Dragonfly: Energy Companies Under Sabotage Threat Symantec Security Response

Size: px
Start display at page:

Download "Dragonfly: Energy Companies Under Sabotage Threat Symantec Security Response"

Transcription

1 Dragonfly: Energy Companies Under Sabotage Threat Symantec Security Response Dragonfly: Western Energy Companies Under Sabotage Threat 1

2 What is Dragonfly? Ongoing cyberespionage campaign Targeting the energy sector in Europe and US Stealing information Capable of sabotage Dragonfly: Western Energy Companies Under Sabotage Threat 2

3 Targets Electricity infrastructure Electricity generation Industrial equipment providers Petroleum pipeline operators Dragonfly: Western Energy Companies Under Sabotage Threat 3

4 Target Locations Dragonfly: Western Energy Companies Under Sabotage Threat 4

5 The Dragonfly group In operation since at least 2011 Initially targeted defense and aviation companies in the US and Canada Shifted focus to US and European energy firms in early 2013 Priorities appear to be: Persistent access to targets Information stealing Sabotage Has the hallmarks of state sponsored operation Appear to be operating in the UTC +4 time zone Dragonfly: Western Energy Companies Under Sabotage Threat 5

6 Dragonfly employs three attack vectors Spam s Watering hole attacks Compromising third party software Dragonfly: Western Energy Companies Under Sabotage Threat 6

7 Spam campaign Generic spam s sent to senior employees and engineers Began in February 2013 and continued into June s bore one of two subject lines: The account or Settlement of delivery problem. disguised malware as PDF attachment Dragonfly: Western Energy Companies Under Sabotage Threat 7

8 Watering hole attacks Group compromised legitimate websites related to energy sector Began in May 2013 and continued into April 2014 Attacks redirected website visitors to other compromised legitimate websites hosting Lightsout Exploit Kit These sites dropped malware on to the victim s computer. Dragonfly: Western Energy Companies Under Sabotage Threat 8

9 Compromising third party software Three ICS equipment providers targeted Malware inserted into the software bundles they had made available for download on their websites Victims inadvertently downloaded Trojanized software when applying software updates By targeting suppliers, attackers found soft underbelly that provided a path into bigger companies Dragonfly: Western Energy Companies Under Sabotage Threat 9

10 Timeline of recent attacks June July 2013 Company A Compromised and software trojanized May 13 - Apr 14 Watering-hole Attack Multiple energy related web sites compromised redirecting users to LOEK 16 Apr, Apr, 2014 Company C compromised Software Trojanized Feb 13 Mar 13 Apr 13 May 13 Jun 13 Jul 13 Aug 13 Sep 13 Oct 13 Nov 13 Dec 13 Jan 14 Feb 14 Mar 14 Apr 14 May 14 Jun 14 Jul 14 Aug 14 1 January, August, 2014 February 11, June 19, 2013 Spam campaign September 1, 2013 DF group start using Hello EK (Lightsout v2) January 20, January 30, 2014 Company B compromised and software trojanized 250 unique downloads Dragonfly: Western Energy Companies Under Sabotage Threat 10

11 Tools: Backdoor.Oldrea Remote access tool (RAT) type malware Custom malware, either written by the group itself or created for it Favoured tool: used in majority of attacks Acts as back door for attackers allowing them to extract data and install further malware Also known as Havex Dragonfly: Western Energy Companies Under Sabotage Threat 11

12 Tools: Trojan.Karagany Was available on the underground market. Source code leaked in 2010 Dragonfly appear to have modified it for its own use Capable of uploading stolen data, downloading new files and running executable files Can run plugins, for collecting passwords, taking screenshots, and cataloging documents on infected computers. Dragonfly: Western Energy Companies Under Sabotage Threat 12

13 Protection Symantec customers are protected from malware variants mentioned in this report. Detections are made by Symantec products using antivirus, Insight and behavioral technologies such as SONAR Symantec customers are protected from any attack using the exploits mentioned in this report when using Symantec products containing network threat protection/ips technologies Details on Symantec s protection technologies can be found here: Dragonfly: Western Energy Companies Under Sabotage Threat 13

14 Summary Dragonfly is an ongoing threat Currently targeting energy sector in Europe and US Other sectors not immune, may be used as stepping stone Attacker capabilities persistent access to networks Information stealing Sabotage Well resourced with a range of technical capabilities Likely to be state-sponsored Presentation Identifier Goes Here 14

15 More Resources Blog Twitter Whitepapers s.jsp Dragonfly: Western Energy Companies Under Sabotage Threat 15

16 Thank you! Copyright 2012 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied, are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice. Dragonfly: Western Energy Companies Under Sabotage Threat 16

AT&T Global Network Client for Windows Product Support Matrix January 29, 2015

AT&T Global Network Client for Windows Product Support Matrix January 29, 2015 AT&T Global Network Client for Windows Product Support Matrix January 29, 2015 Product Support Matrix Following is the Product Support Matrix for the AT&T Global Network Client. See the AT&T Global Network

More information

Secure Your Mobile Workplace

Secure Your Mobile Workplace Secure Your Mobile Workplace Sunny Leung Senior System Engineer Symantec 3th Dec, 2013 1 Agenda 1. The Threats 2. The Protection 3. Q&A 2 The Mobile Workplaces The Threats 4 Targeted Attacks up 42% in

More information

COMPARISON OF FIXED & VARIABLE RATES (25 YEARS) CHARTERED BANK ADMINISTERED INTEREST RATES - PRIME BUSINESS*

COMPARISON OF FIXED & VARIABLE RATES (25 YEARS) CHARTERED BANK ADMINISTERED INTEREST RATES - PRIME BUSINESS* COMPARISON OF FIXED & VARIABLE RATES (25 YEARS) 2 Fixed Rates Variable Rates FIXED RATES OF THE PAST 25 YEARS AVERAGE RESIDENTIAL MORTGAGE LENDING RATE - 5 YEAR* (Per cent) Year Jan Feb Mar Apr May Jun

More information

COMPARISON OF FIXED & VARIABLE RATES (25 YEARS) CHARTERED BANK ADMINISTERED INTEREST RATES - PRIME BUSINESS*

COMPARISON OF FIXED & VARIABLE RATES (25 YEARS) CHARTERED BANK ADMINISTERED INTEREST RATES - PRIME BUSINESS* COMPARISON OF FIXED & VARIABLE RATES (25 YEARS) 2 Fixed Rates Variable Rates FIXED RATES OF THE PAST 25 YEARS AVERAGE RESIDENTIAL MORTGAGE LENDING RATE - 5 YEAR* (Per cent) Year Jan Feb Mar Apr May Jun

More information

Analysis One Code Desc. Transaction Amount. Fiscal Period

Analysis One Code Desc. Transaction Amount. Fiscal Period Analysis One Code Desc Transaction Amount Fiscal Period 57.63 Oct-12 12.13 Oct-12-38.90 Oct-12-773.00 Oct-12-800.00 Oct-12-187.00 Oct-12-82.00 Oct-12-82.00 Oct-12-110.00 Oct-12-1115.25 Oct-12-71.00 Oct-12-41.00

More information

Case 2:08-cv-02463-ABC-E Document 1-4 Filed 04/15/2008 Page 1 of 138. Exhibit 8

Case 2:08-cv-02463-ABC-E Document 1-4 Filed 04/15/2008 Page 1 of 138. Exhibit 8 Case 2:08-cv-02463-ABC-E Document 1-4 Filed 04/15/2008 Page 1 of 138 Exhibit 8 Case 2:08-cv-02463-ABC-E Document 1-4 Filed 04/15/2008 Page 2 of 138 Domain Name: CELLULARVERISON.COM Updated Date: 12-dec-2007

More information

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth Modern Cyber Threats how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure Axel Wirth Healthcare Solutions Architect Distinguished Systems Engineer AAMI 2013 Conference

More information

Enhanced Vessel Traffic Management System Booking Slots Available and Vessels Booked per Day From 12-JAN-2016 To 30-JUN-2017

Enhanced Vessel Traffic Management System Booking Slots Available and Vessels Booked per Day From 12-JAN-2016 To 30-JUN-2017 From -JAN- To -JUN- -JAN- VIRP Page Period Period Period -JAN- 8 -JAN- 8 9 -JAN- 8 8 -JAN- -JAN- -JAN- 8-JAN- 9-JAN- -JAN- -JAN- -JAN- -JAN- -JAN- -JAN- -JAN- -JAN- 8-JAN- 9-JAN- -JAN- -JAN- -FEB- : days

More information

Current counter-measures and responses by CERTs

Current counter-measures and responses by CERTs Current counter-measures and responses by CERTs Jeong, Hyun Cheol hcjung@kisa.or.kr April. 2007 Contents I. Malware Trends in Korea II. Malware from compromised Web sites III. Case Study : Malware countermeasure

More information

A!Team!Cymru!EIS!Report:!Growing!Exploitation!of!Small! OfCice!Routers!Creating!Serious!Risks!

A!Team!Cymru!EIS!Report:!Growing!Exploitation!of!Small! OfCice!Routers!Creating!Serious!Risks! ATeamCymruEISReport:GrowingExploitationofSmall OfCiceRoutersCreatingSeriousRisks PoweredbyTeamCymru sthreatintelligencegroup Page 1of 14www.team-cymru.com www.team-cymru.com Threat'Intelligence'Group EXECUTIVE

More information

Executive Summary. McAfee Labs Threats Report: Third Quarter 2013

Executive Summary. McAfee Labs Threats Report: Third Quarter 2013 Executive Summary McAfee Labs Threats Report: Third Quarter Although summer can be a relatively slow season for cybercriminal activity (even the bad guys need a break occasionally), the third quarter of

More information

Using big data analytics to identify malicious content: a case study on spam emails

Using big data analytics to identify malicious content: a case study on spam emails Using big data analytics to identify malicious content: a case study on spam emails Mamoun Alazab & Roderic Broadhurst Mamoun.alazab@anu.edu.au http://cybercrime.anu.edu.au 2 Outline Background Cybercrime

More information

PHISHING IN SEASON TAX TIME MALWARE, PHISHING AND FRAUD

PHISHING IN SEASON TAX TIME MALWARE, PHISHING AND FRAUD PHISHING IN SEASON TAX TIME MALWARE, PHISHING AND FRAUD April 2013 As cybercriminals will have it, phishing attacks are quite the seasonal trend. It seems that every April, after showing a slight decline

More information

Malicious Websites uncover vulnerabilities (browser, plugins, webapp, server), initiate attack steal sensitive information, install malware, compromise victim s machine Malicious Websites uncover vulnerabilities

More information

Billion Dollar Botnets:

Billion Dollar Botnets: Billion Dollar Botnets: An Examination of the Current Trend in Android Botnets Cathal Mullaney Senior Software Engineer @threatintel Symantec Security Response 1 Presentation agenda 1 2 Android botnets

More information

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime sponsored by Introduction

More information

Consumer ID Theft Total Costs

Consumer ID Theft Total Costs Billions Consumer and Business Identity Theft Statistics Business identity (ID) theft is a growing crime and is a growing concern for state filing offices. Similar to consumer ID theft, after initially

More information

SYMANTEC INTELLIGENCE REPORT NOVEMBER 2013

SYMANTEC INTELLIGENCE REPORT NOVEMBER 2013 SYMANTEC INTELLIGENCE REPORT NOVEMBER 2013 p. 2 CONTENTS CONTENTS 3 Executive Summary 4 BIG NUMBERS 7 TARGETED ATTACKS 8 Targeted Attacks in 2013 8 Targeted Attacks per Day 8 First Attacks Logged by Month

More information

Ashley Institute of Training Schedule of VET Tuition Fees 2015

Ashley Institute of Training Schedule of VET Tuition Fees 2015 Ashley Institute of Training Schedule of VET Fees Year of Study Group ID:DECE15G1 Total Course Fees $ 12,000 29-Aug- 17-Oct- 50 14-Sep- 0.167 blended various $2,000 CHC02 Best practice 24-Oct- 12-Dec-

More information

Computer Software Bugs and Other IT Threats to Critical Infrastructure: A Preliminary Set of Considerations for IT Governance

Computer Software Bugs and Other IT Threats to Critical Infrastructure: A Preliminary Set of Considerations for IT Governance Computer Software Bugs and Other IT Threats to Critical Infrastructure: A Preliminary Set of Considerations for IT Governance Presentation for the Seventh European Academic Conference on Internal Audit

More information

EMAIL ACCOUNT TAKEOVER TO IDENTITY TAKEOVER

EMAIL ACCOUNT TAKEOVER TO IDENTITY TAKEOVER EMAIL ACCOUNT TAKEOVER TO IDENTITY TAKEOVER March 2013 Phishing attacks are notorious for their potential harm to online banking and credit card users who may fall prey to phishers looking to steal information

More information

How To Get Rid Of A Phish Locker On A Computer (For A Bank)

How To Get Rid Of A Phish Locker On A Computer (For A Bank) PHISH LOCKERS OUT IN THE WILD August 2013 RSA researchers have been increasingly witnessing the activity of highly targeted Trojans, dubbed Phish Lockers, used at the hands of cybercriminals to steal credentials.

More information

CENTERPOINT ENERGY TEXARKANA SERVICE AREA GAS SUPPLY RATE (GSR) JULY 2015. Small Commercial Service (SCS-1) GSR

CENTERPOINT ENERGY TEXARKANA SERVICE AREA GAS SUPPLY RATE (GSR) JULY 2015. Small Commercial Service (SCS-1) GSR JULY 2015 Area (RS-1) GSR GSR (LCS-1) Texarkana Incorporated July-15 $0.50690/Ccf $0.45450/Ccf $0.00000/Ccf $2.85090/MMBtu $17.52070/MMBtu Texarkana Unincorporated July-15 $0.56370/Ccf $0.26110/Ccf $1.66900/Ccf

More information

1. Introduction. 2. User Instructions. 2.1 Set-up

1. Introduction. 2. User Instructions. 2.1 Set-up 1. Introduction The Lead Generation Plan & Budget Template allows the user to quickly generate a Lead Generation Plan and Budget. Up to 10 Lead Generation Categories, typically email, telemarketing, advertising,

More information

Deep Security Vulnerability Protection Summary

Deep Security Vulnerability Protection Summary Deep Security Vulnerability Protection Summary Trend Micro, Incorporated This documents outlines the process behind rules creation and answers common questions about vulnerability coverage for Deep Security

More information

Seven Strategies to Defend ICSs

Seven Strategies to Defend ICSs INTRODUCTION Cyber intrusions into US Critical Infrastructure systems are happening with increased frequency. For many industrial control systems (ICSs), it s not a matter of if an intrusion will take

More information

BUGAT TROJAN JOINS THE MOBILE REVOLUTION

BUGAT TROJAN JOINS THE MOBILE REVOLUTION BUGAT TROJAN JOINS THE MOBILE REVOLUTION June 2013 RSA researchers analyzing Bugat Trojan attacks have recently learned that Bugat s developers managed to develop and deploy mobile malware designed to

More information

Security A to Z the most important terms

Security A to Z the most important terms Security A to Z the most important terms Part 1: A to D UNDERSTAND THE OFFICIAL TERMINOLOGY. This is F-Secure Labs. Learn more about the most important security terms with our official explanations from

More information

When attackers have reached this stage, it is not a big issue for them to transfer data out. Spencer Hsieh Trend Micro threat researcher

When attackers have reached this stage, it is not a big issue for them to transfer data out. Spencer Hsieh Trend Micro threat researcher TrendLabs When attackers have reached this stage, it is not a big issue for them to transfer data out. Spencer Hsieh Trend Micro threat researcher Advanced persistent threats (APTs) refer to a category

More information

CITADEL TROJAN OUTGROWING ITS ZEUS ORIGINS

CITADEL TROJAN OUTGROWING ITS ZEUS ORIGINS CITADEL TROJAN OUTGROWING ITS ZEUS ORIGINS May 2012 As of April 30th, 2012 the Citadel Trojan was at its fourth upgrade with Version 1.3.4.0 already in the hands of its customers. Citadel s features, bug

More information

IBM Security Systems Trends and IBM Framework

IBM Security Systems Trends and IBM Framework IBM Security Systems Trends and IBM Framework Alex Kioni CISSP, CISM, CEH, ITILv3 Security Systems Lead Technical Consultant Central, East & West Africa Region 1 Agenda IBM X-Force 2013 Mid Year Trend

More information

The dramatic growth in mobile device malware. continues to escalate at an ever-accelerating. pace. These threats continue to become more

The dramatic growth in mobile device malware. continues to escalate at an ever-accelerating. pace. These threats continue to become more The dramatic growth in mobile device malware continues to escalate at an ever-accelerating pace. These threats continue to become more sophisticated while the barrier to entry remains low. As specific

More information

Trend Micro Incorporated Research Paper 2012. Adding Android and Mac OS X Malware to the APT Toolbox

Trend Micro Incorporated Research Paper 2012. Adding Android and Mac OS X Malware to the APT Toolbox Trend Micro Incorporated Research Paper 2012 Adding Android and Mac OS X Malware to the APT Toolbox Contents Abstract... 1 Introduction... 1 Technical Analysis... 2 Remote Access Trojan Functionality...

More information

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY EXPLOIT KITS UP 75 PERCENT The Infoblox DNS Threat Index, powered by IID, stood at 122 in the third quarter of 2015, with exploit kits up 75 percent

More information

The Nitro Attacks. Security Response. Stealing Secrets from the Chemical Industry. Introduction. Targets. Eric Chien and Gavin O Gorman

The Nitro Attacks. Security Response. Stealing Secrets from the Chemical Industry. Introduction. Targets. Eric Chien and Gavin O Gorman The Nitro Attacks Stealing Secrets from the Chemical Industry Eric Chien and Gavin O Gorman Contents Introduction... 1 Targets... 1 Attack methodology... 2 Geographic Spread... 3 Attribution... 4 Technical

More information

INDUSTRY OVERVIEW: RETAIL

INDUSTRY OVERVIEW: RETAIL ii IBM MSS INDUSTRY OVERVIEW: RETAIL RESEARCH AND INTELLIGENCE REPORT RELEASE DATE: JANUARY 5, 215 BY: DAVID MCMILLEN, SENIOR THREAT RESEARCHER Copyright IBM Corporation 214. All rights reserved. IBM and

More information

DNS POISONING, AKA PHARMING, MAKES THE HEADLINES IN NOVEMBER S NEWS

DNS POISONING, AKA PHARMING, MAKES THE HEADLINES IN NOVEMBER S NEWS DNS POISONING, AKA PHARMING, MAKES THE HEADLINES IN NOVEMBER S NEWS December 2011 November saw DNS Poisoning, aka Pharming, making the headlines on more than one occasion: To name a few, the online threat

More information

Deciphering and Mitigating Blackhole Spam from Email-borne Threats

Deciphering and Mitigating Blackhole Spam from Email-borne Threats Deciphering and Mitigating Blackhole Spam from Email-borne Threats Samir Patil Symantec Deciphering and Mitigating Blackhole Spam from Email-borne Threats 1 Outline 1 Background 2 Detection Challenges

More information

Computing & Telecommunications Services Monthly Report March 2015

Computing & Telecommunications Services Monthly Report March 2015 March 215 Monthly Report Computing & Telecommunications Services Monthly Report March 215 CaTS Help Desk (937) 775-4827 1-888-775-4827 25 Library Annex helpdesk@wright.edu www.wright.edu/cats/ Last Modified

More information

You ll learn about our roadmap across the Symantec email and gateway security offerings.

You ll learn about our roadmap across the Symantec email and gateway security offerings. #SymVisionEmea In this session you will hear how Symantec continues to focus our comprehensive security expertise, global intelligence and portfolio on giving organizations proactive, targeted attack protection

More information

Cisco 4Q11. Global Threat Report

Cisco 4Q11. Global Threat Report Cisco 4Q11 Global Threat Report Contents Key Highlights 1 Introduction 2 Cisco ScanSafe: Web Malware Events 3 Cisco Intrusion Prevention System 5 Cisco IronPort: Global Spam Trends 6 About the Contributors

More information

2015 Settlement Calendar for ASX Cash Market Products ¹ Published by ASX Settlement Pty Limited A.B.N 49 008 504 532

2015 Settlement Calendar for ASX Cash Market Products ¹ Published by ASX Settlement Pty Limited A.B.N 49 008 504 532 2015 Calendar for ASX Cash Market Products ¹ Published by ASX Pty Limited A.B.N 49 008 504 532 Calendar for ASX Cash Market Products¹ ASX Pty Limited (ASX ) operates a trade date plus three Business (T+3)

More information

Agenda. John Veldhuis, Sophos The playing field Threats Mobile Device Management. Pagina 2

Agenda. John Veldhuis, Sophos The playing field Threats Mobile Device Management. Pagina 2 Mobile Security Agenda John Veldhuis, Sophos The playing field Threats Mobile Device Management Pagina 2 The Changing Mobile World Powerful devices Access everywhere Mixed ownership User in charge Powerful

More information

End to End Security do Endpoint ao Datacenter

End to End Security do Endpoint ao Datacenter do Endpoint ao Datacenter Piero DePaoli & Leandro Vicente Security Product Marketing & Systems Engineering 1 Agenda 1 Today s Threat Landscape 2 From Endpoint: Symantec Endpoint Protection 3 To Datacenter:

More information

Securing Endpoints without a Security Expert

Securing Endpoints without a Security Expert How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Securing Endpoints without a Security Expert sponsored by Introduction to Realtime Publishers by Don Jones, Series

More information

Better Together: Microsoft Office 365 & Symantec Office 365

Better Together: Microsoft Office 365 & Symantec Office 365 #SymVisionEmea #SymVisionEmea Better Together: Microsoft Office 365 & Symantec Office 365 & Symantec Mike Smart Product Marketing Information SECURITY David Moseley Product Marketing Information MANAGEMENT

More information

INDUSTRY OVERVIEW: FINANCIAL

INDUSTRY OVERVIEW: FINANCIAL ii IBM MSS INDUSTRY OVERVIEW: FINANCIAL RESEARCH AND INTELLIGENCE REPORT RELEASE DATE: NOVEMBER 5, 2014 BY: JOHN KUHN, SENIOR THREAT RESEARCHER iii TABLE OF CONTENTS EXECUTIVE OVERVIEW... 1 MAJOR FINANCIAL

More information

CAFIS REPORT 2015.10

CAFIS REPORT 2015.10 CAFIS REPORT 2015.10 INDEX Message CAFIS Inbound 03-06 07-08 CAFIS Arch 09-10 CAFIS Brain 11-12 CAFIS Global 13-14 What We Do 15-16 About CAFIS 17-18 Services for Member Stores 19-34 Services for Card

More information

Data Center security trends

Data Center security trends Data Center security trends Tomislav Tucibat Major accounts Manager, Adriatic Copyright Fortinet Inc. All rights reserved. IT Security evolution How did threat market change over the recent years? Problem:

More information

Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data

Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data Patrick Gardner VP Engineering Sourabh Satish Distinguished Engineer Symantec Vision 2014 - Big Data

More information

2015 Media Pack Delivering the latest contact centre and customer service community news and insight

2015 Media Pack Delivering the latest contact centre and customer service community news and insight 2015 Media Pack Delivering the latest contact centre and customer service community news and insight Insight l Analysis l Strategy l Innovation The UK s most trusted resource for the contact centre and

More information

Employers Compliance with the Health Insurance Act Annual Report 2015

Employers Compliance with the Health Insurance Act Annual Report 2015 Employers Compliance with the Health Insurance Act Annual Report 2015 ea Health Council Health Council: Employers Compliance with the Health Insurance Act 1970 Annual Report 2015 Contact us: If you would

More information

Stock Market Indicators: Historical Monthly & Annual Returns

Stock Market Indicators: Historical Monthly & Annual Returns Stock Market Indicators: Historical Monthly & Annual Returns July 31, 1 Dr. Edward Yardeni 51-97-73 eyardeni@ Joe Abbott 7397-53 jabbott@ Please visit our sites at blog. thinking outside the box Table

More information

Stanford Computer Security Lab. TrackBack Spam: Abuse and Prevention. Elie Bursztein, Peifung E. Lam, John C. Mitchell Stanford University

Stanford Computer Security Lab. TrackBack Spam: Abuse and Prevention. Elie Bursztein, Peifung E. Lam, John C. Mitchell Stanford University Abuse and Prevention Stanford University Stanford Computer Security Lab TrackBack Spam: Introduction Many users nowadays post information on cloud computing sites Sites sometimes need to link to each other

More information

Banker Malware Protection Test Report

Banker Malware Protection Test Report Banker Malware Protection Test Report A test commissioned by Kaspersky Lab and performed by AV-Test GmbH Date of the report: April 10 th,, last update: April 10 th, Executive Summary In March, AV-Test

More information

Summary of the State of Security

Summary of the State of Security Summary of the State of Security Tram Jewett, CISA CliftonLarsonAllen LLP Virginia GFOA Annual Spring Conference, 2016 1 1 Summary of the State of Security Tram Jewett, MS., CISA, 11 years IT audit and

More information

Society Protection Best Practices from Industry

Society Protection Best Practices from Industry Society Best Practices from Industry The Nuts and Bolts of the Dynamic Attack Chain 1 October 2015 1 2015 IBM Corporation You are an... IT Security Manager (and a father of three teenagers his wife is

More information

Types of cyber-attacks. And how to prevent them

Types of cyber-attacks. And how to prevent them Types of cyber-attacks And how to prevent them Introduction Today s cybercriminals employ several complex techniques to avoid detection as they sneak quietly into corporate networks to steal intellectual

More information

Advanced Persistent Threats

Advanced Persistent Threats Emilio Tonelli Senior Sales Engineer South Europe WatchGuard Technologies, Inc. Advanced Persistent Threats the new security challenge Are you protected? Current Threat Landscape 2 Global Threat Landscape:

More information

Credit Report Forensics. Boston University Financial Assistance February 15, 2012 Christina Coviello, Senior Assistant Director

Credit Report Forensics. Boston University Financial Assistance February 15, 2012 Christina Coviello, Senior Assistant Director Credit Report Forensics Boston University Financial Assistance February 15, 2012 Christina Coviello, Senior Assistant Director Today s Agenda: What is credit? What is a credit report? How to get a copy

More information

Social Intelligence Report ADOBE DIGITAL INDEX Q4 2013

Social Intelligence Report ADOBE DIGITAL INDEX Q4 2013 Social Intelligence Report ADOBE DIGITAL INDEX Q4 2013 ADOBE DIGITAL INDEX Q4 2013 key insights Facebook ad: Click-through-rate (CTR) is up 365% year-over-year and 41% quarter-over-quarter. Cost-per-click

More information

Unified Security, ATP and more

Unified Security, ATP and more SYMANTEC Unified Security, ATP and more TAKE THE NEXT STEP Martin Werner PreSales Consultant, Symantec Switzerland AG MEET SWISS INFOSEC! 27.01.2016 Unified Security 2 Symantec Enterprise Security Users

More information

Overview. Introduction. Conclusions WINE TRIAGE. Zero day analysis. Symantec Research Labs (SRL)

Overview. Introduction. Conclusions WINE TRIAGE. Zero day analysis. Symantec Research Labs (SRL) 1 Overview Introduction WINE TRIAGE Zero day analysis Conclusions 2 5 locations: USA: Mountain View (CA), Culver City (CA), Herndon (VA) Europe: Dublin (IE), Sophia Antipolis(FR).. 4 thematic domains:

More information

Protecting against cyber threats and security breaches

Protecting against cyber threats and security breaches Protecting against cyber threats and security breaches IBM APT Survival Kit Alberto Benavente Martínez abenaventem@es.ibm.com IBM Security Services Jun 11, 2015 (Madrid, Spain) 12015 IBM Corporation So

More information

43% Figure 1: Targeted Attack Campaign Diagram

43% Figure 1: Targeted Attack Campaign Diagram TrendLabs Data exfiltration is the final stage of a targeted attack campaign where threat actors steal valuable corporate information while remaining undetected. 1 43% of most serious threats to the company

More information

Deep Security/Intrusion Defense Firewall - IDS/IPS Coverage Statistics and Comparison

Deep Security/Intrusion Defense Firewall - IDS/IPS Coverage Statistics and Comparison Deep Security/Intrusion Defense Firewall - IDS/IPS Trend Micro, Incorporated A technical brief summarizing vulnerability coverage provided by Deep Security and Intrusion Defense Firewall. The document

More information

Resource Management Spreadsheet Capabilities. Stuart Dixon Resource Manager

Resource Management Spreadsheet Capabilities. Stuart Dixon Resource Manager Resource Management Spreadsheet Capabilities Stuart Dixon Resource Manager Purpose Single view of resource data Shows rolling demand vs supply for 14 months, 2 months back, current month, and 11 forward

More information

Symantec Managed Security Services The Power To Protect

Symantec Managed Security Services The Power To Protect Symantec Managed Security Services The Power To Protect Peter Sparkes Senior Director, Cyber Security Services Asia Pacific & Japan Symantec Managed Security Services Cyber Security Services 1 Expanding

More information

Vulnerability Assessment & Compliance

Vulnerability Assessment & Compliance www.pwc.com Vulnerability Assessment & Compliance August 3 rd, 2011 Building trust through Information security* Citizen-Centric egovernment state Consultantion workshop Agenda VAPT What and Why Threats

More information

Deep Security Intrusion Detection & Prevention (IDS/IPS) Coverage Statistics and Comparison

Deep Security Intrusion Detection & Prevention (IDS/IPS) Coverage Statistics and Comparison Deep Security Intrusion Detection & Prevention (IDS/IPS) Trend Micro, Incorporated A technical brief summarizing vulnerability coverage provided by Deep Security. The document also outlines a comparison

More information

2015-16 BCOE Payroll Calendar. Monday Tuesday Wednesday Thursday Friday Jun 29 30 Jul 1 2 3. Full Force Calc

2015-16 BCOE Payroll Calendar. Monday Tuesday Wednesday Thursday Friday Jun 29 30 Jul 1 2 3. Full Force Calc July 2015 CM Period 1501075 July 2015 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 August 2015 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26

More information

Win the Internet Security War. Keep Internet Criminals Out of Your Network and Protect Your Business

Win the Internet Security War. Keep Internet Criminals Out of Your Network and Protect Your Business Win the Internet Security War Keep Internet Criminals Out of Your Network and Protect Your Business Takeaways Cyber-criminals are using emails & social engineering to infiltrate your network Your team

More information

Advanced Persistent Threats

Advanced Persistent Threats White Paper INTRODUCTION Although most business leaders and IT managers believe their security technologies adequately defend against low-level threats, instances of (APTs) have increased. APTs, which

More information

Emerging SCADA and Security Solutions Presented by; Michael F. Graves, P.E. Chris Murphy, CISSP

Emerging SCADA and Security Solutions Presented by; Michael F. Graves, P.E. Chris Murphy, CISSP Emerging SCADA and Security Solutions Presented by; Michael F. Graves, P.E. Chris Murphy, CISSP July 25, 2014 Topics Improved 4G Communications Mobile Devices Cyber Security Threats Cyber Security Guidance

More information

Web. Paul Pajares and Max Goncharov. Connection. Edition. ios platform are also at risk, as. numbers via browser-based social.

Web. Paul Pajares and Max Goncharov. Connection. Edition. ios platform are also at risk, as. numbers via browser-based social. RESEARCHBRIEF Fake Apps, Russia, and the Mobile Making the SMSS Fraud Connection Paul Pajares and Max Goncharov Web News of an SMS fraud service affecting many countries first broke out in Russia in 2010.

More information

Effectively Managing Data Breaches

Effectively Managing Data Breaches Effectively Managing Data Breaches May 27, 2015 Stoddard Lambertson Cyber Intelligence and Investigations Justina Jow Cyber Intelligence and Investigations Disclaimer The information or recommendations

More information

Operation Liberpy : Keyloggers and information theft in Latin America

Operation Liberpy : Keyloggers and information theft in Latin America Operation Liberpy : Keyloggers and information theft in Latin America Diego Pérez Magallanes Malware Analyst Pablo Ramos HEAD of LATAM Research Lab 7/7/2015 version 1.1 Contents Introduction... 3 Operation

More information

Anti-exploit tools: The next wave of enterprise security

Anti-exploit tools: The next wave of enterprise security Anti-exploit tools: The next wave of enterprise security Intro From malware and ransomware to increasingly common state-sponsored attacks, organizations across industries are struggling to stay ahead of

More information

Proposal to Reduce Opening Hours at the Revenues & Benefits Coventry Call Centre

Proposal to Reduce Opening Hours at the Revenues & Benefits Coventry Call Centre Proposal to Reduce Opening Hours at the Revenues & Benefits Coventry Call Centre Proposal To change the opening hours of the Revenues & Benefits Call Centre to 9am until 5pm Monday to Friday with effect

More information

Almost 400 million people 1 fall victim to cybercrime every year.

Almost 400 million people 1 fall victim to cybercrime every year. 400,000000 Almost 400 million people 1 fall victim to cybercrime every year. A common way for criminals to attack people is via websites, unfortunately this includes legitimate sites that have been hacked

More information

How To Protect Your Network From Threats From Your Network (For A Mobile) And From Your Customers (For An Enterprise)

How To Protect Your Network From Threats From Your Network (For A Mobile) And From Your Customers (For An Enterprise) Plugging the Holes in Mobile Security: The Rising Threat Jennifer M. Pigg, VP of Research, Yankee Group Nick Wade, Group Product Manager, Symantec June 2011 Copyright 2011. Yankee Group Research, Inc.

More information

Detailed guidance for employers

Detailed guidance for employers April 2015 3 Detailed guidance for employers Appendix A: Pay reference periods This document accompanies: Detailed guidance no. 3 Assessing the workforce Pay reference period calendars where the definition

More information

Mobile Protection. Driving Productivity Without Compromising Protection. Brian Duckering. Mobile Trend Marketing

Mobile Protection. Driving Productivity Without Compromising Protection. Brian Duckering. Mobile Trend Marketing Driving Productivity Without Compromising Protection Brian Duckering Mobile Trend Marketing Mobile Device Explosion Paves Way for BYOD 39% 69% 340% 2,170% 2010 177M corp PCs 2015 246M corp PCs 2010 173

More information

Streamlining Web and Email Security

Streamlining Web and Email Security How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Streamlining Web and Email Security sponsored by Introduction to Realtime Publishers by Don Jones, Series Editor

More information

Security and control: The smarter approach to malware and compliance

Security and control: The smarter approach to malware and compliance Security and control: The smarter approach to malware and compliance The continuing evolution of malware threats combined with the demand for increasingly flexible working practices is a significant challenge

More information

Practical tips for a. Safe Christmas

Practical tips for a. Safe Christmas Practical tips for a Safe Christmas CONTENTS 1. Online shopping 2 2. Online games 4 3. Instant messaging and mail 5 4. Practical tips for a safe digital Christmas 6 The Christmas holidays normally see

More information

Microsoft Security Intelligence Report

Microsoft Security Intelligence Report Microsoft Security Intelligence Report Volume 16 July through December, 2013 Key Findings Summary This document is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED, OR STATUTORY,

More information

www.pwc.com/bigdecisions Are you prepared to make the decisions that matter most? Decision making in healthcare

www.pwc.com/bigdecisions Are you prepared to make the decisions that matter most? Decision making in healthcare www.pwc.com/bigdecisions Are you prepared to make the decisions that matter most? Decision making in healthcare Results from PwC s Global Data & Analytics Survey 2014 healthcare Patient data. Precision

More information

AgriLife Information Technology IT General Session January 2010

AgriLife Information Technology IT General Session January 2010 AgriLife Information Technology IT General Session January 2010 Agenda Topics Year in Review Enterprise IT Services Update FirstCall Overview and Next Steps Sophos Antivirus Initiative Update Information/

More information

P/T 2B: 2 nd Half of Term (8 weeks) Start: 25-AUG-2014 End: 19-OCT-2014 Start: 20-OCT-2014 End: 14-DEC-2014

P/T 2B: 2 nd Half of Term (8 weeks) Start: 25-AUG-2014 End: 19-OCT-2014 Start: 20-OCT-2014 End: 14-DEC-2014 2014-2015 SPECIAL TERM ACADEMIC CALENDAR FOR SCRANTON EDUCATION ONLINE (SEOL), MBA ONLINE, HUMAN RESOURCES ONLINE, NURSE ANESTHESIA and ERP PROGRAMS SPECIAL FALL 2014 TERM Key: P/T = Part of Term P/T Description

More information

UP L13: Leveraging the full protection of SEP 12.1.x

UP L13: Leveraging the full protection of SEP 12.1.x UP L13: Leveraging the full protection of SEP 12.1.x Martial RICHARD Principal Field Enablement Manager Endpoint Security UP L13 1 Threat landscape (ISTR Vol.18 April 2013) http://www.symantec.com/threatreport/

More information

P/T 2B: 2 nd Half of Term (8 weeks) Start: 26-AUG-2013 End: 20-OCT-2013 Start: 21-OCT-2013 End: 15-DEC-2013

P/T 2B: 2 nd Half of Term (8 weeks) Start: 26-AUG-2013 End: 20-OCT-2013 Start: 21-OCT-2013 End: 15-DEC-2013 2013-2014 SPECIAL TERM ACADEMIC CALENDAR FOR SCRANTON EDUCATION ONLINE (SEOL), MBA ONLINE, HUMAN RESOURCES ONLINE, NURSE ANESTHESIA and ERP PROGRAMS SPECIAL FALL 2013 TERM Key: P/T = Part of Term P/T Description

More information

Under the Hood of the IBM Threat Protection System

Under the Hood of the IBM Threat Protection System Under the Hood of the System The Nuts and Bolts of the Dynamic Attack Chain 1 Balazs Csendes IBM Security Intelligence Leader, CEE balazs.csendes@cz.ibm.com 1 You are an... IT Security Manager at a retailer

More information

Accident & Emergency Department Clinical Quality Indicators

Accident & Emergency Department Clinical Quality Indicators Overview This dashboard presents our performance in the new A&E clinical quality indicators. These 8 indicators will allow you to see the quality of care being delivered by our A&E department, and reflect

More information

Context Threat Intelligence

Context Threat Intelligence Context Threat Intelligence Threat Advisory The Monju Incident Context Ref. Author TA10009 Context Threat Intelligence (CTI) Date 27/01/2014 Tel +44 (0) 20 7537 7515 Fax +44 (0) 20 7537 1071 Email threat@contextis.co.uk

More information

P/T 2B: 2 nd Half of Term (8 weeks) Start: 24-AUG-2015 End: 18-OCT-2015 Start: 19-OCT-2015 End: 13-DEC-2015

P/T 2B: 2 nd Half of Term (8 weeks) Start: 24-AUG-2015 End: 18-OCT-2015 Start: 19-OCT-2015 End: 13-DEC-2015 2015-2016 SPECIAL TERM ACADEMIC CALENDAR For Scranton Education Online (SEOL), Masters of Business Administration Online, Masters of Accountancy Online, Health Administration Online, Health Informatics

More information

W I S C O N S I N R E A L T O R S A S S O C I A T I O N Media Kit

W I S C O N S I N R E A L T O R S A S S O C I A T I O N Media Kit W I S C O N S I N R E A L T O R S A S S O C I A T I O N Media Kit 2014 PRINT WEB EMAIL SOCIAL VIDEO EVENTS & SPONSORSHIPS C O N T A C T Robert B. Uhrina VP, Marketing and Communications Ph: 608.241.2047

More information

Zscaler Cloud Web Gateway Test

Zscaler Cloud Web Gateway Test Zscaler Cloud Web Gateway Test A test commissioned by Zscaler, Inc. and performed by AV-TEST GmbH. Date of the report: April15 th, 2016 Executive Summary In March 2016, AV-TEST performed a review of the

More information

Incident Response. Proactive Incident Management. Sean Curran Director

Incident Response. Proactive Incident Management. Sean Curran Director Incident Response Proactive Incident Management Sean Curran Director Agenda Incident Response Overview 3 Drivers for Incident Response 5 Incident Response Approach 11 Proactive Incident Response 17 2 2013

More information