Win the Internet Security War. Keep Internet Criminals Out of Your Network and Protect Your Business

Size: px
Start display at page:

Download "Win the Internet Security War. Keep Internet Criminals Out of Your Network and Protect Your Business"

Transcription

1 Win the Internet Security War Keep Internet Criminals Out of Your Network and Protect Your Business

2 Takeaways Cyber-criminals are using s & social engineering to infiltrate your network Your team may be helping the bad guys gain access to your network Implement defenses that will raise the security level of your network Remember the 3 second rule

3 Cyber Criminals are Targeting Small/Medium Size Businesses Why?????? Because they are easiest to breach and the employees are assisting Many businesses do not realize the nature of attacks Many businesses think it can t happen to them Many businesses have not implemented proper security

4 Hartford Insurance Data Businesses with 50 or less employees, ONLY 48 percent lock and secure sensitive customer, patient or employee data 53 percent shred and securely dispose of customer, patient or employee data 48 percent use password protection and data encryption 44 percent had a privacy policy 47 percent update systems and software on a regular basis 48 percent use firewalls to control access and lock out hackers 41 percent ensure secure remote access to their network The Hartford study found 85 percent of small business owners believe a security and/or data breach is unlikely Osterman Research

5 Think It Can t Happen to You...Think Again Yet 75% have reported a security incident/leak Osterman Research

6 Think It Can t Happen to You...Think Again Anti-Phishing Work Group Over 60 Members Including.. Scanned over 22 million computers in 4qtr % were found to be infected with virus & malware The owners were unaware of the infections

7 Social Engineering Social engineering is the art of tricking you into installing viruses or malware on your computer by opening attached files, clicking on imbedded links and/or revealing sensitive information. Social engineering is a common tactic used by cyber criminals to spread viruses and malware. The Twitter worm uses direct messages to entice users into visiting a pseudo-twitter login page that harvests login credentials. Fake Facebook Update arrives via , and contains links to malicious web sites. Rogue antivirus software is all about social engineering: make users think their computers are infected with viruses that can only be removed by purchasing the fake software.

8 Then and Now and Beyond Delivery Motive Organization Volume Embedded Malicious, Fun Individuals 59 Billion/Day (2005) Linked Information & Money Organized Criminals 513 Billion/Day (2013) Data source McAfee Security, Radiacti Group

9 Spam as % of Total Month % of Global Volume 2012 May 84.9% 2012 Apr 84.8% 2012 Mar 84.8% 2012 Feb 85.0% 2012 Jan 84.7% 2011 Dec 84.7% 2011 Nov 84.7% 2011 Oct 84.8% 2011 Sept 84.8% 2011 Aug 84.7% 2011 Jul 84.7% 2011 Jun 84.7% Avg ~ 85% Data source Radiacti Group

10 Spam Company w/20 Addresses

11 Spam Company w/20 Addresses And 13 virus s per day

12 Scam s DHL, FedEx, UPS Delivery Current Event Both look like legitimate s Following the links will infect your computer Data from Panda Security Annual Report

13 False Program Updates Notice the Stop Receiving Mail statement. Do not update programs via alerts Go the company s website and see if updates are available Update directly from the company s website

14 Phishing From: VISA To: Sent: Monday, February 08, :43 AM Subject: [FRAUD] possible fraudulent transaction with your 4XXX-XXXX-XXXX-XXXX VISA Dear VISA card holder, A recent review of your transaction history determined that your card was used at an ATM located in Malta, but for security reasons the requested transaction was refused. You need to complete the VISA Card Holder Form. You can do this by clicking the link below: & VISA Cards Support Ref: ORDIX10NBI5FOSTK0HJ77T This phishing attempts to capture your Visa user, password and account information in order to steal money from your account

15 Your AT&T Bill is Ready Clicking on the Log In icon loads a virus on your computer. The virus allows the criminal access to your computer without your knowledge. Over 200,000 of these s were sent to AT&T customers

16 Phishing Data Harvesting Executing the instructions sends all your stored user names and passwords associated with your accounts to the cyber criminal

17 Spear Phishing

18 Groupon with a link to a Groupon Coupon attached loads a Banker Trojan on your computer and then steals your bank information

19 Phishing Graphic from the bank s actual website has been copied in order to make this look official Resting, but not clicking the mouse pointer on the link reveals the real Web address. The string of numbers is the real address and not the company s real web address

20 Phishing Phishing Bank s Real Website

21 Scareware/Rougeware Fake Anti-Virus Pretends to scan your computer Finds non-existent threats Often hides your data Most will lock up your computer Look very official and use legitimate sounding names Antivirus2009 VirusRemover2008 Xpantivirus2008 XPAntiSpyware2009 SystemGuard2009 SpywareRemover2009 Antivirus360 RealAntivirus RogueAntimalware2008 SystemSecurity SpywareGuard2008 AntivirusPro2009 AntivirusXP2008 MSAntiSpyware2009 RogueAntimalware2009 AntivirusXPPro ProAntispyware2009 SecurityCenter AntiMalwareSuite Antispy2008

22 Scareware/Rougeware Fake Anti-Virus

23 Scareware/Rougeware Fake Anti-Virus

24 Scareware/Rougeware Fake Anti-Virus

25 Greendot MoneyPak

26 Chase Bank Redirect Customer has a legitimate Chase account Enter your Chase password Virus redirects you to this phishing site

27 Are Your Employees Using Social Media With over 800 million Facebook users and 180 million Twitter users, the answer is YES. Your employees are using social media, with or without your knowledge and/or your consent If you allow unrestricted access to social media and the internet, you risk Productivity issues Confidentiality issues HR/Legal issues Compliance Issues And most important, SECURITY issues You need to manage access to the internet and to social media with written policies AND web management software.

28 Twitter You have unopened messages on Twitter Download anti-virus

29 Linkedin - Attacked on Sept 27, 2010 Spam sent to Linked-in users directs users to a link to a compromised website A banker Trojan is then loaded onto the users computer Trojan is designed to steal account information Estimated over 1 billion spam s sent on the first day of the attack Targets were business users

30 Linked-In Hacked in 2 nd Qtr instructing you to change your password Sends the user to a fake Linked In site

31 Linked-In Hacked in 2 nd Qtr 2012

32 Linked-In Hacked in 2 nd Qtr 2012

33 Facebook Spoofed/fake Facebook Site Real Facebook Site Phishing attacks aimed at Facebook accounts have been particularly noticeable, with fake Facebook sites designed to steal users account details. Data from Panda Security Report

34 Facebook

35 Facebook

36 Facebook

37 Facebook Download the Facebook Dislike Button (August 2010) Download the Facebook Dislike Button (May 2011) Data from Panda Security Report Data from ZD Net

38 Facebook - Data Harvesting

39 Facebook Data from Panda Security Report Password change - Facebook

40 Ramnit Virus - Facebook Secure web based application program Company Network Stealing info at the user s pc during the session Sends info to criminals Attached to pictures, documents etc inside Facebook Loads itself when employee opens pictures, documents located in Facebook Captures data (passwords, account info, business info etc) during secure web sessions and sends to the cyber criminal Has stolen over 45,000 user passwords

41 Facebook s Twenty Questions Survey associated with malware moving throughout Facebook by Facebook users

42 Facebook s Troublesome Accounts

43 Black Hat SEO Example - Search on IBM Headline Actual Destination Criminals develop a fake website Use SEO to have their site rate high User sees the Headline but does not notice the url destination The url is the dangerous site that will infect your computer

44 What About Apple PC s and Mac s When Apple market share exceeds 5%, monetized malware will target Apple April % market share Add in tablets and Apple specific malware is now in the marketplace Flashback malware aimed exclusively at Mac s

45 What About Apple PC s and Mac s Mac OS attacked twice in 2011 and twice again in 2012 Lion OS is a result of those attacks

46 Smartphones & Tablets iphone 4S hacked by Certified Secure, a Dutch security company Hacked the address book, photo s, video s and browsing history of a fully patched iphone 4S Also hacked the new ios6, same operating system on the ipad, ipod and the new iphone 5 Over 100,000 Android Smartphones in Asia have been infected with a virus that intercepts banking transactions

47 But My (fill in the blank) Is Secure! Secure Connection Web Based Application/ Hosted Provider Are Your Computers and Your Network Secure?????

48 How Do I Protect My Business Multiple Layers of Defense Using Products and Policies

49 How Do I Protect My Business Multiple Layers of Defense Secure Server or Hosted Provider Spam Filtering Managed Firewall Secure VPN Router Managed Security Web Access Management Network Policies Products Anti-virus Password policy Portable device policy Document mgt Cell phone policy Unattended policy Wireless Patch policy Usage policy Software policy Data purge policy purge policy 3 rd party password policy Internet policy

50 How Do I Protect My Business UTM - Unified Threat Management Network Traffic UTM Appliance Network Policies Anti Virus Password policy Portable device policy Document mgt Cell phone policy Unattended policy Wireless Patch policy Usage policy Software policy Data purge policy purge policy 3 rd party password policy Internet policy

51 How Do I Protect My Business Policies Never respond to a Call to Action Do not Reply to the Do not click the Unsubscribe or Take me off Your List etc. Do not post your business address on Social Media sites Do not click on any links within an if you think it suspicious Inform your internet provider, bank, credit card company etc. These companies NEVER ask for personal or account information by way of . Implement good spam filtering Install good anti-virus and malware protection and KEEP IT CURRENT.

52 How Do I Protect My Business & Internet Policies Never, ever provide the following User name Password Date of Birth Social Security number Home Address Account Numbers Phone numbers addresses Driver s license number or any other personal or account information

53 Why Have Policies - Bypassing Security Example Access AOL and Bypass Network Security Company or Hosted Exchange Server and Spam Filtering Company Network All Incoming & Outgoing for Your Domain Traffic AOL Server AOL AOL, Gmail, Yahoo, Hotmail etc domains may bypass the secure exchange server and the spam filter

54 How Do I Protect My Business Network Policies Anti Virus Password policy Portable device policy Document mgt Cell phone policy Unattended policy Wireless Patch policy Usage policy Software policy Data purge policy purge/archive policy 3 rd party password policy Internet policy

55 Anti-Virus, Free Is Not Always Best

56 Anti-Virus, Free Is Not Always Best

57 How Do I Protect My Business Educate Your Employees!!!! Ancient IT Proverb The Source of Many IT Problems Resides 18 Inches in Front of the Screen

58 A Word About Compliance PCI-DSS (credit cards) HIPAA SOX GLB Federal Trade Commission Red Flag Rules All of the above compliance regulations require some or all of the security measures discussed today

59

60 Thank You for Attending For More Information Contact TeamLogic IT 815 Crocker Road Suite 4 Cleveland, Ohio sgiordano@teamlogicit.com

Practical tips for a. Safe Christmas

Practical tips for a. Safe Christmas Practical tips for a Safe Christmas CONTENTS 1. Online shopping 2 2. Online games 4 3. Instant messaging and mail 5 4. Practical tips for a safe digital Christmas 6 The Christmas holidays normally see

More information

Don t Fall Victim to Cybercrime:

Don t Fall Victim to Cybercrime: Don t Fall Victim to Cybercrime: Best Practices to Safeguard Your Business Agenda Cybercrime Overview Corporate Account Takeover Computer Hacking, Phishing, Malware Breach Statistics Internet Security

More information

10 Quick Tips to Mobile Security

10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security contents 03 Introduction 05 Mobile Threats and Consequences 06 Important Mobile Statistics 07 Top 10 Mobile Safety Tips 19 Resources 22

More information

The Business of Rogueware

The Business of Rogueware The Business of Rogueware Analysis of the New Style of Online Fraud PandaLabs Sean Paul Correll Luis Corrons Executive Summary 3 Background: The History of Malware Growth 4 Rogueware 7 - The Effects of

More information

Practical guide for secure Christmas shopping. Navid

Practical guide for secure Christmas shopping. Navid Practical guide for secure Christmas shopping Navid 1 CONTENTS 1. Introduction 3 2. Internet risks: Threats to secure transactions 3 3. What criteria should a secure e-commerce page meet?...4 4. What security

More information

Secure Your Mobile Workplace

Secure Your Mobile Workplace Secure Your Mobile Workplace Sunny Leung Senior System Engineer Symantec 3th Dec, 2013 1 Agenda 1. The Threats 2. The Protection 3. Q&A 2 The Mobile Workplaces The Threats 4 Targeted Attacks up 42% in

More information

Phishing Scams Security Update Best Practices for General User

Phishing Scams Security Update Best Practices for General User Phishing Scams Security Update Best Practices for General User hishing refers to the malicious attack Pmethod by attackers who imitate legitimate companies in sending emails in order to entice people to

More information

PROTECT YOUR COMPUTER AND YOUR PRIVACY!

PROTECT YOUR COMPUTER AND YOUR PRIVACY! PROTECT YOUR COMPUTER AND YOUR PRIVACY! Fraud comes in many shapes simple: the loss of both money protecting your computer and Take action and get peace of and sizes, but the outcome is and time. That

More information

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. The hidden risks of mobile applications This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. To learn more about TraceSecurity visit www.tracesecurity.com

More information

Certified Secure Computer User

Certified Secure Computer User Certified Secure Computer User Exam Info Exam Name CSCU (112-12) Exam Credit Towards Certification Certified Secure Computer User (CSCU). Students need to pass the online EC-Council exam to receive the

More information

The dramatic growth in mobile device malware. continues to escalate at an ever-accelerating. pace. These threats continue to become more

The dramatic growth in mobile device malware. continues to escalate at an ever-accelerating. pace. These threats continue to become more The dramatic growth in mobile device malware continues to escalate at an ever-accelerating pace. These threats continue to become more sophisticated while the barrier to entry remains low. As specific

More information

Malware & Botnets. Botnets

Malware & Botnets. Botnets - 2 - Malware & Botnets The Internet is a powerful and useful tool, but in the same way that you shouldn t drive without buckling your seat belt or ride a bike without a helmet, you shouldn t venture online

More information

Recognizing Spam. IT Computer Technical Support Newsletter

Recognizing Spam. IT Computer Technical Support Newsletter IT Computer Technical Support Newsletter March 23, 2015 Vol.1, No.22 Recognizing Spam Spam messages are messages that are unwanted. If you have received an e-mail from the Internal Revenue Service or the

More information

How to stay safe online

How to stay safe online How to stay safe online Everyone knows about computer viruses...or at least they think they do. Nearly 30 years ago, the first computer virus was written and since then, millions of viruses and other malware

More information

What are the common online dangers?

What are the common online dangers? ONLINE SECURITY GUIDELINES Internet Banking is convenient and times saving. You can do remittances, place online deposit and other transactions through online banking with the convenience and privacy of

More information

Tips for Banking Online Safely

Tips for Banking Online Safely If proper attention is given to safety and security, banking and monetary activities can be completed online in a convenient and effective fashion. This guide helps to establish procedures for remaining

More information

ecommercial SAT ecommercial Security Awareness Training Version 3.0

ecommercial SAT ecommercial Security Awareness Training Version 3.0 ecommercial SAT ecommercial Security Awareness Training Version 3.0 Welcome The goal of this training course is to provide you with the information needed to assist in keeping your online banking account

More information

Cyber Security. An Executive Imperative for Business Owners. 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799

Cyber Security. An Executive Imperative for Business Owners. 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799 Cyber Security An Executive Imperative for Business Owners SSE Network Services www.ssenetwork.com 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799 Pretecht SM by SSE predicts and remedies

More information

How to Identify Phishing E-Mails

How to Identify Phishing E-Mails How to Identify Phishing E-Mails How to recognize fraudulent emails and avoid being phished. Presented by : Miguel Fra, Falcon IT Services (miguel@falconitservices.com) http://www.falconitservices.com

More information

High Speed Internet - User Guide. Welcome to. your world.

High Speed Internet - User Guide. Welcome to. your world. High Speed Internet - User Guide Welcome to your world. 1 Welcome to your world :) Thank you for choosing Cogeco High Speed Internet. Welcome to your new High Speed Internet service. When it comes to a

More information

Protecting your business from fraud

Protecting your business from fraud Protecting your business from fraud KEY TAKEAWAYS > Understand the most common types of fraud and how to identify them. > What to do if you uncover fraudulent activity or suspect you are a victim of fraud.

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

Security Awareness. ITS Security Training. Fall 2015

Security Awareness. ITS Security Training. Fall 2015 Security Awareness ITS Security Training Fall 2015 Why am I here? Isn t security an IT problem? Technology can address only a fraction of security risks. You are a primary target, or rather, your data

More information

Why you need. McAfee. Multi Acess PARTNER SERVICES

Why you need. McAfee. Multi Acess PARTNER SERVICES Why you need McAfee Multi Acess PARTNER SERVICES McAfee Multi Access is an online security app that protects all types of devices. All at once. The simple monthly subscription covers up to five devices

More information

White paper. Phishing, Vishing and Smishing: Old Threats Present New Risks

White paper. Phishing, Vishing and Smishing: Old Threats Present New Risks White paper Phishing, Vishing and Smishing: Old Threats Present New Risks How much do you really know about phishing, vishing and smishing? Phishing, vishing, and smishing are not new threats. They have

More information

ONLINE BANKING SECURITY TIPS FOR OUR BUSINESS CLIENTS

ONLINE BANKING SECURITY TIPS FOR OUR BUSINESS CLIENTS $ ONLINE BANKING SECURITY TIPS FOR OUR BUSINESS CLIENTS Boston Private Bank & Trust Company takes great care to safeguard the security of your Online Banking transactions. In addition to our robust security

More information

Remote Deposit Quick Start Guide

Remote Deposit Quick Start Guide Treasury Management Fraud Prevention How to Protect Your Business Remote Deposit Quick Start Guide What s Inside We re committed to the safety of your company s financial information. We want to make you

More information

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014 Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014 Lisa D. Traina, CPA, CITP, CGMA Lisa Traina utilizes her 30+ years of experience as a CPA, CITP and CGMA

More information

HSyE HIPAA Training. Summer 2015

HSyE HIPAA Training. Summer 2015 HSyE HIPAA Training Summer 2015 Agenda What is HIPAA PII Electronic Security Data Files Desktops Internet Security Home/Outside Network Security Personal Laptops Cell Phones/ Tablets Physical Security

More information

Corporate Account Takeover & Information Security Awareness. Customer Training

Corporate Account Takeover & Information Security Awareness. Customer Training Corporate Account Takeover & Information Security Awareness Customer Training No computer system can provide absolute security under all conditions. NO SECURITY MEASURE OR LIST OF SECURITY MEASURES CAN

More information

Spam, Spyware, Malware and You! Don't give up just yet! Presented by: Mervin Istace Provincial Library Saskatchewan Learning

Spam, Spyware, Malware and You! Don't give up just yet! Presented by: Mervin Istace Provincial Library Saskatchewan Learning Spam, Spyware, Malware and You! Don't give up just yet! Presented by: Mervin Istace Provincial Library Saskatchewan Learning Lee Zelyck Network Administrator Regina Public Library Malware, Spyware, Trojans

More information

Information Security Updates Mobile Security Best Practices for General User

Information Security Updates Mobile Security Best Practices for General User Information Security Updates Mobile Security Best Practices for General User A ccording to research figures from Business Intelligence 1, the number of smartphones sold worldwide has already surpassed

More information

ITSC Training Courses Student IT Competence Programme SIIS1 Information Security

ITSC Training Courses Student IT Competence Programme SIIS1 Information Security ITSC Training Courses Student IT Competence Programme SI1 2012 2013 Prof. Chan Yuen Yan, Rosanna Department of Engineering The Chinese University of Hong Kong SI1-1 Course Outline What you should know

More information

National Cyber Security Month 2015: Daily Security Awareness Tips

National Cyber Security Month 2015: Daily Security Awareness Tips National Cyber Security Month 2015: Daily Security Awareness Tips October 1 New Threats Are Constantly Being Developed. Protect Your Home Computer and Personal Devices by Automatically Installing OS Updates.

More information

FAKE ANTIVIRUS MALWARE This information has come from http://www.bleepingcomputer.com/ - a very useful resource if you are having computer issues.

FAKE ANTIVIRUS MALWARE This information has come from http://www.bleepingcomputer.com/ - a very useful resource if you are having computer issues. FAKE ANTIVIRUS MALWARE This information has come from http://www.bleepingcomputer.com/ - a very useful resource if you are having computer issues. The latest tactic currently being used by malware creators

More information

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training - Session One

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training - Session One Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training - Session One End User Security, IS Control Evaluation & Self- Assessment Information Security Trends and Countermeasures

More information

Using big data analytics to identify malicious content: a case study on spam emails

Using big data analytics to identify malicious content: a case study on spam emails Using big data analytics to identify malicious content: a case study on spam emails Mamoun Alazab & Roderic Broadhurst Mamoun.alazab@anu.edu.au http://cybercrime.anu.edu.au 2 Outline Background Cybercrime

More information

Computer Protection. Computer Protection. Computer Protection 5/1/2013. Classic Battle of Good vs Evil. David Watterson & Ross Cavazos

Computer Protection. Computer Protection. Computer Protection 5/1/2013. Classic Battle of Good vs Evil. David Watterson & Ross Cavazos David Watterson & Ross Cavazos Chief Information Officer IT Director City of Billings Yellowstone County Local Government IT Group Vice-Chairmen Classic Battle of Good vs Evil GOOD EVIL Firewall E-Mail

More information

The Hidden Dangers of Public WiFi

The Hidden Dangers of Public WiFi WHITEPAPER: OCTOBER 2014 The Hidden Dangers of Public WiFi 2 EXECUTIVE SUMMARY 4 MARKET DYNAMICS 4 The Promise of Public WiFi 5 The Problem with Public WiFi 6 MARKET BEHAVIOR 6 Most People Do Not Protect

More information

When registering on a jobsite, first ensure that the site is reputable and has a physical address and landline phone number.

When registering on a jobsite, first ensure that the site is reputable and has a physical address and landline phone number. Job searching online has become the most popular method of finding employment. Searching for the type of job you want is fast and easy, and you can see new jobs as soon as employers / agencies post them.

More information

Protect Yourself. Who is asking? What information are they asking for? Why do they need it?

Protect Yourself. Who is asking? What information are they asking for? Why do they need it? Protect Yourself Your home computer serves many purposes: email, shopping, social networking and more. As you surf the Internet, you should be aware of the various ways to protect yourself. Of primary

More information

Marlon R Clarke, Ph. D., CISSP, CISM Director Network Operations and Services, NSU 10-17-2013

Marlon R Clarke, Ph. D., CISSP, CISM Director Network Operations and Services, NSU 10-17-2013 Marlon R Clarke, Ph. D., CISSP, CISM Director Network Operations and Services, NSU 10-17-2013 Todays Discussion Overview of Computer and Internet Security What is Computer and Internet Security Who Should

More information

OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875

OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875 OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875 Understanding Information Security Information Security Information security refers to safeguarding information from misuse and theft,

More information

Top tips for improved network security

Top tips for improved network security Top tips for improved network security Network security is beleaguered by malware, spam and security breaches. Some criminal, some malicious, some just annoying but all impeding the smooth running of a

More information

Top 10 Tips to Keep Your Small Business Safe

Top 10 Tips to Keep Your Small Business Safe Securing Your Web World Top 10 Tips to Keep Your Small Business Safe Protecting your business against the latest Web threats has become an incredibly complicated task. The consequences of external attacks,

More information

Welcome To The L.R.F.H.S. Computer Group Wednesday 27 th November 2013

Welcome To The L.R.F.H.S. Computer Group Wednesday 27 th November 2013 Welcome To The L.R.F.H.S. Computer Group Wednesday 27 th November 2013 BACKUP SECURITY AND THE CLOUD BACK UP ALWAYS BACK UP TO AN EXTERNAL DEVICE OR REMOVAL MEDIA- NEVER DIRECTLY ON TO YOUR COMPUTER IF

More information

INFOCOMM SEC RITY. is INCOMPLETE WITHOUT. Be aware, responsible. secure!

INFOCOMM SEC RITY. is INCOMPLETE WITHOUT. Be aware, responsible. secure! INFOCOMM SEC RITY is INCOMPLETE WITHOUT Be aware, responsible secure! U HACKER Smack that What you can do with these five online security measures... ANTI-VIRUS SCAMS UPDATE FIREWALL PASSWORD FASTEN UP!

More information

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers.

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers. Employee Security Awareness Survey Trenton Bond trent.bond@gmail.com Admin - Version 1.3 Security Awareness One of the most significant security risks that organizations and corporations face today is

More information

Certified Secure Computer User

Certified Secure Computer User Certified Secure Computer User Course Outline Module 01: Foundations of Security Essential Terminologies Computer Security Why Security? Potential Losses Due to Security Attacks Elements of Security The

More information

INTERNET & COMPUTER SECURITY March 20, 2010. Scoville Library. ccayne@biblio.org

INTERNET & COMPUTER SECURITY March 20, 2010. Scoville Library. ccayne@biblio.org INTERNET & COMPUTER SECURITY March 20, 2010 Scoville Library ccayne@biblio.org Internet: Computer Password strength Phishing Malware Email scams Identity Theft Viruses Windows updates Browser updates Backup

More information

Introduction (Contd )

Introduction (Contd ) Introduction In 2008, mobile devices continue to rapidly replace desktop computers. Mobile devices create easier ways to communicate and work more efficiently while away from the corporate office. In addition,

More information

Corporate Account Take Over (CATO) Guide

Corporate Account Take Over (CATO) Guide Corporate Account Take Over (CATO) Guide This guide was created to increase our customers awareness of the potential risks and threats that are associated with Internet and electronic- based services,

More information

Marble & MobileIron Mobile App Risk Mitigation

Marble & MobileIron Mobile App Risk Mitigation Marble & MobileIron Mobile App Risk Mitigation SOLUTION GUIDE Enterprise users routinely expose their employers data and threaten network security by unknowingly installing malicious mobile apps onto their

More information

Reliance Bank Fraud Prevention Best Practices

Reliance Bank Fraud Prevention Best Practices Reliance Bank Fraud Prevention Best Practices May 2013 User ID and Password Guidelines Create a strong password with at least 8 characters that includes a combination of mixed case letters and numbers.

More information

Tahoe Tech Group serves as your technology partner with a focus on providing cost effective and long term solutions.

Tahoe Tech Group serves as your technology partner with a focus on providing cost effective and long term solutions. Tahoe Tech Group LLC Cyber Security Briefing Truckee Donner Chamber of Commerce March 6, 2015 Tahoe Tech Group serves as your technology partner with a focus on providing cost effective and long term solutions.

More information

PREP Course #25: Hot Topics in Cyber Security and Database Security. Presented by: Joe Baskin Manager, Information Security, OCIO JBaskin@nshs.

PREP Course #25: Hot Topics in Cyber Security and Database Security. Presented by: Joe Baskin Manager, Information Security, OCIO JBaskin@nshs. PREP Course #25: Hot Topics in Cyber Security and Database Security Presented by: Joe Baskin Manager, Information Security, OCIO JBaskin@nshs.edu Objectives Discuss hot topics in cyber security and database

More information

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management SECURING YOUR SMALL BUSINESS Principles of information security and risk management The challenge Information is one of the most valuable assets of any organization public or private, large or small and

More information

Who must complete this training

Who must complete this training Stop!! THINK Click Who must complete this training All Users: This training is required for all individuals, including contractors and vendors, with security access to sensitive or confidential systems

More information

Corporate Account Takeover & Information Security Awareness

Corporate Account Takeover & Information Security Awareness Corporate Account Takeover & Information Security Awareness 1 The information contained in this presentation may contain privileged and confidential information. This presentation is for information purposes

More information

How To Protect Yourself Online

How To Protect Yourself Online NetBank security guide Commonwealth Bank Personal 1 Contents Page 4 5 5 5 7 7 9 9 9 11 12 12 13 13 13 14 14 14 16 16 16 17 18 18 19 19 20 21 Section Peace of mind with NetBank What are the common online

More information

How-To Guide: Cyber Security. Content Provided by

How-To Guide: Cyber Security. Content Provided by How-To Guide: Cyber Security Content Provided by Who needs cyber security? Businesses that have, use, or support computers, smartphones, email, websites, social media, or cloudbased services. Businesses

More information

Mifflinburg Bank & Trust. Corporate Account Takeover & Information Security Awareness

Mifflinburg Bank & Trust. Corporate Account Takeover & Information Security Awareness Mifflinburg Bank & Trust Corporate Account Takeover & Information Security Awareness The information contained in this session may contain privileged and confidential information. This presentation is

More information

2010 AICPA Top Technology Initiatives. About the Presenter. Agenda. Presenter: Dan Schroeder, CPA/CITP Habif, Arogeti, & Wynne, LLP

2010 AICPA Top Technology Initiatives. About the Presenter. Agenda. Presenter: Dan Schroeder, CPA/CITP Habif, Arogeti, & Wynne, LLP 2010 AICPA Top Technology Initiatives Presenter: Dan Schroeder, CPA/CITP Habif, Arogeti, & Wynne, LLP Georgia Society of CPAs Annual Convention June 16, 2010 About the Presenter Partner-in-Charge, Habif,

More information

Online Banking Fraud Prevention Recommendations and Best Practices

Online Banking Fraud Prevention Recommendations and Best Practices Online Banking Fraud Prevention Recommendations and Best Practices This document provides you with fraud prevention best practices that every employee at Continental National Bank of Miami needs to know

More information

Best Practices Guide to Electronic Banking

Best Practices Guide to Electronic Banking Best Practices Guide to Electronic Banking City Bank & Trust Company offers a variety of services to our customers. As these services have evolved over time, a much higher percentage of customers have

More information

Information Security Threat Trends

Information Security Threat Trends Talk @ Microsoft Security Day Sep 2005 Information Security Threat Trends Mr. S.C. Leung 梁 兆 昌 Senior Consultant 高 級 顧 問 CISSP CISA CBCP M@PISA Email: scleung@hkcert.org 香 港 電 腦 保 安 事 故 協 調 中 心 Introducing

More information

Securing mobile devices in the business environment

Securing mobile devices in the business environment IBM Global Technology Services Thought Leadership White Paper October 2011 Securing mobile devices in the business environment By I-Lung Kao, Global Strategist, IBM Security Services 2 Securing mobile

More information

How To Help Protect Yourself From Identity Theft

How To Help Protect Yourself From Identity Theft How To Help Protect Yourself From Identity Theft January 20, 2015 Bryan Strong Senior Vice President and Director Information Security This complimentary interactive webinar is sponsored by Zions Bank

More information

Cisco & Big Data Security

Cisco & Big Data Security Cisco & Big Data Security 巨 量 資 料 的 傳 輸 保 護 Joey Kuo Borderless Networks Manager hskuo@cisco.com The any-to-any world and the Internet of Everything is an evolution in connectivity and collaboration that

More information

MECS: Mobile Enterprise Compliance and Security Server

MECS: Mobile Enterprise Compliance and Security Server MECS: Mobile Enterprise Compliance and Security Server Mobile Active Defense locks down, secures and puts your iphones, ipads, Androids, other smartphones and tablets into regulatory compliance. By employing

More information

Vulnerability Assessment & Compliance

Vulnerability Assessment & Compliance www.pwc.com Vulnerability Assessment & Compliance August 3 rd, 2011 Building trust through Information security* Citizen-Centric egovernment state Consultantion workshop Agenda VAPT What and Why Threats

More information

Protect yourself online

Protect yourself online Protect yourself online Advice from Nottinghamshire Police s Pre Crime Unit Get daily updates: www.nottinghamshire.police.uk www.twitter.com/nottspolice www.facebook.com/nottspolice www.youtube.com/nottinghampolice

More information

Computer Security Maintenance Information and Self-Check Activities

Computer Security Maintenance Information and Self-Check Activities Computer Security Maintenance Information and Self-Check Activities Overview Unlike what many people think, computers are not designed to be maintenance free. Just like cars they need routine maintenance.

More information

NATIONAL CYBER SECURITY AWARENESS MONTH

NATIONAL CYBER SECURITY AWARENESS MONTH NATIONAL CYBER SECURITY AWARENESS MONTH Tip 1: Security is everyone s responsibility. Develop an awareness framework that challenges, educates and empowers your customers and employees to be part of the

More information

Cyber Security. Securing Your Mobile and Online Banking Transactions

Cyber Security. Securing Your Mobile and Online Banking Transactions Cyber Security Securing Your Mobile and Online Banking Transactions For additional copies or to download this document, please visit: http://msisac.cisecurity.org/resources/guides 2014 Center for Internet

More information

Cyber Security Awareness. Internet Safety Intro. www.staysafeonline.org

Cyber Security Awareness. Internet Safety Intro. www.staysafeonline.org Cyber Security Awareness Internet Safety Intro www.staysafeonline.org 1 What is Cyber Security? Cyber Security is the body of technologies, processes and practices designed to protect from attack, damage

More information

Customer Awareness for Security and Fraud Prevention

Customer Awareness for Security and Fraud Prevention Customer Awareness for Security and Fraud Prevention Identity theft continues to be a growing problem in our society today. All consumers must manage their personal information wisely and cautiously to

More information

AVG AntiVirus. How does this benefit you?

AVG AntiVirus. How does this benefit you? AVG AntiVirus Award-winning antivirus protection detects, blocks, and removes viruses and malware from your company s PCs and servers. And like all of our cloud services, there are no license numbers to

More information

The following information was provided by SANS and discusses IT Security Awareness. It was last updated in 2015.

The following information was provided by SANS and discusses IT Security Awareness. It was last updated in 2015. The following information was provided by SANS and discusses IT Security Awareness. It was last updated in 2015. By completing this module and the quiz, you will receive credit for CW 170, which is required

More information

Hot Topics in IT Security PREP#28 May 1, 2014. David Woska, Ph.D. OCIO Security

Hot Topics in IT Security PREP#28 May 1, 2014. David Woska, Ph.D. OCIO Security Hot Topics in IT Security PREP#28 May 1, 2014 David Woska, Ph.D. OCIO Security CME Disclosure Statement The North Shore LIJ Health System adheres to the ACCME s new Standards for Commercial Support. Any

More information

Corporate Account Takeover & Information Security Awareness

Corporate Account Takeover & Information Security Awareness Corporate Account Takeover & Information Security Awareness The information contained in this session may contain privileged and confidential information. This presentation is for information purposes

More information

Identity Theft. CHRISTOS TOPAKAS Head of Group IT Security and Control Office

Identity Theft. CHRISTOS TOPAKAS Head of Group IT Security and Control Office Identity Theft CHRISTOS TOPAKAS Head of Group IT Security and Control Office Agenda Identity Theft Threats and Techniques Identity Theft Definition and Facts Identity Theft & Financial Institutions Prevention

More information

THE HOME LOAN SAVINGS BANK. Corporate Account Takeover & Information Security Awareness

THE HOME LOAN SAVINGS BANK. Corporate Account Takeover & Information Security Awareness THE HOME LOAN SAVINGS BANK Corporate Account Takeover & Information Security Awareness The information contained in this session may contain privileged and confidential information. This presentation is

More information

The SMB Cyber Security Survival Guide

The SMB Cyber Security Survival Guide The SMB Cyber Security Survival Guide Stephen Cobb, CISSP Security Evangelist The challenge A data security breach can put a business out of business or create serious unbudgeted costs To survive in today

More information

Cyber Security: Beginners Guide to Firewalls

Cyber Security: Beginners Guide to Firewalls Cyber Security: Beginners Guide to Firewalls A Non-Technical Guide Essential for Business Managers Office Managers Operations Managers This appendix is a supplement to the Cyber Security: Getting Started

More information

Information Security Awareness

Information Security Awareness Corporate Account Takeover & Corporate Account Takeover & Information Security Awareness The information contained in this session may contain privileged and confidential information. This presentation

More information

Information Security. Be Aware, Secure, and Vigilant. https://www.gosafeonline.sg/ Be vigilant about information security and enjoy using the internet

Information Security. Be Aware, Secure, and Vigilant. https://www.gosafeonline.sg/ Be vigilant about information security and enjoy using the internet Be Aware, Secure, and Vigilant Information Security Use the Internet with Confidence Be vigilant about information security and enjoy using the internet https://www.gosafeonline.sg/ The Smartphone Security

More information

Top Tech Sites: Internet Security Best Practices

Top Tech Sites: Internet Security Best Practices Top Tech Sites: Internet Security Best Practices Stats: According to a Symantec s Website Security Threat Report: Updates from Symantec s Internet Security Threat Report. Published May 2011: *1.1 million

More information

Securing Email Communications

Securing Email Communications Securing Email Communications Module 9 Simplifying Security. 1 Email Security: Malicious Messages 'A Problem For Govt. Too' May 16, 2011 Individuals who are concerned about data loss may be surprised to

More information

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. AGENDA Current State of Information Security Data Breach Statics Data Breach Case Studies Why current

More information

OIG Fraud Alert Phishing

OIG Fraud Alert Phishing U.S. EQUAL EMPLOYMENT OPPORTUNITY COMMISSION Washington, D.C. 20507 Office of Inspector General Aletha L. Brown Inspector General July 22, 2005 OIG Fraud Alert Phishing What is Phishing? Phishing is a

More information

Remote Desktop Gateway. Accessing a Campus Managed Device (Windows Only) from home.

Remote Desktop Gateway. Accessing a Campus Managed Device (Windows Only) from home. Remote Desktop Gateway Accessing a Campus Managed Device (Windows Only) from home. Contents Introduction... 2 Quick Reference... 2 Gateway Setup - Windows Desktop... 3 Gateway Setup Windows App... 4 Gateway

More information

STOP Cybercriminals and. security attacks ControlNow TM Whitepaper

STOP Cybercriminals and. security attacks ControlNow TM Whitepaper STOP Cybercriminals and security attacks ControlNow TM Whitepaper Table of Contents Introduction 3 What the headlines don t tell you 4 The malware (r)evolution 5 Spear phishing scams 5 Poisoned searches

More information

TRAINING FOR AMERICAN MOMENTUM BANK CLIENTS. Corporate Account Takeover & Information Security Awareness

TRAINING FOR AMERICAN MOMENTUM BANK CLIENTS. Corporate Account Takeover & Information Security Awareness TRAINING FOR AMERICAN MOMENTUM BANK CLIENTS Corporate Account Takeover & Information Security Awareness The information contained in this session may contain privileged and confidential information. This

More information

white paper Malware Security and the Bottom Line

white paper Malware Security and the Bottom Line Malware Security Report: Protecting Your BusineSS, Customers, and the Bottom Line Contents 1 Malware is crawling onto web sites everywhere 1 What is Malware? 2 The anatomy of Malware attacks 3 The Malware

More information

An Introduction on How to Better Protect Your Computer and Sensitive Data

An Introduction on How to Better Protect Your Computer and Sensitive Data An Introduction on How to Better Protect Your Computer and Sensitive Data Common Security Problems Computer users who fail to use strong passwords Constant attacks by viruses, worms, key loggers and bots

More information

4 Steps to Effective Mobile Application Security

4 Steps to Effective Mobile Application Security Mobile Application Security Whitepaper 4 Steps to Effective Mobile Application Security Table of Contents Executive Summary 3 Mobile Security Risks in Enterprise Environments 4 The Shortcomings of Traditional

More information

CLEAR LAKE BANK & TRUST COMPANY Internet Banking Customer Awareness & Education Program For Businesses

CLEAR LAKE BANK & TRUST COMPANY Internet Banking Customer Awareness & Education Program For Businesses CLEAR LAKE BANK & TRUST COMPANY Internet Banking Customer Awareness & Education Program For Businesses Introduction Clear Lake Bank & Trust Company is committed to protecting your business, personal, and

More information

PHISHING IN SEASON TAX TIME MALWARE, PHISHING AND FRAUD

PHISHING IN SEASON TAX TIME MALWARE, PHISHING AND FRAUD PHISHING IN SEASON TAX TIME MALWARE, PHISHING AND FRAUD April 2013 As cybercriminals will have it, phishing attacks are quite the seasonal trend. It seems that every April, after showing a slight decline

More information