CSC474: Network Security

Size: px
Start display at page:

Download "CSC474: Network Security"

Transcription

1 CSC474: Network Security Lecture 20 Prof. William Enck Fall 2015 (Derived from slides by Micah Sherr and Adam Aviv)

2 Spam: Unsolicited The enemy: Spiced Ham 2004 study: 40% of traffic costs $10B in lost productivity 2009 study: 90% of traffic 2

3 Types of spam Unsolicited advertisements particularly for goods/services that are otherwise hard to come by prescription meds fake watches adult services also, legitimate goods/services, advertised through unscrupulous marketing campaigns 3

4 Types of spam Dear Sir, Having consulted with my colleagues and based on the information gathered from the Nigerian Chambers Of Commerce And Industry, I have the privilege to request your assistance to transfer the sum of $47,500, (forty seven million, five hundred thousand United States dollars) into your accounts. The above sum resulted from an over-invoiced contract, executed, commissioned and paid for about five years (5) ago by a foreign contractor. This action was however intentional and since then the fund has been in a suspense account at The Central Bank Of Nigeria Apex Bank. Scams 419 scams We are now ready to transfer the fund overseas and that is where you come in. It is important to inform you that as civil servants, we are forbidden to operate a foreign account; that is why we require your assistance. The total sum will be shared as follows: 70% for us, 25% for you and 5% for local and international expenses incidental to the transfer. The transfer is risk free on both sides. I am an accountant with the Nigerian National Petroleum Corporation (NNPC). If you find this proposal acceptable, we shall require the following documents: (a) your banker's name, telephone, account and fax numbers. (b) your private telephone and fax numbers for confidentiality and easy communication. (c) your letter-headed paper stamped and signed. Alternatively we will furnish you with the text of what to type into your letter-headed paper, along with a breakdown explaining, comprehensively what we require of you. The business will take us thirty (30) working days to accomplish. Please reply urgently. 4

5 Phishing: attempt to acquire credentials by forging message from a trusted authority Extremely effective! (esp. when considering the cost of sending spam) Often uses link manipulation or typo squatting or UTF8 domain names (IDN homograph attack) Types of spam 5

6 Types of spam Spear Phishing: targeted phishing at a specific individual often appears to be from person down the hall exploits innate trust, and lack of authentication very very effective 6

7 How spam works [K. Levchenko et al., Click Trajectories: End-to-End Analysis of the Spam Value Chain. Oakland 2011] 7

8 Why is spamming effective? Because it costs very little to send an and s aren t subject to access control (anyone can anyone else) and s aren t authenticated and blocking spam is a difficult problem and people are innately trusting 8

9 Case study: Is spamming actually effective? Are spammers rich? 9

10 Motivation [Spamalytics: An Empirical Analysis of Spam Marketing Conversion; Kanich et al., CCS08] "Spam based marketing is a curious beast" Despite anti-spam technologies, ~90% of is spam Someone must be buying! What are the economics that drive this business? How much money do spammers make? What percentage of spam s result in a sale? How does one measure this? Become a spammer... 10

11 Storm Worm One of the most studied Botnets P2P: Overlayed on top of Kademlia DHT Three main tasks Spam Propagate/spread Denial of Service 11

12 Storm Architecture Botmaster Master Servers Proxy Bots Worker Bots 12

13 Spamalytics [Spamalytics: An Empirical Analysis of Spam Marketing Conversion; Kanich et al., CCS08] Methodology Researchers participated in Storm as Proxy Bots De-fanged malware Replaced site-links with their own What can you know from that vantage point? 1. How many spam s were sent 2. How many reach destination 3. How many people went to the site 4. How many sales per (conversion rate) 13

14 Spam Template On the Spam Campaign Trail Kriebich et al. [LEET'08] 14

15 Campaigns Links to pharmaceutical sites Conversion occurred at "checkout" -- but researchers didn t go so far as to collect CC info 15

16 How many s got there? 16

17 Conversion Results 17

18 How much do spammers make? Conversion rate of % $2, ~ $100/day for measurement period Estimated total daily revenue: $7,000/day (investigators only could rewrite 1.5% of spams) $3.5m/year revenue estimated $1.75m/year profit Cost to spammer Previous estimates: $25,000 to send 350M s Must be less 18

19 How can spammers afford this? Must be a larger enterprise then first thought. Third party renters fee-for-service Vertically integrated business model Spam and Extortion Work with real pharmacy companies Also suggests that spammers are sensitive to cost changes 19

20 Attacking Spam Potential approach: harm spammers bottom lines by increasing their costs Spammers rely on only a few merchant banks Levchenko et al.: If CC companies refused to settle certain transactions from these banks, the banks would be more inclined to scrutinize their clients (i.e., the spammers) 20

INSTRUCTIONS: Read the texts carefully and then choose the alternative which correctly completes the statement in each question.

INSTRUCTIONS: Read the texts carefully and then choose the alternative which correctly completes the statement in each question. PROVA DE inglês INSTRUCTIONS: Read the texts carefully and then choose the alternative which correctly completes the statement in each question. TEXT 1 - Questions from 33 to 36 Safety Rules For Online

More information

DON T BE FOOLED BY EMAIL SPAM FREE GUIDE. Provided by: Don t Be Fooled by Spam E-Mail FREE GUIDE. December 2014 Oliver James Enterprise

DON T BE FOOLED BY EMAIL SPAM FREE GUIDE. Provided by: Don t Be Fooled by Spam E-Mail FREE GUIDE. December 2014 Oliver James Enterprise Provided by: December 2014 Oliver James Enterprise DON T BE FOOLED BY EMAIL SPAM FREE GUIDE 1 This guide will teach you: How to spot fraudulent and spam e-mails How spammers obtain your email address How

More information

Who will win the battle - Spammers or Service Providers?

Who will win the battle - Spammers or Service Providers? Who will win the battle - Spammers or Service Providers? Pranaya Krishna. E* Spam Analyst and Digital Evidence Analyst, TATA Consultancy Services Ltd. (pranaya.enugulapally@tcs.com) Abstract Spam is abuse

More information

CSC 385-001 Essay 5: Outline

CSC 385-001 Essay 5: Outline Baron i CSC 385-001 Essay 5: Outline Thesis: Spam is dangerous through the malware it encloses and the rogue pharmacy business it works through, but Internet users can work to avoid the dangers of the

More information

SEC-GDL-005-Anatomy of a Phishing Email

SEC-GDL-005-Anatomy of a Phishing Email Technology & Information Services SEC-GDL-005-Anatomy of a Phishing Email Author: Paul Ferrier Date: 07/11/2014 Document Security Level: Document Version: PUBLIC 0.98 Document Ref: SEC-GDL-005 Document

More information

Market Intelligence Cell. Fighting Financial Crime

Market Intelligence Cell. Fighting Financial Crime Market Intelligence Cell Fighting Financial Crime 1 Market Intelligence Cell Our objective To investigate and suppress illegal, dishonorable and improper practices, market abuse and any potential breach

More information

Quarantined Messages 5 What are quarantined messages? 5 What username and password do I use to access my quarantined messages? 5

Quarantined Messages 5 What are quarantined messages? 5 What username and password do I use to access my quarantined messages? 5 Contents Paul Bunyan Net Email Filter 1 What is the Paul Bunyan Net Email Filter? 1 How do I get to the Email Filter? 1 How do I release a message from the Email Filter? 1 How do I delete messages listed

More information

December 2010 Report #48

December 2010 Report #48 December 2010 Report #48 With the holidays in full gear, Symantec observed an increase of 30 percent in the product spam category as spammers try to push Christmas gifts and other products. While the increase

More information

Information service agreement - dedicated server lease.

Information service agreement - dedicated server lease. Information service agreement - dedicated server lease. Chisinau city Magic-Net SRL represented by the director Vieru V.S., acting under the Charter, hereinafter referred to as the Contractor, and, represented

More information

How to Identify Phishing E-Mails

How to Identify Phishing E-Mails How to Identify Phishing E-Mails How to recognize fraudulent emails and avoid being phished. Presented by : Miguel Fra, Falcon IT Services (miguel@falconitservices.com) http://www.falconitservices.com

More information

E-MAIL FILTERING FAQ

E-MAIL FILTERING FAQ V8.3 E-MAIL FILTERING FAQ COLTON.COM Why? Why are we switching from Postini? The Postini product and service was acquired by Google in 2007. In 2011 Google announced it would discontinue Postini. Replacement:

More information

Property of Secure Network Technologies-Do Not Distribute or Post Without Written Permission-Copyrights and Trademark Apply

Property of Secure Network Technologies-Do Not Distribute or Post Without Written Permission-Copyrights and Trademark Apply Malware - Mules & Money Mobile Edition v2.0 By Steve Stasiukonis What We Do Security Assessments & Penetration Tests Incident Response Digital Investigation & Forensic Services Technical Surveillance Countermeasure

More information

BOTNETS. Douwe Leguit, Manager Knowledge Center GOVCERT.NL

BOTNETS. Douwe Leguit, Manager Knowledge Center GOVCERT.NL BOTNETS Douwe Leguit, Manager Knowledge Center GOVCERT.NL Agenda Bots: what is it What is its habitat How does it spread What are its habits Dutch cases Ongoing developments Visibility of malware vs malicious

More information

Multifaceted Approach to Understanding the Botnet Phenomenon

Multifaceted Approach to Understanding the Botnet Phenomenon Multifaceted Approach to Understanding the Botnet Phenomenon Christos P. Margiolas University of Crete A brief presentation for the paper: Multifaceted Approach to Understanding the Botnet Phenomenon Basic

More information

September 2009 Report #33

September 2009 Report #33 September 2009 Report #33 Overall spam volumes averaged at 87 percent of all email messages in August 2009. Health spam decreased again this month and averaged at 6.73 percent, while over 29 percent of

More information

May 2011 Report #53. The following trends are highlighted in the May 2011 report:

May 2011 Report #53. The following trends are highlighted in the May 2011 report: May 2011 Report #53 The unexpected raid and resulting death of Osama Bin Laden shocked the world. As always, spammers were quick to jump on this headline, and send a variety of spam messages leveraging

More information

Spampots Project First Results of the International Phase and its Regional Utilization

Spampots Project First Results of the International Phase and its Regional Utilization Spampots Project First Results of the International Phase and its Regional Utilization Klaus Steding-Jessen jessen@cert.br LACNIC XIII, 5 th LACSEC, Curaçao May 19, 2010 p. 1/31 CERT.br Computer Emergency

More information

The Economics of Attack and Defense : Spam Ecosystem"

The Economics of Attack and Defense : Spam Ecosystem The Economics of Attack and Defense : Spam Ecosystem" Jeffrey Avery Dependable Computing Systems Lab (DCSL) Purdue University Slide 1/22 Papers Presenting" Click Trajectories: End-To-End Analysis of the

More information

ENEE 757 CMSC 818V. Prof. Tudor Dumitraș Assistant Professor, ECE University of Maryland, College Park

ENEE 757 CMSC 818V. Prof. Tudor Dumitraș Assistant Professor, ECE University of Maryland, College Park 21. Botnets ENEE 757 CMSC 818V Prof. Tudor Dumitraș Assistant Professor, ECE University of Maryland, College Park http://ter.ps/757 https://www.facebook.com/sdsatumd Today s Lecture Where we ve been AuthenDcaDon

More information

eprism Email Security Suite

eprism Email Security Suite FAQ V8.3 eprism Email Security Suite 800-782-3762 www.edgewave.com 2001 2012 EdgeWave. All rights reserved. The EdgeWave logo is a trademark of EdgeWave Inc. All other trademarks and registered trademarks

More information

Malware & Botnets. Botnets

Malware & Botnets. Botnets - 2 - Malware & Botnets The Internet is a powerful and useful tool, but in the same way that you shouldn t drive without buckling your seat belt or ride a bike without a helmet, you shouldn t venture online

More information

March 2010 Report #39

March 2010 Report #39 March 2010 Report #39 Scam and phishing messages in February accounted for 19 percent of all spam, which is 2 percentage points lower than in January, but nevertheless an elevated level. Spammers continued

More information

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015 Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence AIBA Quarterly Meeting September 10, 2015 The Answer 2 Everyone The relationship between the board, C-suite, IT, and compliance leaders

More information

10 Smart Ideas for. Keeping Data Safe. From Hackers

10 Smart Ideas for. Keeping Data Safe. From Hackers 0100101001001010010001010010101001010101001000000100101001010101010010101010010100 0100101001001010010001010010101001010101001000000100101001010101010010101010010100000 0100101001001010010001010010101001010101001000000100101001010101010010101010010100000

More information

Website & Email Hosting Terms & Conditions

Website & Email Hosting Terms & Conditions Website & Email Hosting Terms & Conditions 1-PARTIES Web Hosting Services are provided by TimeForCake Creative Media, Inc. ("TimeForCake") to Client conditional on the terms and conditions set forth below

More information

Don t Fall Victim to Cybercrime:

Don t Fall Victim to Cybercrime: Don t Fall Victim to Cybercrime: Best Practices to Safeguard Your Business Agenda Cybercrime Overview Corporate Account Takeover Computer Hacking, Phishing, Malware Breach Statistics Internet Security

More information

January 2011 Report #49. The following trends are highlighted in the January 2011 report:

January 2011 Report #49. The following trends are highlighted in the January 2011 report: January 2011 Report #49 Spam made up 81.69% of all messages in December, compared with 84.31% in November. The consistent drop in spam made us wonder, did spammers take a holiday break? Global spam volume

More information

Spyware. Michael Glenn Technology Management Michael.Glenn@Qwest.com. 2004 Qwest Communications International Inc.

Spyware. Michael Glenn Technology Management Michael.Glenn@Qwest.com. 2004 Qwest Communications International Inc. Spyware Michael Glenn Technology Management Michael.Glenn@Qwest.com Agenda Security Fundamentals Current Issues Spyware Definitions Overlaps of Threats Best Practices What Service Providers are Doing References

More information

Overview of computer and communications security

Overview of computer and communications security Overview of computer and communications security 2 1 Basic security concepts Assets Threats Security services Security mechanisms 2 Assets Logical resources Information Money (electronic) Personal data

More information

Web Server & Systems Usage Policy. The WGG Associates Limited Usage Policy has been developed with the following objectives:

Web Server & Systems Usage Policy. The WGG Associates Limited Usage Policy has been developed with the following objectives: Web Server & Systems Usage Policy The WGG Associates Limited Usage Policy has been developed with the following objectives: Ensure security, reliability and privacy of WGG Associates Limited' systems and

More information

Information Security Field Guide to Identifying Phishing and Scams

Information Security Field Guide to Identifying Phishing and Scams Information Security Field Guide to Identifying Phishing and Scams 010001010100101010001010011010101010101010101 01000101010011010010100101001010 1 Contents Introduction Phishing Spear Phishing Scams Reporting

More information

Phoenix Information Technology Services. Julio Cardenas

Phoenix Information Technology Services. Julio Cardenas Phoenix Information Technology Services Julio Cardenas Email spam, also known as junk email or unsolicited bulk email (UBE), is a subset of electronic spam involving nearly identical messages sent to numerous

More information

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA Emerging Network Security Threats and what they mean for internal auditors December 11, 2013 John Gagne, CISSP, CISA 0 Objectives Emerging Risks Distributed Denial of Service (DDoS) Attacks Social Engineering

More information

Microsoft and Windows are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries.

Microsoft and Windows are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries. 2001 2014 EdgeWave. All rights reserved. The EdgeWave logo is a trademark of EdgeWave Inc. All other trademarks and registered trademarks are hereby acknowledged. Microsoft and Windows are either registered

More information

C&G FLUX MARKET Internet Safety

C&G FLUX MARKET Internet Safety Internet Safety Introduction Email has become an essential tool for communicating, which is why it is so popular with scammers, cybercriminals, and advertising companies. In order to protect ourselves

More information

Streamlining Web and Email Security

Streamlining Web and Email Security How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Streamlining Web and Email Security sponsored by Introduction to Realtime Publishers by Don Jones, Series Editor

More information

Innovations in Network Security

Innovations in Network Security Innovations in Network Security Michael Singer April 18, 2012 AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual Property and/or AT&T affiliated companies.

More information

SPAM FILTER Service Data Sheet

SPAM FILTER Service Data Sheet Content 1 Spam detection problem 1.1 What is spam? 1.2 How is spam detected? 2 Infomail 3 EveryCloud Spam Filter features 3.1 Cloud architecture 3.2 Incoming email traffic protection 3.2.1 Mail traffic

More information

Email Threat Trend Report Second Quarter 2007

Email Threat Trend Report Second Quarter 2007 Email Threat Trend Report Second Quarter 2007, Ltd. 2550 SW Grapevine Parkway, Suite 150 Grapevine, Texas 76051 Phone: (817) 601-3222 Fax: (817) 601-3223 http://www.altn.com/ 2007 Contents Emerging Email

More information

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management SECURING YOUR SMALL BUSINESS Principles of information security and risk management The challenge Information is one of the most valuable assets of any organization public or private, large or small and

More information

More Details About Your Spam Digest & Dashboard

More Details About Your Spam Digest & Dashboard TABLE OF CONTENTS The Spam Digest What is the Spam Digest? What do I do with the Spam Digest? How do I view a message listed in the Spam Digest list? How do I release a message from the Spam Digest? How

More information

Data Center security trends

Data Center security trends Data Center security trends Tomislav Tucibat Major accounts Manager, Adriatic Copyright Fortinet Inc. All rights reserved. IT Security evolution How did threat market change over the recent years? Problem:

More information

2009 Antispyware Coalition Public Workshop

2009 Antispyware Coalition Public Workshop 2009 Antispyware Coalition Public Workshop Jeffrey Fox Technology Editor, Consumer Reports Media contact: Lauren Hackett, 914-378-2561 Background For several years, Consumer Reports has been testing and

More information

How to stay safe online

How to stay safe online How to stay safe online Everyone knows about computer viruses...or at least they think they do. Nearly 30 years ago, the first computer virus was written and since then, millions of viruses and other malware

More information

Overview. Common Internet Threats. Spear Phishing / Whaling. Phishing Sites. Virus: Pentagon Attack. Viruses & Worms

Overview. Common Internet Threats. Spear Phishing / Whaling. Phishing Sites. Virus: Pentagon Attack. Viruses & Worms Overview Common Internet Threats Tom Chothia Computer Security, Lecture 19 Phishing Sites Trojans, Worms, Viruses, Drive-bydownloads Net Fast Flux Domain Flux Infiltration of a Net Underground economy.

More information

Whose IP Is It Anyways: Tales of IP Reputation Failures

Whose IP Is It Anyways: Tales of IP Reputation Failures Whose IP Is It Anyways: Tales of IP Reputation Failures SESSION ID: SPO-T07 Michael Hamelin Lead X-Force Security Architect IBM Security Systems @HackerJoe What is reputation? 2 House banners tell a story

More information

8765 CA_ScamBroc 10/10/11 10:45 AM Page 1 www.tn.gov/consumer

8765 CA_ScamBroc 10/10/11 10:45 AM Page 1 www.tn.gov/consumer www.tn.gov/consumer Tennessee Division of Consumer Affairs Don t Get Scammed Table of Contents Auction Fraud...1 Counterfeit Cashier s Check...1 Credit Card Fraud...1 Debt Elimination...2 DHL/UPS...2 Employment/Business

More information

Phishing Past, Present and Future

Phishing Past, Present and Future White Paper Phishing Past, Present and Future By Theodore Green, President, SpamStopsHere.com Abstract A particularly dangerous and now common type of spam known as "Phishing attempts to trick recipients

More information

eprism Email Security Suite

eprism Email Security Suite FAQ V8.3 eprism Email Security Suite 800-782-3762 www.edgewave.com 2001 2012 EdgeWave. All rights reserved. The EdgeWave logo is a trademark of EdgeWave Inc. All other trademarks and registered trademarks

More information

escan Anti-Spam White Paper

escan Anti-Spam White Paper escan Anti-Spam White Paper Document Version (esnas 14.0.0.1) Creation Date: 19 th Feb, 2013 Preface The purpose of this document is to discuss issues and problems associated with spam email, describe

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

SPAM, VIRUSES AND PHISHING, OH MY! Michael Starks, CISSP, CISA ISSA Fellow 10/08/2015

SPAM, VIRUSES AND PHISHING, OH MY! Michael Starks, CISSP, CISA ISSA Fellow 10/08/2015 SPAM, VIRUSES AND PHISHING, OH MY! Michael Starks, CISSP, CISA ISSA Fellow 10/08/2015 The Usual Players Indebtedness for driving on toll road Transaction receipts Notice to appear Major and Emerging Trends

More information

The College ofBergen Online - Acceptable Use and Disposal

The College ofBergen Online - Acceptable Use and Disposal Acceptable Use of Information Technology Policy Bergen Community College reserves the right to monitor its information technology resources and telecommunications network to protect the integrity of its

More information

Acceptable Use and Publishing Policy

Acceptable Use and Publishing Policy 1. Purpose This Policy outlines the principles, guidelines and requirements of acceptable use of and publishing to ecreators Pty Ltd (ecreators) hosting products and services. The purpose of this Policy

More information

Dealing with spam mail

Dealing with spam mail Vodafone Hosted Services Dealing with spam mail User guide Welcome. This guide will help you to set up anti-spam measures on your email accounts and domains. The main principle behind dealing with spam

More information

Attachment spam the latest trend

Attachment spam the latest trend the latest trend Spammers using common file formats as attachments for pumpand-dump scams This white paper explains what makes spam such an unbearable problem and how spamming tactics are evolving daily

More information

Measures to Protect (University) Domain Registrations and DNS Against Attacks. Dave Piscitello, ICANN dave.piscitello@icann.org

Measures to Protect (University) Domain Registrations and DNS Against Attacks. Dave Piscitello, ICANN dave.piscitello@icann.org Measures to Protect (University) Domain Registrations and DNS Against Attacks Dave Piscitello, ICANN dave.piscitello@icann.org Why are we talking about Domain names and DNS? Domain names and URLs define

More information

Security Incidents And Trends In Croatia. Domagoj Klasić dklasic@cert.hr

Security Incidents And Trends In Croatia. Domagoj Klasić dklasic@cert.hr Security Incidents And Trends In Croatia Domagoj Klasić dklasic@cert.hr Croatian National CERT About us Founded in 2008. in accordance with the Information Security Act We are a department of the Croatian

More information

How To Stop Spam From Being A Problem

How To Stop Spam From Being A Problem Solutions to Spam simple analysis of solutions to spam Thesis Submitted to Prof. Dr. Eduard Heindl on E-business technology in partial fulfilment for the degree of Master of Science in Business Consulting

More information

The State of Spam A Monthly Report August 2008. Generated by Symantec Messaging and Web Security

The State of Spam A Monthly Report August 2008. Generated by Symantec Messaging and Web Security The State of Spam A Monthly Report August 2008 Generated by Symantec Messaging and Web Security Doug Bowers Executive Editor Antispam Engineering Dermot Harnett Editor Antispam Engineering Joseph Long

More information

Chapter 10 Objectives. Chapter 10 E-Commerce: A Revolution in the Way We Do Business. What Is E-Commerce? What Is E-Commerce? What Is E-Commerce?

Chapter 10 Objectives. Chapter 10 E-Commerce: A Revolution in the Way We Do Business. What Is E-Commerce? What Is E-Commerce? What Is E-Commerce? Chapter 10 Objectives Chapter 10 E-Commerce: A Revolution in the Way We Do Business Understand how e-commerce has changed today s business practices Discuss the positive impact of e-commerce on global

More information

Spear phishing campaign targeting staff to perform wire transfers

Spear phishing campaign targeting staff to perform wire transfers Spear phishing campaign targeting staff to perform wire transfers Updated 3 February 2015. This is an update to the advisory originally released on 9 October 2014. The update includes additional recommendations

More information

The SMB Cyber Security Survival Guide

The SMB Cyber Security Survival Guide The SMB Cyber Security Survival Guide Stephen Cobb, CISSP Security Evangelist The challenge A data security breach can put a business out of business or create serious unbudgeted costs To survive in today

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy Acceptable Use Policy (AUP) ionfish Group, LLC s network and services have been designed to serve its clients, partners, and employees (each individually a User ), and to enhance

More information

Network Security & Network Virtualization

Network Security & Network Virtualization Network Security & Network Virtualization Akihiro Nakao Applied Computer Science Course Graduate School of Interdisciplinary Information Studies 2012/5/24 1 SPAM: The Most Annoying Problem of Today Source:

More information

Privacy, Data Collection and Information Management Practice Team November 13, 2003

Privacy, Data Collection and Information Management Practice Team November 13, 2003 Overview of Current Anti-Spam Regulations Privacy, Data Collection and Information Management Practice Team The proliferation of unsolicited commercial e-mail, more commonly known as spam, has prompted

More information

Targeted attacks begin with spearphishing

Targeted attacks begin with spearphishing Targeted attacks begin with spearphishing Jasper Evertzen jevertzen@proofpoint.com Sales Director Benelux & Nordics Charles Rami crami@proofpoint.com SE Manager France Benelux& Nordics threat protection

More information

An Efficient Methodology for Detecting Spam Using Spot System

An Efficient Methodology for Detecting Spam Using Spot System Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

Top Cyber Threats Of 2009

Top Cyber Threats Of 2009 Top Cyber Threats Of 2009 Who were the top 5 riskiest celebrities in 2009? Did spammers really know who killed Michael Jackson? Data from Symantec Security Response November 2009 Top 5 Riskiest Celebrities

More information

ACCEPTABLE USE AND TAKEDOWN POLICY

ACCEPTABLE USE AND TAKEDOWN POLICY ACCEPTABLE USE AND TAKEDOWN POLICY This Acceptable Use and Takedown Policy ( Acceptable Use Policy ) of Wedding TLD2, LLC (the Registry ), is to be read together with the Registration Agreement and words

More information

Email Expanded Header: Viewing in Microsoft Outlook

Email Expanded Header: Viewing in Microsoft Outlook Email Expanded Header: Viewing in Microsoft Outlook Figure 1: Default Shown Header in an Outlook 2003 E-mail Message The Internet header of an e-mail message can have twenty lines or more showing all kinds

More information

The benefits of using a perimeter-based managed service

The benefits of using a perimeter-based managed service W H I T E P A P E R Ensuring Email Security The benefits of using a perimeter-based managed service Ensuring Email Security page 1 Executive Overview With unsolicited email costing businesses millions

More information

SPAM-What To Do SUMMERSET COMPUTER CLUB

SPAM-What To Do SUMMERSET COMPUTER CLUB Slide 1 SPAM-What To Do SUMMERSET COMPUTER CLUB Jeff Hensel JANUARY 22, 2015 Slide 2 According to Wikipedia Email spam, also known as junk email or unsolicited bulk email (UBE), is a subset of electronic

More information

A Collaborative Approach to Anti-Spam

A Collaborative Approach to Anti-Spam A Collaborative Approach to Anti-Spam Chia-Mei Chen National Sun Yat-Sen University TWCERT/CC, Taiwan Agenda Introduction Proposed Approach System Demonstration Experiments Conclusion 1 Problems of Spam

More information

The Tricks of the Trade: What Makes Spam Campaigns Successful?

The Tricks of the Trade: What Makes Spam Campaigns Successful? The Tricks of the Trade: What Makes Spam Campaigns Successful? Jane Iedemska, Gianluca Stringhini, Richard Kemmerer, Christopher Kruegel, and Giovanni Vigna University of California, Santa Barbara {7 am,

More information

Scams and Schemes LESSON PLAN UNIT 1. Essential Question What is identity theft, and how can you protect yourself from it?

Scams and Schemes LESSON PLAN UNIT 1. Essential Question What is identity theft, and how can you protect yourself from it? LESSON PLAN Scams and Schemes Essential Question What is identity theft, and how can you protect yourself from it? Lesson Overview Students learn strategies for guarding against identity theft and scams

More information

An In-depth Analysis of Spam and Spammers

An In-depth Analysis of Spam and Spammers An In-depth Analysis of Spam and Spammers Dhinaharan Nagamalai Wireilla Net Solutions Inc,Chennai,India Beatrice Cynthia Dhinakaran, Jae Kwang Lee Department of Computer Engineering, Hannam University,

More information

SecureMail User Guide

SecureMail User Guide SecureMail User Guide Contents Secure email at HSBC. 2 About SecureMail... 2 Receiving a secure email sent via SecureMail 3 Opening a secure email sent via SecureMail... 4 Using SecureMail to reply to

More information

Email Marketing 10Mistakes

Email Marketing 10Mistakes Most Common Email Marketing 10Mistakes At Upper Case, we see very smart customers make mistakes that cause their email response rates to suffer. Here are the most common mistakes we encounter... 01 Not

More information

Acceptable Usage Policy

Acceptable Usage Policy Version 2.1 20141230 Acceptable Usage Policy Acceptable Usage Policy Contents 1. PURPOSE OF THIS POLICY... 2 2. GENERAL... 2 3. APPLICATION... 2 4. UNREASONABLE USE... 2 5. UNACCEPTABLE USE... 3 6. SPAM...

More information

The Guardian Digital Control and Policy Enforcement Center

The Guardian Digital Control and Policy Enforcement Center Protects Against The Guardian Digital Control and Policy Enforcement Center P R O T E C T S A G A I N S T : Viruses Unsolicited Junk Email Malicious Code Internet Fraud & Phishing Hazardous File Attachments

More information

A Critical Investigation of Botnet

A Critical Investigation of Botnet Global Journal of Computer Science and Technology Network, Web & Security Volume 13 Issue 9 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Cybercrime. Crime and Cybercrime. Examples of Cybercrime. Illegal, immoral, unethical

Cybercrime. Crime and Cybercrime. Examples of Cybercrime. Illegal, immoral, unethical Crime and Cybercrime An act committed or omitted in violation of a law forbidding or commanding it and for which punishment is imposed upon conviction http://www.thefreedictionary.com/crime Deviant behavior

More information

Network Attacks. Common Network Attacks and Exploits

Network Attacks. Common Network Attacks and Exploits Common and Exploits AGENDA A Few Observations Hacker Resources Attack Categories Some Common Attacks Wireless Specific Attacks Wireless Observations Because of Common Network Layers, Most of the Attacks

More information

TMCEC CYBER SECURITY TRAINING

TMCEC CYBER SECURITY TRAINING 1 TMCEC CYBER SECURITY TRAINING Agenda What is cyber-security? Why is cyber-security important? The essential role you play. Overview cyber security threats. Best practices in dealing with those threats.

More information

The Spam/Anti-Spam Battlefield. SANS Institute Masters Presentation by T. Brian Granier

The Spam/Anti-Spam Battlefield. SANS Institute Masters Presentation by T. Brian Granier The Spam/Anti-Spam Battlefield SANS Institute Masters Presentation by T. Brian Granier Objectives What is the definition of SPAM? What are the motivations for SPAMming? What tools can I use for SPAM detection

More information

INFOCOMM SEC RITY. is INCOMPLETE WITHOUT. Be aware, responsible. secure!

INFOCOMM SEC RITY. is INCOMPLETE WITHOUT. Be aware, responsible. secure! INFOCOMM SEC RITY is INCOMPLETE WITHOUT Be aware, responsible secure! U HACKER Smack that What you can do with these five online security measures... ANTI-VIRUS SCAMS UPDATE FIREWALL PASSWORD FASTEN UP!

More information

Spear Phishing. October 12, 2015 TLP: WHITE. www.excellium-services.com

Spear Phishing. October 12, 2015 TLP: WHITE. www.excellium-services.com Spear Phishing October 12, 2015 TLP: WHITE www.excellium-services.com Agenda How it s made Soo easy to find victims Inventory of evils documents The art of spoofing How to react to phishing Basics things

More information

BE SAFE ONLINE: Lesson Plan

BE SAFE ONLINE: Lesson Plan BE SAFE ONLINE: Lesson Plan Overview Danger lurks online. Web access, social media, computers, tablets and smart phones expose users to the possibility of fraud and identity theft. Learn the steps to take

More information

BULK MAIL CAMPAIGN RULES

BULK MAIL CAMPAIGN RULES BULK MAIL CAMPAIGN RULES No matter what you do, or how closely you follow the guidelines we provide, the issue of spam is an ever changing and always evolving problem it is estimated that more than 70%

More information

Web Presence Security

Web Presence Security Web Presence Security Web Presence Security 2 Getting your business online is about reaching out and connecting with millions of potential customers, buyers, and partners. Building a website is the most

More information

Spampots Project Mapping the Abuse of Internet Infrastructure by Spammers

Spampots Project Mapping the Abuse of Internet Infrastructure by Spammers Spampots Project Mapping the Abuse of Internet Infrastructure by Spammers Klaus Steding-Jessen jessen@cert.br Cristine Hoepers cristine@cert.br CERT.br Computer Emergency Response Team Brazil NIC.br Network

More information

Protection against DDoS and WEB attacks. Michael Soukonnik Radware Ltd michaels@radware.com

Protection against DDoS and WEB attacks. Michael Soukonnik Radware Ltd michaels@radware.com Protection against DDoS and WEB attacks Michael Soukonnik Radware Ltd michaels@radware.com Landscape Ponemon Research 2012: Cyber security threats Cyber security threats according to risk mitigation priority

More information

Shouldn't They Be Getting Better At This? The Unending Spear Phishing. Joel Anderson University Information Security

Shouldn't They Be Getting Better At This? The Unending Spear Phishing. Joel Anderson University Information Security Shouldn't They Be Getting Better At This? The Unending Spear Phishing Joel Anderson University Information Security Or... Why DO Nigerian Scammers Say They are from Nigeria? First, what you already know

More information

Top 40 Email Marketing Terms You Should Know

Top 40 Email Marketing Terms You Should Know 1601 Trapelo Road Phone 781-472-8100 Suite 246 Fax 781-472-8101 Waltham, MA 02451 www.constantcontact.com Top 40 Email Marketing Terms You Should Know If you have ever felt out of your depth in a discussion

More information

Filtering E-mail for Spam: Macintosh

Filtering E-mail for Spam: Macintosh Filtering E-mail for Spam: Macintosh Last Revised: April 2003 Table of Contents Introduction... 1 Objectives... 1 Filtering E-mail for Spam... 2 What Is Spam?... 2 What Is UT Doing About Spam?... 2 What

More information

white paper Malware Security and the Bottom Line

white paper Malware Security and the Bottom Line Malware Security Report: Protecting Your BusineSS, Customers, and the Bottom Line Contents 1 Malware is crawling onto web sites everywhere 1 What is Malware? 2 The anatomy of Malware attacks 3 The Malware

More information

7 Cs of WEB design - Customer Interface

7 Cs of WEB design - Customer Interface 7 Cs of WEB design - Customer Interface Exhibit 6-1: The 7Cs of the Customer Interface Context Site s layout and design Content Text, pictures, sound and video that web pages contain Commerce Site s capabilities

More information

Program Guide. Module 2. 2011 LifeStylized.com

Program Guide. Module 2. 2011 LifeStylized.com Program Guide Module 2 2011 LifeStylized.com Module 2 M Page 1 o f S1IMPLE 5 MARKETING ADE YOUR WEEK ONE AH- HA MOMENTS What did you find most useful/ helpful about the Avatar exercise? Did you learn anything

More information

Uncover security risks on your enterprise network

Uncover security risks on your enterprise network Uncover security risks on your enterprise network Sign up for Check Point s on-site Security Checkup. About this presentation: The key message of this presentation is that organizations should sign up

More information