ENTERPRISE MOBILE THREATS. 2014: A Year In Review. I. Introduction. Methodology. Key Highlights ENTERPRISE

Size: px
Start display at page:

Download "ENTERPRISE MOBILE THREATS. 2014: A Year In Review. I. Introduction. Methodology. Key Highlights ENTERPRISE"

Transcription

1 ENTERPRISE ENTERPRISE MOBILE THREATS 04: A Year In Review that a single security breach on a mobile device can put an entire organization at risk. Specifically, organizations face three types of security risks with mobile devices: Accidental data leakage through apps or lost/stolen devices Malicious theft of data from devices via targeted and untargeted attacks Infiltration of protected corporate networks via compromised devices I. Introduction In 04, increased mobile threat sophistication emerged as the notable trend, while attackers continued to focus predominantly on applicationdelivered attacks. This past year, for example, Lookout observed new app-based threats, such as DeathRing, that indicate attackers have compromised certain mobile supply chains and pre-loaded malware on factory-shipped handsets. In addition, the NotCompatible threat family and a sophisticated new variant, NotCompatible.C, gained considerable traction in the U.S. and Western Europe in 04. NotCompatible.C contains proxy functionality that could allow attackers to successfully infiltrate secure corporate networks and it also employs layers of complex self-defense mechanisms to evade detection and countermeasures. Moreover, the cost of a security breach has never been higher: a 04 study estimates that the average data breach now costs companies $.5 million (USD), a 5% year over year increase. The question of whether organizations can trust an individual smartphone or tablet to connect to sensitive networks and systems weighs heavily on the minds of CISOs and CIOs who recognize This report provides an overview of the mobile threats enterprises faced in 04 and recommendations for security best practices amid today s threat landscape. Methodology To prepare this report, Lookout analyzed threats encountered by its global sensor network of more than 60 million Lookout-enabled mobile devices. The encounter rate measurement used in this report reflects the percentage of unique devices that encountered a threat during 04. Key Highlights Key mobile security takeaways from 04 include: Mobile threat sophistication has increased - In 0 Lookout discovered a mobile malware ring with agile release cycles and affiliate marketing programs, 4 demonstrating mobile attackers had increased their operational sophistication. In 04, Lookout saw the sophistication of the attacks grow, with the discovery of pre-loaded malware such as DeathRing that indicate attackers

2 have compromised certain supply chains. Also, NotCompatible.C, one of the most technically-sophisticated mobile threats, emerged in the top three most prevalent threats to enterprises in the U.S., U.K., and in 04. Mobile security threats grew and widely impacted organizations -These threats ranged from surveillanceware like MSpy that can monitor and steal device data, to trojans like NotCompatible that can compromise protected corporate networks. Lookout also found that mobile malware encounter rates in the U.S. increased 75% year over year (from a 4% to 7% threat encounter rate for mobile devices), due largely to the abundance of new ransomware campaigns like ScarePakage that reached millions of users. 5 Malicious mobile data exfiltration is a global problem - Malicious apps collect and transmit sensitive data to a wide variety of geographies. In the U.S., for instance, the second most common destination to which mobile threats exfiltrated device GPS data, is. In all, Lookout identified malicious exfiltrations of GPS and contact data in the U.S., U.K., and to more than 0 different countries around the world. II. Top Lookout-Discovered Threats in 04 UNITED STATES, UK & GERMANY NotCompatible.C TROJAN SOUTH KOREA ShrewdCKSpy SPYWARE MalApp.D TROJAN NotCompatible.C TROJAN Prevalent in US, UK, The latest version of the NotCompatible family of malware, NotCompatible.C, is a trojan that contains proxy functionality that could enable attackers to infiltrate secure enterprise networks, including corporate Wi-Fi and VPNs, via a compromised mobile device. With peer-to-peer encrypted communications and a two-tiered server architecture, NotCompatible.C ranks amongst the most technically-sophisticated mobile security threats ever detected. MalApp.D TROJAN Prevalent in South Korea MalApp.D is a trojan that poses as a VoIP app. The Lookout Security Platform detected this 0-day threat, which was live in Google s Play Store, before anyone else. MalApp.D exfiltrates device contact data to a malicious third party server and also has the potential to record sensitive conversations on compromised devices. ShrewdCKSpy SPYWARE Prevalent in South Korea ShrewdCKSpy is a Korean spyware family whose variants can surreptitiously record SMS messages and phone calls on compromised devices and exfiltrate them to malicious servers and accounts. ShrewdCKSpy could also serve as a bugging tool for corporate espionage given its ability to auto-accept and record calls.

3 III. Top Regional Threats in 04 TOP MOBILE THREATS TO ENTERPRISES NotCompatible A proxy threat that could allow attackers to compromise secure corporate networks. 7% TowelRoot & TowelExploit Root Exploit Threats that contains code 6.4 million Android devices affected (estimate) 7 Malware Encounter Rate for Devices 6 BasicSystemSpy Surveillance A threat that secretly collects device information including SMS, contacts, GPS location, and browsing history, and can also record audio via a compromised device s microphone. United Kingdom TOP MOBILE THREATS TO ENTERPRISES TowelRoot Root exploit A threat that contains code % Malware Encounter Rate for Devices NotCompatible A proxy threat that could allow attackers to compromise secure corporate networks. 47,000 Android devices affected (estimate) 8 Framaroot Root Exploit A threat that contains code TOP MOBILE THREATS TO ENTERPRISES TowelRoot Root exploit A threat that contains code 847,000 Android devices affected (estimate) 9 % Malware Encounter Rate for Devices Framaroot NotCompatible Root exploit A threat that contains code A proxy threat that could allow attackers to compromise secure corporate networks.

4 IV. Snapshot: Measuring Corporate Mobile Risk Profiles Using a global sensor network of millions of Lookout-protected devices, Lookout can provide a snapshot of many organizations mobile risk profile by anonymously correlating threat detection data to devices that connect to known corporate IP space based on publicly-available Autonomous System (AS) data. In 04 Lookout provided mobile risk assessments to a wide variety of organizations and the results often came as a surprise to organizations that didn t believe they had risky BYOD activity or doubted the prevalence of mobile threats. Below is an abridged example of a mobile risk assessment Lookout conducted in 04 for a major U.S. federal agency. This assessment drew on a sample set of 488 mobile devices that made connections to this agency s corporate IP space. ABRIDGED 04 LOOKOUT MOBILE RISK ASSESSMENT Organization: A U.S. Federal Agency Sample Size: 488 Mobile Devices TOP THREATS DEVICE COUNT THREAT NAME THREAT CLASSIFICATION THREAT ENCOUNTER RATES 0 4 NotCompatible ScareMeNot Koler Chargeware.% Surveillance.% Root Enabler.4% Riskware.5% ColdBrother 6.4% DoubleDip AndroRat RuPaidMarket Adware 5.4% StatSpy SpyApp Surveillance KidLogger Surveillance 9% of the sampled mobile devices encountered a mobile threat. This single organizational snapshot reflects broader mobile threats trends, such as the global predominance of adware: with a 5.4% encounter rate, adware also comprised the most prevalent threat among the sampled devices. Adware is a class of threats that serves obtrusive ads and/or collects excessive device data that exceed standard advertising practices. While adware is highly prevalent, as a threat to organizations it s typically more of an end-user nuisance than a pressing security risk, except in cases where adware threats collect sensitive data from the device. This sample mobile risk assessment, however, documented a number of serious mobile threats that could compromise enterprise data and network security. For example, 6.4% of sampled devices encountered trojans and.4% encountered root enablers, which can escalate admin privileges on a mobile device and potentially undermine on-device security measures such as encrypted containers. In addition, 0 of the sampled devices in this assessment also encountered NotCompatible, a trojan whose proxy abilities could allow attackers to bypass firewalls by infiltrating approved connections from trusted mobile devices within the organization. 4

5 Tracking Threats To Corporate Networks If not remediated by a security solution, mobile threats can linger on infected devices for months and these devices can later carry existing infections, such as NotCompatible, into new corporate environments. The timeline below shows a sample of seven mobile devices that encountered NotCompatible and then connected to the corporate network of a major global financial institution in 04. As you can see below, the time between threat encounters and an established corporate network connection can vary substantially, and rarely occur within the same month. MOBILE THREAT ENCOUNTERS OVER TIME IN 04 Organization: Fortune 500 financial company Sample Size: 7 mobile devices January February March April May June July = NotCompatible encounter = Connection made with corporate network 5

6 While the spectre of a single, targeted mobile attack might be foremost on the minds of CISOs and CIOs, this timeline demonstrates that they should focus also on remediating the persistent mobile risk their organizations face from devices that connect to their network and systems each and every day. Security professionals should also consider the latent threat scenario, in which attackers compromise a wide range of devices and then wait for them to enter enterprise environments before activating their attacks. In short, any one device could harbor a serious threat, which underscores the need for strong mobile threat protection across all devices that touch an organization. Measuring Malicious Data Exfiltration While these threats often exfiltrate data to servers found within the target country, many mobile threats collect and transmit sensitive data to a wide range of countries outside the target country, raising the possibility that these exfiltrations not only violate organizational security policy, but may also violate local data protection law and possibly put victimized organizations at legal risk where improper security measures were followed. surprising. It s important to realize, however, that these charts do not necessarily reflect the countries where mobile attacks originate, rather, they reflect top countries where attackers chose to host their command and control servers (to which they initially exfiltrated the data). Viewed in this way, we would actually expect to see these countries at the top of the list as the U.S., U.K.,,, and the Netherlands all rank among the top ten web-hosting companies in the world. Additionally, foreign attackers often host their attack servers in the target country for the sake of efficiency or to avoid IP blacklisting countermeasures. Attackers also frequently compromise legitimate servers hosted in the target country, so this data may also reflect an attacker preference for utilizing compromised servers in these countries. Finally, it s worth noting that these countries represent just the initial exfiltration destination of this data: foreign attackers may choose to host command and control servers in the U.S for a U.S.-targeted attack, but the data they exfiltrate to these servers will likely find its way back to the attackers in their home country. Lookout analyzed its mobile intelligence dataset to identify the top countries where mobile threats exfiltrated data in 04 (shown in the charts on the next page). Overall, Lookout found that malicious data exfiltration activity in the U.K., U.S. and resulted in the transmission of GPS and contact data from compromised devices to servers located in over 0 different countries. The U.S. notably emerged as the top exfiltration destination for both GPS and contact data in all three countries, and ranked second for GPS exfiltration in the U.S. and U.K. The leading position of the U.S. on these charts, as well as the prominent ranking of western european countries like the U.K., and Luxembourg might at first seem 6

7 TOP DATA DESTINATIONS FOR MOBILE THREATS IN THE U.S., U.K., AND GERMANY = Device = Malicious Server = Contact Exfiltration = GPS Exfiltration United Kingdom CONTACT GPS CONTACT GPS CONTACT GPS United Kingdom Switzerland Netherlands Luxembourg Luxembourg Ireland Luxembourg Luxembourg 4 Netherlands Netherlands Netherlands United Kingdom Thailand Norway 5 Sweden Sweden 7

8 Conclusion Overall, 04 revealed that mobile security threats are growing more complex, and that they have a persistent and widespread impact across organizations worldwide. Based on countless conversations we ve had with companies around the world, it would seem many organizations do not yet understand the extent of their mobile risk profile because they lack deep visibility into the security status of mobile devices connecting to their networks and databases. The question of whether to trust a mobile device connecting to a corporate network is a difficult one to answer today for organizations that lack this visibility. In a world where pre-loaded mobile malware exists, not even corporate-owned and provisioned devices should be exempt from security scrutiny. Moreover, with increasing BYOD activity in the workplace, the importance of having this security visibility only grows since BYO devices will typically touch a greater diversity of networks and download more software than their corporate counterparts. to an isolated network segment with strong controls limiting access to sensitive resources and analytics to detect potentially malicious behavior. Educate employees on mobile security best practices: Mobile security responsibility also resides with end users of mobile devices and employees that exercise common sense and avoiding risky behavior can help limit an organization s mobile risk profile. Advise employees to only download apps from trusted marketplaces and to avoid rooting/jailbreaking their devices. For these reasons, Lookout recommends that organizations take the following steps toward achieving a sound mobile security strategy: Implement mobile threat protection: Mobile devices typically operate outside the traditional perimeter and beyond the reach of network-based security solutions. An advanced mobile security platform allows organizations to monitor for and protect against suspicious activity on their mobile devices, block identified threats and assess the overall health of their mobile ecosystem. By detecting threats at the device level, organizations can block and prevent installation before an attacker can perform hostile activity. Segment networks for mobile devices: All mobile devices used in protected environments especially those able to connect to external, unmanaged networks should be limited 8

9 ENDNOTES DeathRing: Pre-loaded malware hits smartphones for the second time in 04. Lookout. December The new NotCompatible: Sophisticated and evasive threat harbors the potential to compromise enterprise networks. Lookout. November Ponemon Institute Releases 04 Cost of Data Breach: Global Analysis. Ponemon Institute. May Dragon Lady: An Investigation Into the Industry Behind the Majority of Russian-Made Malware. Lookout. August U.S. targeted by coercive mobile ransomware impersonating the FBI. Lookout. July NB: Encounter rates represents the average user s likelihood of encountering a threat in a year. Encounter rates are weighted calculations that account for varying user lifecycles and cannot be added since a unique device may be counted multiple times in such calculations. 7 (Estimate: 76M smartphone x.5 Android market share x.07 encounter rate = 6.4 million devices). Source for third party data: 8 (Estimate: 5M smartphone x.595 Android market share x.0 encounter rate = 47,000 devices). Source for third party data: Smartphone count: Android UK market share: android-market-share-europe-uk (Estimate: 4.7M smartphone x.84 Android market share x.0 encounter rate = ~ 847,000 devices). Source for third party data: Smartphone count: Android market share: downloads&id=584 0 The top 00 web hosting countries. Pingdom. March

2014 MOBILE THREAT REPORT

2014 MOBILE THREAT REPORT 0 MOBILE THREAT REPORT Introduction In 0 the notable trend in mobile security was the geographic diversification of mobile threats, such as the prevalence of chargeware in Western Europe, where the popularity

More information

Enterprise Mobile Threat Report

Enterprise Mobile Threat Report Enterprise Mobile Threat Report The State of ios and Android Security Threats to Enterprise Mobility I. Introduction This report examines enterprise security threats for ios and Android. While Android

More information

2. RESISTANCE TO NETWORK-BASED DETECTION

2. RESISTANCE TO NETWORK-BASED DETECTION Mobile Threats NotCompatible.C Research by Tim Strazzere NOTCOMPATIBLE.C A Sophisticated Mobile Threat that Puts Protected Networks at Risk Introduction Malicious actors now view mobile devices as a viable

More information

MOBILE SECURITY: DON T FENCE ME IN

MOBILE SECURITY: DON T FENCE ME IN MOBILE SECURITY: DON T FENCE ME IN Apart from the known and the unknown, what else is there? 18 Harold Pinter, Nobel Prize-winning playwright, screenwriter, director, actor 32 INTRODUCTION AND METHODOLOGY

More information

MOBILE MALWARE REPORT

MOBILE MALWARE REPORT TRUST IN MOBILE MALWARE REPORT THREAT REPORT: H2/2014 CONTENTS At a Glance 03-03 Forecasts and trends 04-04 Current situation: 4.500 new Android malware instances every day 05-05 Third-party App-Stores

More information

Data Center security trends

Data Center security trends Data Center security trends Tomislav Tucibat Major accounts Manager, Adriatic Copyright Fortinet Inc. All rights reserved. IT Security evolution How did threat market change over the recent years? Problem:

More information

Types of cyber-attacks. And how to prevent them

Types of cyber-attacks. And how to prevent them Types of cyber-attacks And how to prevent them Introduction Today s cybercriminals employ several complex techniques to avoid detection as they sneak quietly into corporate networks to steal intellectual

More information

Breaking the Cyber Attack Lifecycle

Breaking the Cyber Attack Lifecycle Breaking the Cyber Attack Lifecycle Palo Alto Networks: Reinventing Enterprise Operations and Defense March 2015 Palo Alto Networks 4301 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com

More information

The Advanced Cyber Attack Landscape

The Advanced Cyber Attack Landscape The Advanced Cyber Attack Landscape FireEye, Inc. The Advanced Cyber Attack Landscape 1 Contents Executive Summary 3 Introduction 4 The Data Source for this Report 5 Finding 1 5 Malware has become a multinational

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015 Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence AIBA Quarterly Meeting September 10, 2015 The Answer 2 Everyone The relationship between the board, C-suite, IT, and compliance leaders

More information

ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst

ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst ESG Lab Spotlight ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst Abstract: This ESG Lab Spotlight examines the

More information

SIEM is only as good as the data it consumes

SIEM is only as good as the data it consumes SIEM is only as good as the data it consumes Key Themes The traditional Kill Chain model needs to be updated due to the new cyber landscape A new Kill Chain for detection of The Insider Threat needs to

More information

Guideline on Safe BYOD Management

Guideline on Safe BYOD Management CMSGu2014-01 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Safe BYOD Management National Computer Board Mauritius Version

More information

Global Corporate IT Security Risks: 2013

Global Corporate IT Security Risks: 2013 Global Corporate IT Security Risks: 2013 May 2013 For Kaspersky Lab, the world s largest private developer of advanced security solutions for home users and corporate IT infrastructures, meeting the needs

More information

SANS Survey on Mobility/BYOD Security Policies and Practices

SANS Survey on Mobility/BYOD Security Policies and Practices Sponsored by RSA SANS Survey on Mobility/BYOD Security Policies and Practices October 2012 A SANS Whitepaper Written by: Kevin Johnson and Tony DeLaGrange Advisor: Barbara Filkins Survey Participants Page

More information

SPEAR PHISHING UNDERSTANDING THE THREAT

SPEAR PHISHING UNDERSTANDING THE THREAT SPEAR PHISHING UNDERSTANDING THE THREAT SEPTEMBER 2013 Due to an organisation s reliance on email and internet connectivity, there is no guaranteed way to stop a determined intruder from accessing a business

More information

Mobile Application Security Sharing Session May 2013

Mobile Application Security Sharing Session May 2013 Mobile Application Security Sharing Session Agenda Introduction of speakers Mobile Application Security Trends and Challenges 5 Key Focus Areas for an mobile application assessment 2 Introduction of speakers

More information

Repave the Cloud-Data Breach Collision Course

Repave the Cloud-Data Breach Collision Course Repave the Cloud-Data Breach Collision Course Using Netskope to enable the cloud while mitigating the risk of a data breach BACKGROUND Two important IT trends are on a collision course: Cloud adoption

More information

Putting Operators at the Centre of

Putting Operators at the Centre of Putting Operators at the Centre of Enterprise Mobile Security Introduction Small and Medium Enterprises make up the majority of firms and employees in all major economies, yet are largely unidentified

More information

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth Modern Cyber Threats how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure Axel Wirth Healthcare Solutions Architect Distinguished Systems Engineer AAMI 2013 Conference

More information

End-user Security Analytics Strengthens Protection with ArcSight

End-user Security Analytics Strengthens Protection with ArcSight Case Study for XY Bank End-user Security Analytics Strengthens Protection with ArcSight INTRODUCTION Detect and respond to advanced persistent threats (APT) in real-time with Nexthink End-user Security

More information

Secure Your Mobile Workplace

Secure Your Mobile Workplace Secure Your Mobile Workplace Sunny Leung Senior System Engineer Symantec 3th Dec, 2013 1 Agenda 1. The Threats 2. The Protection 3. Q&A 2 The Mobile Workplaces The Threats 4 Targeted Attacks up 42% in

More information

Mobile Malware Network View. Kevin McNamee : Alcatel-Lucent

Mobile Malware Network View. Kevin McNamee : Alcatel-Lucent Mobile Malware Network View Kevin McNamee : Alcatel-Lucent Agenda Introduction How the data is collected Lies, Damn Lies and Statistics Windows PC Malware Android Malware Network Impact Examples of malware

More information

G DATA MOBILE MALWARE REPORT THREAT REPORT: Q1/2015

G DATA MOBILE MALWARE REPORT THREAT REPORT: Q1/2015 G DATA MOBILE MALWARE REPORT THREAT REPORT: Q1/2015 CONTENTS At a glance 03-03 Forecasts and trends 03-03 Current situation: 4,900 new Android malware samples every day 04-04 Half of Android malware is

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

G DATA MOBILE MALWARE REPORT THREAT REPORT: Q1/2015

G DATA MOBILE MALWARE REPORT THREAT REPORT: Q1/2015 G DATA MOBILE MALWARE REPORT THREAT REPORT: Q1/2015 CONTENTS At a glance 03-03 Forecasts and trends 03-03 Current situation: 4,900 new Android malware samples every day 04-04 Half of Android malware is

More information

Beyond the Hype: Advanced Persistent Threats

Beyond the Hype: Advanced Persistent Threats Advanced Persistent Threats and Real-Time Threat Management The Essentials Series Beyond the Hype: Advanced Persistent Threats sponsored by Dan Sullivan Introduction to Realtime Publishers by Don Jones,

More information

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities Protecting a business s IT infrastructure is complex. Take, for example, a retailer operating a standard multi-tier infrastructure

More information

Why a Network-based Security Solution is Better than Using Point Solutions Architectures

Why a Network-based Security Solution is Better than Using Point Solutions Architectures Why a Network-based Security Solution is Better than Using Point Solutions Architectures In This Paper Many threats today rely on newly discovered vulnerabilities or exploits CPE-based solutions alone

More information

Feds: You have a BYOD program whether you like it or not

Feds: You have a BYOD program whether you like it or not Feds: You have a BYOD program whether you like it or not We don t have a BYOD program. This statement, referencing mobile device usage in the workplace, will likely sound familiar to federal government

More information

Comprehensive Advanced Threat Defense

Comprehensive Advanced Threat Defense 1 Comprehensive Advanced Threat Defense June 2014 PAGE 1 PAGE 1 1 INTRODUCTION The hot topic in the information security industry these days is Advanced Threat Defense (ATD). There are many definitions,

More information

The Impact of Cybercrime on Business

The Impact of Cybercrime on Business The Impact of Cybercrime on Business Studies of IT practitioners in the United States, United Kingdom, Germany, Hong Kong and Brazil Sponsored by Check Point Software Technologies Independently conducted

More information

Top five strategies for combating modern threats Is anti-virus dead?

Top five strategies for combating modern threats Is anti-virus dead? Top five strategies for combating modern threats Is anti-virus dead? Today s fast, targeted, silent threats take advantage of the open network and new technologies that support an increasingly mobile workforce.

More information

Securing mobile devices in the business environment

Securing mobile devices in the business environment IBM Global Technology Services Thought Leadership White Paper October 2011 Securing mobile devices in the business environment By I-Lung Kao, Global Strategist, IBM Security Services 2 Securing mobile

More information

Cisco Advanced Malware Protection

Cisco Advanced Malware Protection Solution Overview Cisco Advanced Malware Protection Breach Prevention, Detection, Response, and Remediation for the Real World BENEFITS Gain unmatched global threat intelligence to strengthen front-line

More information

Content Security: Protect Your Network with Five Must-Haves

Content Security: Protect Your Network with Five Must-Haves White Paper Content Security: Protect Your Network with Five Must-Haves What You Will Learn The continually evolving threat landscape is what makes the discovery of threats more relevant than defense as

More information

SECTOR 2015 Malware Activity in Mobile Networks Kevin McNamee (Alcatel-Lucent)

SECTOR 2015 Malware Activity in Mobile Networks Kevin McNamee (Alcatel-Lucent) SECTOR 2015 Malware Activity in Mobile Networks Kevin McNamee (Alcatel-Lucent) Agenda How the data is collected Lies, Damn Lies and Statistics Windows PC Malware Android Malware Examples of malware Conclusion

More information

DETECTING THE ENEMY INSIDE THE NETWORK. How Tough Is It to Deal with APTs?

DETECTING THE ENEMY INSIDE THE NETWORK. How Tough Is It to Deal with APTs? A Special Primer on APTs DETECTING THE ENEMY INSIDE THE NETWORK How Tough Is It to Deal with APTs? What are APTs or targeted attacks? Human weaknesses include the susceptibility of employees to social

More information

Unknown threats in Sweden. Study publication August 27, 2014

Unknown threats in Sweden. Study publication August 27, 2014 Unknown threats in Sweden Study publication August 27, 2014 Executive summary To many international organisations today, cyber attacks are no longer a matter of if but when. Recent cyber breaches at large

More information

WHITE PAPER. Understanding How File Size Affects Malware Detection

WHITE PAPER. Understanding How File Size Affects Malware Detection WHITE PAPER Understanding How File Size Affects Malware Detection FORTINET Understanding How File Size Affects Malware Detection PAGE 2 Summary Malware normally propagates to users and computers through

More information

The Top 7 Ways to Protect Your Data in the New World of

The Top 7 Ways to Protect Your Data in the New World of The Top 7 Ways to Protect Your Data in the New World of Shadow IT and Shadow Data Brought to you by Elastica and Centrify Introduction According to research conducted by Elastica, most companies use over

More information

Mobile Threat Intelligence Report

Mobile Threat Intelligence Report Mobile Threat Intelligence Report Q1 2016 Overview Mobile malware has been around almost as long as mobile apps, but the worst malware of today is no longer just an annoying inconvenience to the user.

More information

IT SECURITY RISKS SURVEY 2014: A BUSINESS APPROACH TO MANAGING DATA SECURITY THREATS

IT SECURITY RISKS SURVEY 2014: A BUSINESS APPROACH TO MANAGING DATA SECURITY THREATS IT SECURITY RISKS SURVEY 2014: A BUSINESS APPROACH TO MANAGING DATA SECURITY THREATS Contents Introduction... 2 Key figures... 3 Methodology... 4 Concerns and priorities of IT managers: data comes first...

More information

Cloud Based Secure Web Gateway

Cloud Based Secure Web Gateway Cloud Based Secure Web Gateway DR160203 March 2016 Miercom www.miercom.com Contents Executive Summary... 3 Introduction... 4 Product Tested... 4 Test Focus... 4 How We Did It... 5 Test Bed Setup... 5 Test

More information

A Case for Managed Security

A Case for Managed Security A Case for Managed Security By Christopher Harper Managing Director, Security Superior Managed IT & Security Services 1. INTRODUCTION Most firms believe security breaches happen because of one key malfunction

More information

Agenda. John Veldhuis, Sophos The playing field Threats Mobile Device Management. Pagina 2

Agenda. John Veldhuis, Sophos The playing field Threats Mobile Device Management. Pagina 2 Mobile Security Agenda John Veldhuis, Sophos The playing field Threats Mobile Device Management Pagina 2 The Changing Mobile World Powerful devices Access everywhere Mixed ownership User in charge Powerful

More information

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers.

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers. Employee Security Awareness Survey Trenton Bond trent.bond@gmail.com Admin - Version 1.3 Security Awareness One of the most significant security risks that organizations and corporations face today is

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

Ibrahim Yusuf Presales Engineer at Sophos ibz@sophos.com. Smartphones and BYOD: what are the risks and how do you manage them?

Ibrahim Yusuf Presales Engineer at Sophos ibz@sophos.com. Smartphones and BYOD: what are the risks and how do you manage them? Ibrahim Yusuf Presales Engineer at Sophos ibz@sophos.com Smartphones and BYOD: what are the risks and how do you manage them? Tablets on the rise 2 Diverse 3 The Changing Mobile World Powerful devices

More information

Into the cybersecurity breach

Into the cybersecurity breach Into the cybersecurity breach Tim Sanouvong State Sector Cyber Risk Services Deloitte & Touche LLP April 3, 2015 Agenda Setting the stage Cyber risks in state governments Cyber attack vectors Preparing

More information

4 Steps to Effective Mobile Application Security

4 Steps to Effective Mobile Application Security Mobile Application Security Whitepaper 4 Steps to Effective Mobile Application Security Table of Contents Executive Summary 3 Mobile Security Risks in Enterprise Environments 4 The Shortcomings of Traditional

More information

The Cost of Insecure Mobile Devices in the Workplace Sponsored by AT&T

The Cost of Insecure Mobile Devices in the Workplace Sponsored by AT&T The Cost of Insecure Mobile Devices in the Workplace! Sponsored by AT&T Independently conducted by Ponemon Institute LLC Publication Date: March 2014 Part 1. Introduction The Cost of Insecure Mobile Devices

More information

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12 Trends in Malware DRAFT OUTLINE Presentation Synopsis Security is often a game of cat and mouse as security professionals and attackers each vie to stay one step ahead of the other. In this race for dominance,

More information

Tutorial on Smartphone Security

Tutorial on Smartphone Security Tutorial on Smartphone Security Wenliang (Kevin) Du Professor wedu@syr.edu Smartphone Usage Smartphone Applications Overview» Built-in Protections (ios and Android)» Jailbreaking and Rooting» Security

More information

The Symantec Approach to Defeating Advanced Threats

The Symantec Approach to Defeating Advanced Threats WHITE PAPER: THE SYMANTEC APPROACH TO DEFEATING ADVANCED........... THREATS............................. The Symantec Approach to Defeating Advanced Threats Who should read this paper For security practioners

More information

Cyber and Mobile Landscape, Challenges, & Best Practices

Cyber and Mobile Landscape, Challenges, & Best Practices Cyber and Mobile Landscape, Challenges, & Best Practices while increasing efficiencies through automation Cheri McGuire VP, Global Govt. Affairs & Cybersecurity Policy Cyber and Mobility Challenges and

More information

Managing Web Security in an Increasingly Challenging Threat Landscape

Managing Web Security in an Increasingly Challenging Threat Landscape Managing Web Security in an Increasingly Challenging Threat Landscape Cybercriminals have increasingly turned their attention to the web, which has become by far the predominant area of attack. Small wonder.

More information

How To Protect Your Organization From Insider Threats

How To Protect Your Organization From Insider Threats Research Conducted by 2015 VORMETRIC INSIDER THREAT REPORT Trends and Future Directions in Data Security FINANCIAL SERVICES EDITION #2015InsiderThreat RESEARCH BRIEF US FINANCIAL SERVICES SPOTLIGHT ABOUT

More information

Commissioned Study. SURVEY: Mobile Threats are Real and Costly

Commissioned Study. SURVEY: Mobile Threats are Real and Costly Commissioned Study SURVEY: Mobile Threats are Real and Costly Introduction A lack of integrated mobile security is costing companies in terms of everything from lost productivity to lost data. Cyber criminals

More information

Carbon Black and Palo Alto Networks

Carbon Black and Palo Alto Networks Carbon Black and Palo Alto Networks Bring Together Next-Generation Endpoint and Network Security Solutions Endpoints and Servers in the Crosshairs of According to a 2013 study, 70 percent of businesses

More information

PREVENTIA. Skyhigh Best Practices and Use cases. Table of Contents

PREVENTIA. Skyhigh Best Practices and Use cases. Table of Contents PREVENTIA Forward Thinking Security Solutions Skyhigh Best Practices and Use cases. Table of Contents Discover Your Cloud 1. Identify all cloud services in use & evaluate risk 2. Encourage use of low-risk

More information

Leveraging Privileged Identity Governance to Improve Security Posture

Leveraging Privileged Identity Governance to Improve Security Posture Leveraging Privileged Identity Governance to Improve Security Posture Understanding the Privileged Insider Threat It s no secret that attacks on IT systems and information breaches have increased in both

More information

Marble & MobileIron Mobile App Risk Mitigation

Marble & MobileIron Mobile App Risk Mitigation Marble & MobileIron Mobile App Risk Mitigation SOLUTION GUIDE Enterprise users routinely expose their employers data and threaten network security by unknowingly installing malicious mobile apps onto their

More information

Compliance Guide ISO 27002. Compliance Guide. September 2015. Contents. Introduction 1. Detailed Controls Mapping 2.

Compliance Guide ISO 27002. Compliance Guide. September 2015. Contents. Introduction 1. Detailed Controls Mapping 2. ISO 27002 Compliance Guide September 2015 Contents Compliance Guide 01 02 03 Introduction 1 Detailed Controls Mapping 2 About Rapid7 7 01 INTRODUCTION If you re looking for a comprehensive, global framework

More information

Running Head: AWARENESS OF BYOD SECURITY CONCERNS 1. Awareness of BYOD Security Concerns. Benjamin Tillett-Wakeley. East Carolina University

Running Head: AWARENESS OF BYOD SECURITY CONCERNS 1. Awareness of BYOD Security Concerns. Benjamin Tillett-Wakeley. East Carolina University Running Head: AWARENESS OF BYOD SECURITY CONCERNS 1 Awareness of BYOD Security Concerns Benjamin Tillett-Wakeley East Carolina University AWARENESS OF BYOD SECURITY CONCERNS 2 Abstract This paper will

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS

ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISS The Internet Threat Landscape Symantec TM Dean Turner Director Global Intelligence Network Symantec Security

More information

DDoS Attacks: The Latest Threat to Availability. Dr. Bill Highleyman Managing Editor Availability Digest

DDoS Attacks: The Latest Threat to Availability. Dr. Bill Highleyman Managing Editor Availability Digest DDoS Attacks: The Latest Threat to Availability Dr. Bill Highleyman Managing Editor Availability Digest The Anatomy of a DDoS Attack Sombers Associates, Inc. 2013 2 What is a Distributed Denial of Service

More information

FIVE KEY BUSINESS INSIGHTS FOR MOBILE SECURITY IN A BYOD WORLD

FIVE KEY BUSINESS INSIGHTS FOR MOBILE SECURITY IN A BYOD WORLD FIVE KEY BUSINESS INSIGHTS FOR MOBILE SECURITY IN A BYOD WORLD IT managers report on today s mobile protection and management challenges ONE FRONT STREET. SUITE 2700 SAN FRANCISCO CA 94111 P +1.414.456.7891

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

CYBER SECURITY, A GROWING CIO PRIORITY

CYBER SECURITY, A GROWING CIO PRIORITY www.wipro.com CYBER SECURITY, A GROWING CIO PRIORITY Bivin John Verghese, Practitioner - Managed Security Services, Wipro Ltd. Contents 03 ------------------------------------- Abstract 03 -------------------------------------

More information

Unified Security, ATP and more

Unified Security, ATP and more SYMANTEC Unified Security, ATP and more TAKE THE NEXT STEP Martin Werner PreSales Consultant, Symantec Switzerland AG MEET SWISS INFOSEC! 27.01.2016 Unified Security 2 Symantec Enterprise Security Users

More information

... Mobile App Reputation Services THE RADICATI GROUP, INC.

... Mobile App Reputation Services THE RADICATI GROUP, INC. . The Radicati Group, Inc. 1900 Embarcadero Road, Suite 206 Palo Alto, CA 94303 Phone 650-322-8059 Fax 650-322-8061 http://www.radicati.com THE RADICATI GROUP, INC. Mobile App Reputation Services Understanding

More information

HOW LOOKOUT S PREDICTIVE SECURITY UNMASKED A MOBILE THREAT

HOW LOOKOUT S PREDICTIVE SECURITY UNMASKED A MOBILE THREAT Mobile Threats MalApp HOW LOOKOUT S PREDICTIVE SECURITY UNMASKED A MOBILE THREAT Introduction To detect advanced threats that can evade signatures and behavioral analyses, Lookout developed a platform

More information

Attackers are highly skilled, persistent, and very motivated at finding and exploiting new vectors. Microsoft Confidential for internal use only

Attackers are highly skilled, persistent, and very motivated at finding and exploiting new vectors. Microsoft Confidential for internal use only Attackers are highly skilled, persistent, and very motivated at finding and exploiting new vectors Microsoft Confidential for internal use only Wall Street Journal, JP Morgan, Lockheed, Bushehr nuclear

More information

An New Approach to Security. Chris Ellis McAfee Senior System Engineer Chris_Ellis@McAfee.com

An New Approach to Security. Chris Ellis McAfee Senior System Engineer Chris_Ellis@McAfee.com An New Approach to Security Chris Ellis McAfee Senior System Engineer Chris_Ellis@McAfee.com Advanced Targeted Attack Challenges Criminal Theft Sabotage Espionage After the Fact Expensive Public Uncertainty

More information

Practical Attacks against MDM Solutions (and What Can You Do About It)

Practical Attacks against MDM Solutions (and What Can You Do About It) Practical Attacks against MDM Solutions (and What Can You Do About It) SESSION ID: MBS-R02 Michael Shaulov CEO and Co-Founder Lacoon Mobile Security @LacoonSecurity Agenda Your Data Exploits to target

More information

PROTECTION & CONTROL. Unified. Lumension Security provides proactive endpoint protection and control through best-of-breed policy-based solutions.

PROTECTION & CONTROL. Unified. Lumension Security provides proactive endpoint protection and control through best-of-breed policy-based solutions. Unified PROTECTION & CONTROL Lumension Security provides proactive endpoint protection and control through best-of-breed policy-based solutions. putting security in a positive light putting security in

More information

A Guide to MAM and Planning for BYOD Security in the Enterprise

A Guide to MAM and Planning for BYOD Security in the Enterprise A Guide to MAM and Planning for BYOD Bring your own device (BYOD) can pose a couple different challenges, not only the issue of dealing with security threats, but also how to handle mobile applications.

More information

White Paper. Three Steps To Mitigate Mobile Security Risks

White Paper. Three Steps To Mitigate Mobile Security Risks White Paper Three Steps To Mitigate Mobile Security Risks Bring Your Own Device Growth The Bring Your Own Device (BYOD) trend caught on with users faster than IT expected, especially as ios and Android

More information

Targeted Intrusion Remediation: Lessons From The Front Lines. Jim Aldridge

Targeted Intrusion Remediation: Lessons From The Front Lines. Jim Aldridge Targeted Intrusion Remediation: Lessons From The Front Lines Jim Aldridge All information is derived from MANDIANT observations in non-classified environments. Information has beensanitized where necessary

More information

Best Practices for a BYOD World

Best Practices for a BYOD World Face Today s Threats Head-On: Best Practices for a BYOD World Chris Vernon CISSP, VTSP Security Specialist Agenda Mobile Threats Overview 2013 State of Mobility Survey Canada BYOD Best Practices 2 Mobile

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

Mobile Device Management:

Mobile Device Management: Mobile Device Management: A Risk Discussion for IT Decision Makers Mobile Device Management (MDM) software provides IT organizations with security-relevant capabilities that support the integration of

More information

The Cloud App Visibility Blindspot

The Cloud App Visibility Blindspot The Cloud App Visibility Blindspot Understanding the Risks of Sanctioned and Unsanctioned Cloud Apps and How to Take Back Control Introduction Today, enterprise assets are more at risk than ever before

More information

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014 Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014 Lisa D. Traina, CPA, CITP, CGMA Lisa Traina utilizes her 30+ years of experience as a CPA, CITP and CGMA

More information

Security Architecture: From Start to Sustainment. Tim Owen, Chief Engineer SMS DGI Cyber Security Conference June 2013

Security Architecture: From Start to Sustainment. Tim Owen, Chief Engineer SMS DGI Cyber Security Conference June 2013 Security Architecture: From Start to Sustainment Tim Owen, Chief Engineer SMS DGI Cyber Security Conference June 2013 Security Architecture Topics Introduction Reverse Engineering the Threat Operational

More information

Cisco Cyber Threat Defense Solution: Delivering Visibility into Stealthy, Advanced Network Threats

Cisco Cyber Threat Defense Solution: Delivering Visibility into Stealthy, Advanced Network Threats Solution Overview Cisco Cyber Threat Defense Solution: Delivering Visibility into Stealthy, Advanced Network Threats What You Will Learn The network security threat landscape is ever-evolving. But always

More information

Mobile Security: Top Five Security Threats for the Mobile Enterprise and How to Address Them

Mobile Security: Top Five Security Threats for the Mobile Enterprise and How to Address Them Mobile Security: Top Five Security Threats for the Mobile Enterprise and How to Address Them Today s countless mobile devices present tangible opportunities to drive measurable and substantial value for

More information

2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security

2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security 2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security For 10 years, Microsoft has been studying and analyzing the threat landscape of exploits, vulnerabilities, and malware.

More information

The Lookout Security Platform

The Lookout Security Platform The Lookout Security Platform Advanced Mobile Threat Protection Through Predictive Cybersecurity Table of Contents I The Road to Predictive Security a. Cyberattack Economics b. Signature and Behavioral

More information

2012 Application Security Gap Study: A Survey of IT Security & Developers

2012 Application Security Gap Study: A Survey of IT Security & Developers 2012 Application Gap Study: A Survey of IT & s Research sponsored by Innovation Independently Conducted by Ponemon Institute LLC March 2012 1 2012 Application Gap Study: A Survey of IT & s March 2012 Part

More information

The Increasing Threat of Malware for Android Devices. 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them

The Increasing Threat of Malware for Android Devices. 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them The Increasing Threat of Malware for Android Devices 6 Ways Hackers Are Stealing Your Private Data and How to Stop Them INTRODUCTION If you own a smartphone running the Android operating system, like the

More information

DRIVE-BY DOWNLOAD WHAT IS DRIVE-BY DOWNLOAD? A Typical Attack Scenario

DRIVE-BY DOWNLOAD WHAT IS DRIVE-BY DOWNLOAD? A Typical Attack Scenario DRIVE-BY DOWNLOAD WHAT IS DRIVE-BY DOWNLOAD? Drive-by Downloads are a common technique used by attackers to silently install malware on a victim s computer. Once a target website has been weaponized with

More information

Analyzing HTTP/HTTPS Traffic Logs

Analyzing HTTP/HTTPS Traffic Logs Advanced Threat Protection Automatic Traffic Log Analysis APTs, advanced malware and zero-day attacks are designed to evade conventional perimeter security defenses. Today, there is wide agreement that

More information

Take the Red Pill: Becoming One with Your Computing Environment using Security Intelligence

Take the Red Pill: Becoming One with Your Computing Environment using Security Intelligence Take the Red Pill: Becoming One with Your Computing Environment using Security Intelligence Chris Poulin Security Strategist, IBM Reboot Privacy & Security Conference 2013 1 2012 IBM Corporation Securing

More information

Security Intelligence Services. www.kaspersky.com

Security Intelligence Services. www.kaspersky.com Kaspersky Security Intelligence Services. Threat Intelligence Services www.kaspersky.com THREAT INTELLIGENCE SERVICES Tracking, analyzing, interpreting and mitigating constantly evolving IT security threats

More information

Whitepaper. Mobile Security. The 5 Questions Modern Organizations Are Asking

Whitepaper. Mobile Security. The 5 Questions Modern Organizations Are Asking Mobile Security The 5 Questions Modern Organizations Are Asking Whether you ve already embraced enterprise mobility or are just starting to consider it, today s organizations are concerned about the lack

More information