cyber Attack Landscape The Advanced Cyber Attack Landscape FireEye, Inc. The Advanced Cyber Attack Landscape 1 Contents Executive Summary 3 Introduction 4 The Data Source for this Report 5 Finding 1 5 Malware has become a multinational

More information

Internet Reputation Management Guide. Building a Roadmap for Continued Success

Internet Reputation Management Guide. Building a Roadmap for Continued Success Internet Reputation Management Guide Building a Roadmap for Continued Success About BrandProtect BrandProtect is the leader in multi-channel Internet threat monitoring and risk mitigation. The company

More information

Security & Compliance. Thursday, September 4 2014

Security & Compliance. Thursday, September 4 2014 Security & Compliance Thursday, September 4 2014 What is a security breach/attack? A security breach/attack is defined as an event in which a corporation s network is compromised or an individual s name

More information

Your Customers Want Secure Access

Your Customers Want Secure Access FIVE REASONS WHY Cybersecurity IS VITAL to Your retail Businesses Your Customers Want Secure Access Customer loyalty is paramount to the success of your retail business. How loyal will those customers

More information

of firms with remote users say Web-borne attacks impacted company financials.

of firms with remote users say Web-borne attacks impacted company financials. Introduction As the number of users working from outside of the enterprise perimeter increases, the need for more efficient methods of securing the corporate network grows exponentially. In Part 1 of this

More information

ONLINE AND MOBILE BANKING, YOUR RISKS COVERED

ONLINE AND MOBILE BANKING, YOUR RISKS COVERED ONLINE AND MOBILE BANKING, YOUR RISKS COVERED WITH KASPERSKY FRAUD PREVENTION ONLINE AND MOBILE BANKING, YOUR RISKS COVERED WITH KASPERSKY FRAUD PREVENTION Financial fraud is a serious risk with damaging

More information

Course 4202: Fraud Awareness and Cyber Security Workshop (3 days)

Course 4202: Fraud Awareness and Cyber Security Workshop (3 days) Course introduction It is vital to ensure that your business is protected against the threats of fraud and cyber crime and that operational risk processes are in place. This three-day course provides an

More information

State of Security Survey GLOBAL FINDINGS

State of Security Survey GLOBAL FINDINGS 2011 State of Security Survey GLOBAL FINDINGS CONTENTS Introduction... 4 Methodology... 6 Finding 1: Cybersecurity is important to business... 8 Finding 2: The drivers of security are changing... 10 Finding

More information

Cyber Security. CYBER SECURITY presents a major challenge for businesses of all shapes and sizes. Leaders ignore it at their peril.

Cyber Security. CYBER SECURITY presents a major challenge for businesses of all shapes and sizes. Leaders ignore it at their peril. Cyber Security Personal and commercial information is the new commodity of choice for the virtual thief, argues Adrian Leppard, Commissioner for City of London Police, as he sets out the challenges facing

More information

Mobile Application Security. Helping Organizations Develop a Secure and Effective Mobile Application Security Program

Mobile Application Security. Helping Organizations Develop a Secure and Effective Mobile Application Security Program Mobile Application Security Helping Organizations Develop a Secure and Effective Mobile Application Security Program by James Fox fox_james@bah.com Shahzad Zafar zafar_shahzad@bah.com Mobile applications

More information

Cybersecurity report 2015. As technology evolves, new risks drive innovation in cybersecurity

Cybersecurity report 2015. As technology evolves, new risks drive innovation in cybersecurity Cybersecurity report 2015 As technology evolves, new risks drive innovation in cybersecurity 2 As the digital industry scrambles to keep up with the pace of innovation, we re seeing dramatic new opportunities

More information

Perception and knowledge of IT threats: the consumer s point of view

Perception and knowledge of IT threats: the consumer s point of view Perception and knowledge of IT threats: the consumer s point of view It s hard to imagine life without digital devices, be it a large desktop computer or a smartphone. Modern users are storing some of

More information

Phone: +44 20 8123 2220 Fax: +44 207 900 3970 office@marketpublishers.com https://marketpublishers.com

Phone: +44 20 8123 2220 Fax: +44 207 900 3970 office@marketpublishers.com https://marketpublishers.com Wireless Network Security Market by Solutions (Firewall, IPS/IDS, Encryption, I&AM, UTM), Services (Security Operations, Consulting, Managed Security Services) - Worldwide Market Forecasts and Analysis

More information

The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report:

The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report: The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report: Document Title: Author: Examining the Creation, Distribution, and Function

More information

September 20, 2013 Senior IT Examiner Gene Lilienthal

September 20, 2013 Senior IT Examiner Gene Lilienthal Cyber Crime September 20, 2013 Senior IT Examiner Gene Lilienthal The following presentation are views and opinions of the speaker and does not necessarily reflect the views of the Federal Reserve Bank

More information

Cyber/IT Risk: Threat Intelligence Countering Advanced Adversaries Jeff Lunglhofer, Principal, Booz Allen. 14th Annual Risk Management Convention

Cyber/IT Risk: Threat Intelligence Countering Advanced Adversaries Jeff Lunglhofer, Principal, Booz Allen. 14th Annual Risk Management Convention Cyber/IT Risk: Threat Intelligence Countering Advanced Adversaries Jeff Lunglhofer, Principal, Booz Allen 14th Annual Risk Management Convention New York, New York March 13, 2013 Today s Presentation 1)

More information

E Commerce and Internet Security

E Commerce and Internet Security E Commerce and Internet Security Zachary Rosen, CFE, CIA President, ACFE Czech Republic Chapter Introduction The Internet has become a global phenomenon reshaping the way we communicate and conduct business.

More information

Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS)

Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS) Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS) PSCR Public Safety Broadband Stakeholder Conference June 4 th, 2014 Alex Kreilein Technology Policy Strategist Office

More information

Cybersecurity Awareness. Part 1

Cybersecurity Awareness. Part 1 Part 1 Objectives Discuss the Evolution of Data Security Define and Discuss Cybersecurity Review Threat Environment Part 1 Discuss Information Security Programs s Enhancements for Cybersecurity Risks Threat

More information

How To Cover A Data Breach In The European Market

How To Cover A Data Breach In The European Market SECURITY, CYBER AND NETWORK INSURANCE SECURING YOUR FUTURE Businesses today rely heavily on computer networks. Using computers, and logging on to public and private networks has become second nature to

More information

ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS

ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISS The Internet Threat Landscape Symantec TM Dean Turner Director Global Intelligence Network Symantec Security

More information

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS KASPERSKY FRAUD PREVENTION FOR ENDPOINTS www.kaspersky.com 2 Fraud Prevention for Endpoints KASPERSKY FRAUD PREVENTION 1. Ways of Attacking The prime motive behind cybercrime is making money, and today

More information

Cyber-security: legal implications for financial institutions. IAPP Europe Data Protection Intensive 2013

Cyber-security: legal implications for financial institutions. IAPP Europe Data Protection Intensive 2013 Cyber-security: legal implications for financial institutions IAPP Europe Data Protection Intensive 2013 Vivienne Artz Managing Director and General Counsel, Citi Cyber threat landscape Kris McConkey Director,

More information

Kaspersky Fraud Prevention platform: a comprehensive solution for secure payment processing

Kaspersky Fraud Prevention platform: a comprehensive solution for secure payment processing Kaspersky Fraud Prevention platform: a comprehensive solution for secure Today s bank customers can perform most of their financial operations online. According to a global survey of Internet users conducted

More information

Information Protection in Today s Changing Mobile and Cloud Environments

Information Protection in Today s Changing Mobile and Cloud Environments Information Protection in Today s Changing Mobile and Cloud Environments Art Gilliland, Sr. Vice President Symantec, Information Security Group Session ID: SPO1-107 Session Classification: Intermediate

More information

CSM-ACE 2014 Cyber Threat Intelligence Driven Environments

CSM-ACE 2014 Cyber Threat Intelligence Driven Environments CSM-ACE 2014 Cyber Threat Intelligence Driven Environments Presented by James Calder Client Services Manager, Singapore 1 CONTENTS Digital criminality Intelligence-led security Shylock case study Making

More information

Malicious Websites uncover vulnerabilities (browser, plugins, webapp, server), initiate attack steal sensitive information, install malware, compromise victim s machine Malicious Websites uncover vulnerabilities

More information

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored. It takes an average

More information

1. Economic factors: Positive global market for IDS/IPS security solutions and services.

1. Economic factors: Positive global market for IDS/IPS security solutions and services. Brochure More information from http://www.researchandmarkets.com/reports/2831830/ Intrusion Detection System/Intrusion Prevention System (IDS/IPS) Market (Host Based, Network Based, Wireless, On-premise

More information

2015 CENTRI Data Breach Report:

2015 CENTRI Data Breach Report: INDUSTRY REPORT 2015 CENTRI Data Breach Report: An Analysis of Enterprise Data Breaches & How to Mitigate Their Impact P r o t e c t y o u r d a t a Introduction This industry report attempts to answer

More information

Addressing Big Data Security Challenges: The Right Tools for Smart Protection

Addressing Big Data Security Challenges: The Right Tools for Smart Protection Addressing Big Data Security Challenges: The Right Tools for Smart Protection Trend Micro, Incorporated A Trend Micro White Paper September 2012 EXECUTIVE SUMMARY Managing big data and navigating today

More information

CHECKLIST: ONLINE SECURITY STRATEGY KEY CONSIDERATIONS MELBOURNE IT ENTERPRISE SERVICES

CHECKLIST: ONLINE SECURITY STRATEGY KEY CONSIDERATIONS MELBOURNE IT ENTERPRISE SERVICES ONLINE SECURITY STRATEGY KEY CONSIDERATIONS MELBOURNE IT ENTERPRISE SERVICES Cyber threats continue to rapidly evolve in frequency and sophistication, posing a constant and serious threat to business organisations

More information

NEW ZEALAND S CYBER SECURITY STRATEGY

NEW ZEALAND S CYBER SECURITY STRATEGY Appendix 1 NEW ZEALAND S CYBER SECURITY STRATEGY June 2011 New Zealand Government 7 June 2011 ISBN: 978-0-478-38200-6 www.med.govt.nz/cyberstrategy MED11 Foreword from the Minister The Internet and digital

More information

Project 2020: Preparing Your Organization for Future Cyber Threats Today

Project 2020: Preparing Your Organization for Future Cyber Threats Today Project 2020: Preparing Your Organization for Future Cyber Threats Today SESSION ID: CLE-T08 Ken Low CISSP GSLC Director of Cybersecurity Programs, Asia Pacific TREND MICRO 2 PROJECT 2020 An initiative

More information

INVESTIGATIONS REPORT

INVESTIGATIONS REPORT 2014 DATA BREACH INVESTIGATIONS REPORT Executive Summary INSIDER MISUSE DOS ATTACKS MISCELLANEOUS ERRORS PHYSICAL THEFT AND LOSS CYBER-ESPIONAGE CRIMEWARE PAYMENT CARD SKIMMERS WEB APP ATTACKS 92 % THE

More information

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation White Paper Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation Table of Contents Introduction... 3 Common DDoS Mitigation Measures...

More information

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 The Cost of Phishing Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 Executive Summary.... 3 The Costs... 4 How To Estimate the Cost of an Attack.... 5 Table

More information

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime sponsored by Introduction

More information

Global Web Application Firewall Market 2015-2019

Global Web Application Firewall Market 2015-2019 Global Web Application Firewall Market 2015-2019 Global Web Application Firewall Market 2015-2019 Sector Publishing Intelligence Limited (SPi) has been marketing business and market research reports from

More information

INTELLIGENCE DRIVEN FRAUD PREVENTION

INTELLIGENCE DRIVEN FRAUD PREVENTION INTELLIGENCE DRIVEN FRAUD PREVENTION OVERVIEW If you were in business 15 years ago, the term cybercrime was just hitting the mainstream and cyber criminals were transitioning from showing off technical

More information

Top Fraud Trends Facing Financial Institutions

Top Fraud Trends Facing Financial Institutions Top Fraud Trends Facing Financial Institutions Presented on: October 7, 2015, 2-3 ET Presented by: Ann Davidson - VP of Risk Consulting at Allied Solutions Webinar Agenda 1. Fraud trends in 2015 and beyond

More information

10 Smart Ideas for. Keeping Data Safe. From Hackers

10 Smart Ideas for. Keeping Data Safe. From Hackers 0100101001001010010001010010101001010101001000000100101001010101010010101010010100 0100101001001010010001010010101001010101001000000100101001010101010010101010010100000 0100101001001010010001010010101001010101001000000100101001010101010010101010010100000

More information

IDENTIFY YOUR CUSTOMERS

IDENTIFY YOUR CUSTOMERS CONFIDENTID MOBILE USER AUTHENTICATION IDENTIFY YOUR CUSTOMERS BEYOND A SHADOW OF A DOUBT solutions for SECURE MOBILE AND ONLINE BANKING AUTHENTICATE WITH CONFIDENCE RECOGNIZE YOUR CUSTOMERS AND YOUR RISKS

More information

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY.

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. A guide for IT security from BIOS The Problem SME s, Enterprises and government agencies are under virtually constant attack today. There

More information

Brochure More information from http://www.researchandmarkets.com/reports/3301109/

Brochure More information from http://www.researchandmarkets.com/reports/3301109/ Brochure More information from http://www.researchandmarkets.com/reports/3301109/ Threat Intelligence Security Market by Solution (SIEM, Log Management, IAM, SVM, Risk Management, Incident Forensics),

More information

10 Things Every Web Application Firewall Should Provide Share this ebook

10 Things Every Web Application Firewall Should Provide Share this ebook The Future of Web Security 10 Things Every Web Application Firewall Should Provide Contents THE FUTURE OF WEB SECURITY EBOOK SECTION 1: The Future of Web Security SECTION 2: Why Traditional Network Security

More information

Network security policy issues. Ilias Chantzos, Director EMEA & APJ NIS Summer School 2008, Crete, Greece

Network security policy issues. Ilias Chantzos, Director EMEA & APJ NIS Summer School 2008, Crete, Greece Network security policy issues Ilias Chantzos, Director EMEA & APJ NIS Summer School 2008, Crete, Greece 1 Sample Agenda Slide 1 The current threat landscape 2 IT security and policy leadership 3 The EU

More information

A strategic approach to fraud

A strategic approach to fraud A strategic approach to fraud A continuous cycle of fraud risk management The risk of fraud is rising at an unprecedented rate. Today s tough economic climate is driving a surge in first party fraud for

More information

Cyber- Attacks: The New Frontier for Fraudsters. Daniel Wanjohi, Technology Security Specialist

Cyber- Attacks: The New Frontier for Fraudsters. Daniel Wanjohi, Technology Security Specialist Cyber- Attacks: The New Frontier for Fraudsters Daniel Wanjohi, Technology Security Specialist What is it All about The Cyber Security Agenda ; Protecting computers, networks, programs and data from unintended

More information

Statistical Analysis of Internet Security Threats. Daniel G. James

Statistical Analysis of Internet Security Threats. Daniel G. James Statistical Analysis of Internet Security Threats Daniel G. James ABSTRACT The purpose of this paper is to analyze the statistics surrounding the most common security threats faced by Internet users. There

More information

Cybercrime in Canadian Criminal Law

Cybercrime in Canadian Criminal Law Cybercrime in Canadian Criminal Law Sara M. Smyth, LL.M., Ph. D. Member of the Law Society of British Columbia CARSWELL Table of Contents Preface Table of Cases v xvii PART ONE Introduction to Cybercrime

More information

Internet Reputation Management Guidelines Building a Roadmap for Continued Success

Internet Reputation Management Guidelines Building a Roadmap for Continued Success Internet Reputation Management Guidelines Building a Roadmap for Continued Success Table of Contents Page INTERNET REPUTATION MANAGEMENT GUIDELINES 1. Background 3 2. Reputation Management Roadmap 5 3.

More information

White Paper. What the ideal cloud-based web security service should provide. the tools and services to look for

White Paper. What the ideal cloud-based web security service should provide. the tools and services to look for White Paper What the ideal cloud-based web security service should provide A White Paper by Bloor Research Author : Fran Howarth Publish date : February 2010 The components required of an effective web

More information

White paper. Phishing, Vishing and Smishing: Old Threats Present New Risks

White paper. Phishing, Vishing and Smishing: Old Threats Present New Risks White paper Phishing, Vishing and Smishing: Old Threats Present New Risks How much do you really know about phishing, vishing and smishing? Phishing, vishing, and smishing are not new threats. They have

More information

Security strategies to stay off the Børsen front page

Security strategies to stay off the Børsen front page Security strategies to stay off the Børsen front page Steve Durkin, Channel Director for Europe, Q1 Labs, an IBM Company 1 2012 IBM Corporation Given the dynamic nature of the challenge, measuring the

More information

The UK cyber security strategy: Landscape review. Cross-government

The UK cyber security strategy: Landscape review. Cross-government REPORT BY THE COMPTROLLER AND AUDITOR GENERAL HC 890 SESSION 2012-13 12 FEBRUARY 2013 Cross-government The UK cyber security strategy: Landscape review 4 Key facts The UK cyber security strategy: Landscape

More information

Cybercrime: risks, penalties and prevention

Cybercrime: risks, penalties and prevention Cybercrime: risks, penalties and prevention Cyber attacks have been appearing in the news with increased frequency and recent victims of cybercrime have included well-known companies such as Sony, LinkedIn,

More information