What SMBs Don t Know Can Hurt Them Perceptions vs. Reality in the New Cyber Threat Landscape

Size: px
Start display at page:

Download "What SMBs Don t Know Can Hurt Them Perceptions vs. Reality in the New Cyber Threat Landscape"

Transcription

1 What SMBs Don t Know Can Hurt Them Perceptions vs. Reality in the New Cyber Threat Landscape

2 Contents Introduction 2 Many SMBs Are Unaware Of Threats 3 Many SMBs Are Exposed To Threats 5 Recommendations 7 About FireEye, Inc. 8 FireEye, Inc. What SMBs Don t Know Can Hurt Them: Perceptions vs. Reality in the New Cyber Threat Landscape 1

3 Introduction Call it the invisible threat. For every massive data breach that makes headlines, untold scores of small to midsize businesses (SMBs) suffer the same types of cyber attacks often with proportionally starker consequences. A 2012 study by the National Cyber Security Alliance found that one in five small businesses experience a data breach in a given year. Of those, 60 percent go out of business within six months. 1 SMBs aren t just targets they re cyber attackers top target. According to the Verizon 2013 Data Breach Investigations report, more than half of breaches hit companies with 1,000 or fewer workers. 2 Despite this rising tide of attacks and their potentially dire consequences, many SMBs remain unaware of cyber threats and unprotected from them. That s the conclusion of a survey conducted by Spiceworks Voice of IT and sponsored by FireEye. The survey, conducted in December 2013, polled 162 information technology pros about their knowledge of advanced cyber threats, the perceived impact of attacks, and what they re doing to address the problem. Participants were involved with or responsible for IT security at companies with 100 to 2,000 employees. The survey excluded managed service providers (MSPs) and IT consultants. This report highlights key findings of the survey, explains their implications, and recommends steps to reduce the threat of cyber attacks. 1 National Cyber Security Alliance. America s Small Businesses Must Take Online Security More Seriously. October Verizon Data Breach Investigations Report. May FireEye, Inc. What SMBs Don t Know Can Hurt Them: Perceptions vs. Reality in the New Cyber Threat Landscape 2

4 Many SMBs Are Unaware Of Threats In the survey, 71 percent of survey participants ranked cyber security a high or very high priority. Conversely, a full 29 percent rank cyber security average or less in their priorities a surprisingly high number given the potential impact of a breach. Where does cyber security rank among your IT priorities? Where does cyber security rank among your IT priorities? 50% 45% 40% 35% 30% 25% 20% 15% 10% 5% 0% Very high High Average Low Very low At the same time, 75 percent of those polled acknowledged that they were only somewhat knowledgeable about advanced persistent threats (APTs). Only 15 percent were confident that they are very knowledgeable about advanced attacks. What is your level of knowledge pertaining to advanced cyber attacks What and is your advanced level of knowledge persistent threats pertaining (APTs)? to advanced cyber attacks and advanced persistent threats (APTs)? 75% No knowledge 3% 10% Very knowledgeable Somewhat knowledgeable 15% FireEye, Inc. What SMBs Don t Know Can Hurt Them: Perceptions vs. Reality in the New Cyber Threat Landscape 3

5 The term APT denotes attacks launched by attackers that are well organized and funded. APT attacks usually focus on a well-defined goal, such as stealing intellectual property or sensitive data. Unlike the broad, scattershot attacks that typify common cybercrime, APT attacks target specific companies or agencies. These attacks often employ sophisticated, stealthy tactics that traditional defenses cannot prevent or detect let alone contain and resolve. SMBs are largely unaware of today s threats. In the survey, 44 percent assert that they are not a target for advanced attacks, and 24 percent are unsure. Do you feel your company is a target for advanced cyber attacks? Do you feel your company is a target for advanced cyber attacks? 24% Yes No 44% Unsure 32% This ambivalence reveals itself in SMBs security spending. Nearly a third of respondents (32 percent) allocate less than 10 percent of their IT budget to security. Although 45 percent earmark 10 percent or more of their IT budget to security, more than 20 percent don t know the percentage. What What percentage of of your your IT IT budget is is allocated to security? 40% 35% 30% 25% 20% 15% 10% 5% 0% Less than 10% 10 25% 26 50% More than 50% Don t know FireEye, Inc. What SMBs Don t Know Can Hurt Them: Perceptions vs. Reality in the New Cyber Threat Landscape 4

6 Many SMBs Are Exposed To Threats Even among SMBs that are aware of the threat posed by advanced attacks, many remain exposed to them, the survey revealed. Only 39 percent of respondents rated their company s ability to detect and block these threats as good or excellent. Nearly a quarter of respondents rated their ability as fair or poor. How would How would you rate you rate your your company s company s ability ability to detect to detect and block and block advanced advanced cyber cyber attacks? attacks? Excellent Good Average Fair Poor Unsure 0 10% 20% 30% 40% Even those mixed percentages may reveal overconfidence. That s because about half of those polled believe mistakenly that traditional cyber defenses protect their networks against advanced threats. Traditional defenses include anti-virus (AV) software, standard and next-generation firewalls, intrusion prevention systems (IPS), and the like. Do you believe your traditional security defenses (i.e. anti-virus, next generation firewalls, IPS, and gateways) Do you believe your traditional security defenses (i.e. anti-virus, next generation firewalls, IPS, protect and gateways) you from protect advanced you cyber from advanced attacks? cyber attacks? 1 Yes No 31% Unsure 50% FireEye, Inc. What SMBs Don t Know Can Hurt Them: Perceptions vs. Reality in the New Cyber Threat Landscape 5

7 Today s attacks versus yesterday s tools Yesterday s legacy defenses are built on signature-matching and IP-reputation technologies, which are designed to spot previously identified threats. Today s advanced attacks utilize code-morphing techniques that churn out new, unique malware binaries faster than security vendors can create signatures for them. And attackers exploit zero-day vulnerabilities which, by definition, are unknown. Traditional defenses are useless against these attacks. Even most sandbox technologies, touted as a fresh approach to security, miss today s advanced attacks. Sophisticated malware has sandbox-evasion measures built in, lying dormant when executed in a sandbox environment to slip under the radar. And most sandboxes analyze files in isolation, missing the multiple stages common in advanced attacks. The shortcomings of both traditional and file-based sandbox technologies leave SMBs less secure than they realize. Breaches growing more common More than 20 percent of those polled had encountered a network breach in the previous 12 months. That figure is consistent with the National Cyber Security Alliance estimate cited earlier. About two-thirds of those polled do not believe they have been breached. But the failure of traditional cyber defenses to detect advanced threats casts doubt on that figure. According to the Mandiant M-Trends report, attackers have access to victims networks an average of 243 days before being detected. Many may have been breached or are currently compromised and may not realize it. Indeed, 12 percent of survey respondents were unsure whether attackers had breached their networks. Have you experienced a network breach in the past 12 months? Have you experienced a network breach in the past 12 months? 12% Yes 67% 21% No Unsure FireEye, Inc. What SMBs Don t Know Can Hurt Them: Perceptions vs. Reality in the New Cyber Threat Landscape 6

8 Despite common misconceptions about the efficacy of standard cyber defenses, SMBs are all too familiar with the fallout of data breaches. More than 80 percent listed disrupted business among the greatest consequence of a network breach. Data loss including internal IT assets, partner information and customer data was close behind at 75 percent. And more than half cited loss of confidence among customers and the public. What do you believe is the greatest consequence of a network breach What or data do you loss? believe (Select is the all greatest that apply) consequence of a network breach or data loss? (Select all that apply) Disruption to business operations Data loss (i.e. IP, customer,partner) Loss of public and customer confidence Infrastructure integrity Remediation costs Brand damage Other 0 20% 40% 60% 80% 100% Recommendations Given the ubiquity of today s advanced threats and the dire effects of data breaches, SMBs must make security a bigger priority. Although most SMBs have limited security budgets, all of them can strengthen their security posture by rethinking cyber defense. Assume you re a target Assume cyber attackers are targeting your business, because they probably are. In addition to having valuable data of their own, most SMBs do business with larger companies. Often this includes deep ties into partners computer systems as part of an integrated supply chain or access to their sensitive data and intellectual property. You may not consider yourself a big fish, but attackers know you re connected to bigger fish. FireEye, Inc. What SMBs Don t Know Can Hurt Them: Perceptions vs. Reality in the New Cyber Threat Landscape 7

9 Identify your assets and connections The first step in any cyber defense plan is knowing what you re protecting. For SMBs, this assessment means not just knowing where their most valuable assets are, but thinking about their most important data connections to outside vendors, customers, and partners. In today s hectic business climate, keeping this information up to date is not always easy. It requires full awareness of not only your own systems but also the larger threat climate. Knowing how cyber attackers operate and what they might be after can help security professionals know where they re most vulnerable and where to prioritize their efforts. Don t fight today s battles with yesterday s tools Today s cyber attacks are sophisticated. They are devastating. And they are easily thwarting legacy security tools. That s why SMBs need a defense built from the ground up to prevent, detect, contain, and resolve today s advanced threats. Cyber security can no longer rely on malware signatures or the reputation of an IP address. Today s tools must be able to detect unknown threats, including newly created malware binaries and zero-day exploits. And they must analyze potential threats in context or other stages of an attack, not individual files in isolation. To find out how FireEye can help you combat today s advanced threats, visit About FireEye FireEye has invented a purpose-built, virtual machine-based security platform that provides real-time threat protection to enterprises and governments worldwide against the next generation of cyber attacks. These highly sophisticated cyber attacks easily circumvent traditional signature-based defenses, such as next-generation firewalls, IPS, anti-virus, and gateways. The FireEye Threat Prevention Platform provides real-time, dynamic threat protection without the use of signatures to protect an organization across the primary threat vectors and across the different stages of an attack life cycle. The core of the FireEye platform is a virtual execution engine, complemented by dynamic threat intelligence, to identify and block cyber attacks in real time. FireEye has over 1,900 customers across more than 60 countries, including over 130 of the Fortune FireEye, Inc. All rights reserved. FireEye is a registered trademark of FireEye, Inc. All other brands, products, or service names are or may be trademarks or service marks of their respective owners. RPT.SMB.EN-US FireEye, Inc McCarthy Blvd. Milpitas, CA FIREEYE ( ) info@fireeye.com

Big Threats for Small Businesses

Big Threats for Small Businesses White Paper Big Threats for Small Businesses Five Reasons Your Small or Midsize Business is a Prime Target for Cybercriminals White Paper Contents Introduction 3 Today s Attacks Target Small and Midsize

More information

White Paper. Advantage FireEye. Debunking the Myth of Sandbox Security

White Paper. Advantage FireEye. Debunking the Myth of Sandbox Security White Paper Advantage FireEye Debunking the Myth of Sandbox Security White Paper Contents The Myth of Sandbox Security 3 Commercial sandbox evasion 3 Lack of multi-flow analysis and exploit detection 3

More information

Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks

Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks White Paper Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks A Guide for CIOs, CFOs, and CISOs White Paper Contents The Problem 3 Why You Should Care 4 What You Can Do About It

More information

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal WHITE PAPER SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM Why Automated Analysis Tools are not Created Equal SECURITY REIMAGINED CONTENTS Executive Summary...3 Introduction: The Rise

More information

Advanced Cyber Threats in State and Local Government

Advanced Cyber Threats in State and Local Government RESEARCH SURVEY Advanced Cyber Threats in State and Local Government January 2014 SHUTTERSTOCK UNDERWRITTEN BY: Section 1: Executive Overview In the past, scattershot, broad-based attacks were often more

More information

FireEye Advanced Threat Report 1H 2012

FireEye Advanced Threat Report 1H 2012 FireEye Advanced Threat Report 1H 2012 FireEye, Inc. FireEye Advanced Threat Report 1H 2012 1 Advanced Threat Report Contents Inside This Report 2 Executive Summary 2 Finding 1 3 Explosion in Advanced

More information

Securing Cloud-Based Email

Securing Cloud-Based Email White Paper Securing Cloud-Based Email A Guide for Government Agencies White Paper Contents Executive Summary 3 Introduction 3 The Risks Posed to Agencies Running Email in the Cloud 4 How FireEye Secures

More information

REPORT FIREEYE ADVANCED THREAT REPORT 1H 2012 SECURITY REIMAGINED

REPORT FIREEYE ADVANCED THREAT REPORT 1H 2012 SECURITY REIMAGINED REPORT FIREEYE ADVANCED THREAT REPORT 1H 2012 SECURITY REIMAGINED CONTENTS Inside This Report...3 Executive Summary...3 Finding 1 Explosion in Advanced Malware Bypassing Traditional Signature-Based Defenses...4

More information

Spear Phishing Attacks Why They are Successful and How to Stop Them

Spear Phishing Attacks Why They are Successful and How to Stop Them White Paper Spear Phishing Attacks Why They are Successful and How to Stop Them Combating the Attack of Choice for Cybercriminals White Paper Contents Executive Summary 3 Introduction: The Rise of Spear

More information

Winning the Cyber Security Small-Medium Business Opportunity. Steve Pataky VP, WW Channels & Alliances

Winning the Cyber Security Small-Medium Business Opportunity. Steve Pataky VP, WW Channels & Alliances Winning the Cyber Security Small-Medium Business Opportunity Steve Pataky VP, WW Channels & Alliances Current State of Cyber Security Innovation Creates Perfect Platform of Evil Cyber Threats More Advanced

More information

Cybersecurity Strategies for Small to Medium-sized Businesses

Cybersecurity Strategies for Small to Medium-sized Businesses White Paper Cybersecurity Strategies for Small to Medium-sized Businesses Cyber Attacks Threaten Customer Data and Intellectual Property White Paper Contents Traditional Security Measures Fail Against

More information

White Paper. Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks

White Paper. Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks White Paper Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks White Paper Executive Summary Around the world, organizations are investing massive amounts of their budgets

More information

The Ostrich Effect In Search Of A Realistic Model For Cybersecurity

The Ostrich Effect In Search Of A Realistic Model For Cybersecurity The Ostrich Effect In Search Of A Realistic Model For Cybersecurity 1 Contents Introduction 3 Threats Stealthy, Sophisticated & Successful 4 Operation Beebus 5 G20 Brisbane 2014 6 Redefining the Debate

More information

The Advanced Cyber Attack Landscape

The Advanced Cyber Attack Landscape The Advanced Cyber Attack Landscape FireEye, Inc. The Advanced Cyber Attack Landscape 1 Contents Executive Summary 3 Introduction 4 The Data Source for this Report 5 Finding 1 5 Malware has become a multinational

More information

Carbon Black and Palo Alto Networks

Carbon Black and Palo Alto Networks Carbon Black and Palo Alto Networks Bring Together Next-Generation Endpoint and Network Security Solutions Endpoints and Servers in the Crosshairs of According to a 2013 study, 70 percent of businesses

More information

FireEye App for Splunk Enterprise

FireEye App for Splunk Enterprise FireEye App for Splunk Enterprise FireEye App for Splunk Enterprise Documentation Version 1.1 Table of Contents Welcome 3 Supported FireEye Event Formats 3 Original Build Environment 3 Possible Dashboard

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

WHITE PAPER ONCE MORE INTO THE BREACH: The Top 10 Mistakes Incident Responders Make Combatting Advanced Threats SECURITY REIMAGINED

WHITE PAPER ONCE MORE INTO THE BREACH: The Top 10 Mistakes Incident Responders Make Combatting Advanced Threats SECURITY REIMAGINED WHITE PAPER ONCE MORE INTO THE BREACH: The Top 10 Mistakes Incident Responders Make Combatting Advanced Threats SECURITY REIMAGINED CONTENTS Introduction...3 Strategic Mistakes...3 Technical Mistakes...6

More information

By John Pirc. THREAT DETECTION HAS moved beyond signature-based firewalls EDITOR S DESK SECURITY 7 AWARD WINNERS ENHANCED THREAT DETECTION

By John Pirc. THREAT DETECTION HAS moved beyond signature-based firewalls EDITOR S DESK SECURITY 7 AWARD WINNERS ENHANCED THREAT DETECTION THE NEXT (FRONT) TIER IN SECURITY When conventional security falls short, breach detection systems and other tier 2 technologies can bolster your network s defenses. By John Pirc THREAT HAS moved beyond

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY.

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. A guide for IT security from BIOS The Problem SME s, Enterprises and government agencies are under virtually constant attack today. There

More information

RETHINKING CYBER SECURITY

RETHINKING CYBER SECURITY RETHINKING CYBER SECURITY Introduction Advanced Persistent Threats (APTs) and advanced malware have been plaguing IT professionals for over a decade. During that time, the traditional cyber security vendor

More information

Getting real about cyber threats: where are you headed?

Getting real about cyber threats: where are you headed? Getting real about cyber threats: where are you headed? Energy, utilities and power generation companies that understand today s cyber threats will be in the best position to defeat them June 2011 At a

More information

Report. Bromium: Endpoint Protection Attitudes & Trends 2015. Increasing Concerns Around Securing End Users

Report. Bromium: Endpoint Protection Attitudes & Trends 2015. Increasing Concerns Around Securing End Users Report Bromium: Endpoint Protection Attitudes & Trends 2015 Increasing Concerns Around Securing End Users Table of Contents AUTHOR Clinton Karr Introduction 3 End Users Remain Greatest Security Risk 3

More information

Doing Battle with Advanced Malware

Doing Battle with Advanced Malware Doing Battle with Advanced Malware How enterprises are tackling a new generation of insidious and potentially costly threats. February 2014 Sponsored by: McAfee, an Intel Company 1. Introduction and Background:

More information

Anti-exploit tools: The next wave of enterprise security

Anti-exploit tools: The next wave of enterprise security Anti-exploit tools: The next wave of enterprise security Intro From malware and ransomware to increasingly common state-sponsored attacks, organizations across industries are struggling to stay ahead of

More information

RETHINKING CYBER SECURITY

RETHINKING CYBER SECURITY RETHINKING CYBER SECURITY CHANGING THE BUSINESS CONVERSATION INTRODUCTION Advanced Persistent Threats (APTs) and advanced malware have been plaguing IT professionals for over a decade. During that time,

More information

THE CYBER SECURITY PLAYBOOK WHAT EVERY BOARD OF DIRECTORS SHOULD KNOW BEFORE, DURING, AND AFTER AN ATTACK SECURITY REIMAGINED

THE CYBER SECURITY PLAYBOOK WHAT EVERY BOARD OF DIRECTORS SHOULD KNOW BEFORE, DURING, AND AFTER AN ATTACK SECURITY REIMAGINED THE CYBER SECURITY PLAYBOOK WHAT EVERY BOARD OF DIRECTORS SHOULD KNOW BEFORE, DURING, AND AFTER AN ATTACK SECURITY REIMAGINED THE CYBER SECURITY PLAYBOOK 2 03 Introduction 04 Changing Roles, Changing Threat

More information

Next Generation Security Strategies. Marc Sarrias Regional Sales Manager msarrias@paloaltonetworks.com

Next Generation Security Strategies. Marc Sarrias Regional Sales Manager msarrias@paloaltonetworks.com Next Generation Security Strategies Marc Sarrias Regional Sales Manager msarrias@paloaltonetworks.com IT Ever-Evolving Challenges & Constraints Support IT Initiatives Minimize Business Risks from Cybersecurity

More information

Survey: Endpoint Security Concerns 2014 The issues keeping IT admins awake into the New Year

Survey: Endpoint Security Concerns 2014 The issues keeping IT admins awake into the New Year Survey: Endpoint Security Concerns 2014 The issues keeping IT admins awake into the New Year Intro 2014 has created uncertainty for those in charge of IT security. Not only is the threat landscape advancing

More information

The Symantec Approach to Defeating Advanced Threats

The Symantec Approach to Defeating Advanced Threats WHITE PAPER: THE SYMANTEC APPROACH TO DEFEATING ADVANCED........... THREATS............................. The Symantec Approach to Defeating Advanced Threats Who should read this paper For security practioners

More information

eguide: Designing a Continuous Response Architecture Executive s Guide to Windows Server 2003 End of Life

eguide: Designing a Continuous Response Architecture Executive s Guide to Windows Server 2003 End of Life Executive s Guide to Windows Server 2003 End of Life Facts About Windows Server 2003 Introduction On July 14, 2015 Microsoft will end support for Windows Sever 2003 and Windows Server 2003 R2. Like Windows

More information

CyberArk Privileged Threat Analytics. Solution Brief

CyberArk Privileged Threat Analytics. Solution Brief CyberArk Privileged Threat Analytics Solution Brief Table of Contents The New Security Battleground: Inside Your Network...3 Privileged Account Security...3 CyberArk Privileged Threat Analytics : Detect

More information

Malware isn t The only Threat on Your Endpoints

Malware isn t The only Threat on Your Endpoints Malware isn t The only Threat on Your Endpoints Key Themes The cyber-threat landscape has Overview Cybersecurity has gained a much higher profile over the changed, and so have the past few years, thanks

More information

SMALL BUSINESS REPUTATION & THE CYBER RISK

SMALL BUSINESS REPUTATION & THE CYBER RISK SMALL BUSINESS REPUTATION & THE CYBER RISK Executive summary In the past few years there has been a rapid expansion in the development and adoption of new communications technologies which continue to

More information

Report. Needle in a Datastack Report

Report. Needle in a Datastack Report Needle in a Datastack Report Table of Contents Inability to Identify Security Breaches...4 Best Practices for the Age of Big Data Security...6 Methodology...7 Needle in a Datastack Report 2 Big Data is

More information

Thinking Locally, Targeted Globally

Thinking Locally, Targeted Globally White Paper Thinking Locally, Targeted Globally New Security Challenges for State and Local Governments White Paper Contents Introduction 3 Advanced Persistent Threats: The New Normal 5 Why Traditional

More information

A New Approach to Assessing Advanced Threat Solutions

A New Approach to Assessing Advanced Threat Solutions A New Approach to Assessing Advanced Threat Solutions December 4, 2014 A New Approach to Assessing Advanced Threat Solutions How Well Does Your Advanced Threat Solution Work? The cyber threats facing enterprises

More information

Today s New Breed of Email-based Cyber Attacks and What it Takes to Defend Against Them

Today s New Breed of Email-based Cyber Attacks and What it Takes to Defend Against Them 2 3 4 9 Spear Phishing: A Common Launch Point of Advanced Attacks Combatting the New Breed of Cyber Attacks: The Key Requirements Email Security Focus Shifts to Address the Risks of Targeted Attacks and

More information

The Importance of Cyber Threat Intelligence to a Strong Security Posture

The Importance of Cyber Threat Intelligence to a Strong Security Posture The Importance of Cyber Threat Intelligence to a Strong Security Posture Sponsored by Webroot Independently conducted by Ponemon Institute LLC Publication Date: March 2015 Ponemon Institute Research Report

More information

WHITE PAPER. THINKING LOCALLY, TARGETED GLOBALLY: New Security Challenges for State and Local Governments SECURITY REIMAGINED

WHITE PAPER. THINKING LOCALLY, TARGETED GLOBALLY: New Security Challenges for State and Local Governments SECURITY REIMAGINED WHITE PAPER THINKING LOCALLY, TARGETED GLOBALLY: New Security Challenges for State and Local Governments SECURITY REIMAGINED CONTENTS Introduction...3 Advanced Persistent Threats: The New Normal...4 Why

More information

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity Nine recommendations for alternative funds battling cyber crime kpmg.ca/cybersecurity Cyber criminals steal user names and passwords and use it to conduct financial trading activity illicitly. Hackers

More information

Addressing the Full Attack Continuum: Before, During, and After an Attack. It s Time for a New Security Model

Addressing the Full Attack Continuum: Before, During, and After an Attack. It s Time for a New Security Model White Paper Addressing the Full Attack Continuum: Before, During, and After an Attack It s Time for a New Security Model Today s threat landscape is nothing like that of just 10 years ago. Simple attacks

More information

2012 Bit9 Cyber Security Research Report

2012 Bit9 Cyber Security Research Report 2012 Bit9 Cyber Security Research Report Table of Contents Executive Summary Survey Participants Conclusion Appendix 3 4 10 11 Executive Summary According to the results of a recent survey conducted by

More information

CISO Guide to Next Generation Threats

CISO Guide to Next Generation Threats White Paper CISO Guide to Next Generation Threats Combating Advanced Malware, Zero-Day and Targeted APT Attacks White Paper Table of Contents Introduction The Moving Target: From PII to IP to Credentials

More information

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection White Paper: Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection Prepared by: Northrop Grumman Corporation Information Systems Sector Cyber Solutions Division

More information

Managing the Unpredictable Human Element of Cybersecurity

Managing the Unpredictable Human Element of Cybersecurity CONTINUOUS MONITORING Managing the Unpredictable Human Element of Cybersecurity A WHITE PAPER PRESENTED BY: May 2014 PREPARED BY MARKET CONNECTIONS, INC. 14555 AVION PARKWAY, SUITE 125 CHANTILLY, VA 20151

More information

Security and Privacy Trends 2014

Security and Privacy Trends 2014 2014 Agenda Today s cyber threats 3 You could be under cyber attack now! Improve 6 Awareness of cyber threats propels improvements Expand 11 Leading practices to combat cyber threats Innovate 20 To survive,

More information

Cyber Security. An Executive Imperative for Business Owners. 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799

Cyber Security. An Executive Imperative for Business Owners. 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799 Cyber Security An Executive Imperative for Business Owners SSE Network Services www.ssenetwork.com 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799 Pretecht SM by SSE predicts and remedies

More information

WRITTEN TESTIMONY OF

WRITTEN TESTIMONY OF WRITTEN TESTIMONY OF KEVIN MANDIA CHIEF EXECUTIVE OFFICER MANDIANT CORPORATION BEFORE THE SUBCOMMITTEE ON CRIME AND TERRORISM JUDICIARY COMMITTEE UNITED STATES SENATE May 8, 2013 Introduction Thank you

More information

IBM Security re-defines enterprise endpoint protection against advanced malware

IBM Security re-defines enterprise endpoint protection against advanced malware IBM Security re-defines enterprise endpoint protection against advanced malware Break the cyber attack chain to stop advanced persistent threats and targeted attacks Highlights IBM Security Trusteer Apex

More information

Microsoft Windows XP Vulnerabilities and Prevention

Microsoft Windows XP Vulnerabilities and Prevention Managing Your Legacy Systems: What Will Life Be Like After Windows Server 2003? After Microsoft ended support for Windows XP last April 8, 2014, users and organizations alike that continued to use the

More information

The Fortinet Advanced Threat Protection Framework

The Fortinet Advanced Threat Protection Framework WHITE PAPER The Fortinet Advanced Threat Protection Framework A Cohesive Approach to Addressing Advanced Targeted Attacks The Fortinet Advanced Threat Protection Framework Table of Contents Introduction

More information

Network Security Redefined Vectra s cybersecurity thinking machine detects and anticipates attacks in real time

Network Security Redefined Vectra s cybersecurity thinking machine detects and anticipates attacks in real time White Paper Network Security Redefined Vectra s cybersecurity thinking machine detects and anticipates attacks in real time Executive Overview All organizations have infected hosts inside their networks.

More information

Endpoint Security More secure. Less complex. Less costs... More control.

Endpoint Security More secure. Less complex. Less costs... More control. Endpoint Security More secure. Less complex. Less costs... More control. Symantec Endpoint Security Today s complex threat landscape constantly shifts and changes to accomplish its ultimate goal to reap

More information

Reinventing Network Security Vectra s cyber-security thinking machine delivers a new experience in network security

Reinventing Network Security Vectra s cyber-security thinking machine delivers a new experience in network security White Paper Reinventing Network Security Executive Overview Organizations are under constant attack from high-volume opportunistic threats and the less-frequent, but highly targeted attacks. Damage ranges

More information

SPEAR PHISHING AN ENTRY POINT FOR APTS

SPEAR PHISHING AN ENTRY POINT FOR APTS SPEAR PHISHING AN ENTRY POINT FOR APTS threattracksecurity.com 2015 ThreatTrack, Inc. All rights reserved worldwide. INTRODUCTION A number of industry and vendor studies support the fact that spear phishing

More information

Network Security Redefined. Vectra s cybersecurity thinking machine detects and anticipates attacks in real time

Network Security Redefined. Vectra s cybersecurity thinking machine detects and anticipates attacks in real time Network Security Redefined Vectra s cybersecurity thinking machine detects and anticipates attacks in real time Table of Contents Executive Overview 3 Relying on Prevention is Not Enough 4 Four Reasons

More information

Windows XP End-of-Life Handbook for Upgrade Latecomers

Windows XP End-of-Life Handbook for Upgrade Latecomers s Why Windows XP End-of-Life Handbook for Upgrade Latecomers s Why Introduction Windows XP end of life is April 8, 2014. Do you have Windows XP systems but can t upgrade to Windows 7 or Windows 8, or can

More information

5 Design Principles for Advanced Malware Protection

5 Design Principles for Advanced Malware Protection White Paper 5 Design Principles for Advanced Malware Protection Winning the war against next-generation threats White Paper Table of Contents Executive Summary 1 Advanced Malware Defined 1 Understanding

More information

Advanced Threats: The New World Order

Advanced Threats: The New World Order Advanced Threats: The New World Order Gary Lau Technology Consulting Manager Greater China gary.lau@rsa.com 1 Agenda Change of Threat Landscape and Business Impact Case Sharing Korean Incidents EMC CIRC

More information

After the Attack. The Transformation of EMC Security Operations

After the Attack. The Transformation of EMC Security Operations After the Attack The Transformation of EMC Security Operations Thomas Wood Senior Systems Engineer, GSNA CISSP RSA, The Security Division of EMC Thomas.WoodJr@rsa.com 1 Agenda Review 2011 Attack on RSA

More information

The Numbers Game: An in-depth look at alert management in Europe. security Reimagined

The Numbers Game: An in-depth look at alert management in Europe. security Reimagined S P E C I A L R E P O R T The Numbers Game: An in-depth look at alert management in Europe security Reimagined Contents Introduction 3 Executive Summary 4 IT Security Spending 5 Alert Management 6 Managing

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

FISMA and SANS Critical Security Controls Driving Compliance

FISMA and SANS Critical Security Controls Driving Compliance FISMA and SANS Critical Security Controls Driving Compliance In a bid to bolster cyber security today s highly networked computing environment, the Federal Information Security Management Act (FISMA) imposes

More information

WHITE PAPER ADVANCED TARGETED ATTACKS: How to Protect Against the New Generation of Cyber Attacks SECURITY REIMAGINED

WHITE PAPER ADVANCED TARGETED ATTACKS: How to Protect Against the New Generation of Cyber Attacks SECURITY REIMAGINED WHITE PAPER ADVANCED TARGETED ATTACKS: How to Protect Against the New Generation of Cyber Attacks SECURITY REIMAGINED CONTENTS Executive Summary...3 Nature of the New Generation of Threats...4 The Five

More information

24/7 Visibility into Advanced Malware on Networks and Endpoints

24/7 Visibility into Advanced Malware on Networks and Endpoints WHITEPAPER DATA SHEET 24/7 Visibility into Advanced Malware on Networks and Endpoints Leveraging threat intelligence to detect malware and exploitable vulnerabilities Oct. 24, 2014 Table of Contents Introduction

More information

SPEAR-PHISHING ATTACKS

SPEAR-PHISHING ATTACKS SPEAR-PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM WHITE PAPER RECENTLY, THERE HAS BEEN A RAPID AND DRAMATIC SHIFT FROM BROAD SPAM ATTACKS TO TARGETED EMAIL-BASED-PHISHING CAMPAIGNS THAT

More information

Firms Turn To Next- Generation Firewalls To Tackle Evolving IT Threats

Firms Turn To Next- Generation Firewalls To Tackle Evolving IT Threats A Custom Technology Adoption Profile Commissioned By Fortinet April 2014 1 Firms Turn To Next- Generation Firewalls To Tackle Evolving IT Threats Introduction With the advancement of technology, IT security

More information

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS)

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) Addressing the PCI DSS with Predictive Security Intelligence Solutions from CORE Security CORE Security +1 617.399-6980 info@coresecurity.com

More information

An New Approach to Security. Chris Ellis McAfee Senior System Engineer Chris_Ellis@McAfee.com

An New Approach to Security. Chris Ellis McAfee Senior System Engineer Chris_Ellis@McAfee.com An New Approach to Security Chris Ellis McAfee Senior System Engineer Chris_Ellis@McAfee.com Advanced Targeted Attack Challenges Criminal Theft Sabotage Espionage After the Fact Expensive Public Uncertainty

More information

Building a Business Case:

Building a Business Case: Building a Business Case: Cloud-Based Security for Small and Medium-Size Businesses table of contents + Key Business Drivers... 3... 4... 6 A TechTarget White Paper brought to you by Investing in IT security

More information

REVOLUTIONIZING ADVANCED THREAT PROTECTION

REVOLUTIONIZING ADVANCED THREAT PROTECTION REVOLUTIONIZING ADVANCED THREAT PROTECTION A NEW, MODERN APPROACH Blue Coat Advanced Threat Protection Group GRANT ASPLUND Senior Technology Evangelist 1 WHY DO I STAND ON MY DESK? "...I stand upon my

More information

Data Center security trends

Data Center security trends Data Center security trends Tomislav Tucibat Major accounts Manager, Adriatic Copyright Fortinet Inc. All rights reserved. IT Security evolution How did threat market change over the recent years? Problem:

More information

DEC. 2015. Next Generation Security with Endpoint Detection and Response WHITE PAPER

DEC. 2015. Next Generation Security with Endpoint Detection and Response WHITE PAPER DEC. 2015 Next Generation Security with Endpoint Detection and Response WHITE PAPER Table of Contents Endpoint Compromise a Sad State of Reality... 3 Traditional Endpoint Anti-virus Isn t Getting It Done...

More information

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored. It takes an average

More information

How To Buy Nitro Security

How To Buy Nitro Security McAfee Acquires NitroSecurity McAfee announced that it has closed the acquisition of privately owned NitroSecurity. 1. Who is NitroSecurity? What do they do? NitroSecurity develops high-performance security

More information

McAfee Network Security Platform

McAfee Network Security Platform McAfee Network Security Platform Next Generation Network Security Youssef AGHARMINE, Network Security, McAfee Network is THE Security Battleground Who is behind the data breaches? 81% some form of hacking

More information

Healthcare Security: Improving Network Defenses While Serving Patients

Healthcare Security: Improving Network Defenses While Serving Patients White Paper Healthcare Security: Improving Network Defenses While Serving Patients What You Will Learn Safeguarding the privacy of patient information is critical for healthcare providers. However, Cisco

More information

White. Paper. Understanding and Addressing APTs. September 2012

White. Paper. Understanding and Addressing APTs. September 2012 White Paper Understanding and Addressing APTs By Jon Oltsik, Senior Principal Analyst September 2012 This ESG White Paper was commissioned by Trend Micro and is distributed under license from ESG. 2012,

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

Bio-inspired cyber security for your enterprise

Bio-inspired cyber security for your enterprise Bio-inspired cyber security for your enterprise Delivering global protection Perception is a network security service that protects your organisation from threats that existing security solutions can t

More information

Cutting the Cost of Application Security

Cutting the Cost of Application Security WHITE PAPER Cutting the Cost of Application Security Web application attacks can result in devastating data breaches and application downtime, costing companies millions of dollars in fines, brand damage,

More information

Practical Threat Intelligence. with Bromium LAVA

Practical Threat Intelligence. with Bromium LAVA Practical Threat Intelligence with Bromium LAVA Practical Threat Intelligence Executive Summary Threat intelligence today is costly and time consuming and does not always result in a reduction of successful

More information

2012 Endpoint Security Best Practices Survey

2012 Endpoint Security Best Practices Survey WHITE PAPER: 2012 ENDPOINT SECURITY BEST PRACTICES SURVEY........................................ 2012 Endpoint Security Best Practices Survey Who should read this paper Small and medium business owners

More information

Combating a new generation of cybercriminal with in-depth security monitoring

Combating a new generation of cybercriminal with in-depth security monitoring Cybersecurity Services Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored.

More information

Protecting against cyber threats and security breaches

Protecting against cyber threats and security breaches Protecting against cyber threats and security breaches IBM APT Survival Kit Alberto Benavente Martínez abenaventem@es.ibm.com IBM Security Services Jun 11, 2015 (Madrid, Spain) 12015 IBM Corporation So

More information

Advanced Persistent Threats

Advanced Persistent Threats Emilio Tonelli Senior Sales Engineer South Europe WatchGuard Technologies, Inc. Advanced Persistent Threats the new security challenge Are you protected? Current Threat Landscape 2 Global Threat Landscape:

More information

Whitepaper. Advanced Threat Hunting with Carbon Black

Whitepaper. Advanced Threat Hunting with Carbon Black Advanced Threat Hunting with Carbon Black TABLE OF CONTENTS Overview Threat Hunting Defined Existing Challenges and Solutions Prioritize Endpoint Data Collection Over Detection Leverage Comprehensive Threat

More information

Gaining the upper hand in today s cyber security battle

Gaining the upper hand in today s cyber security battle IBM Global Technology Services Managed Security Services Gaining the upper hand in today s cyber security battle How threat intelligence can help you stop attackers in their tracks 2 Gaining the upper

More information

ENABLING FAST RESPONSES THREAT MONITORING

ENABLING FAST RESPONSES THREAT MONITORING ENABLING FAST RESPONSES TO Security INCIDENTS WITH THREAT MONITORING Executive Summary As threats evolve and the effectiveness of signaturebased web security declines, IT departments need to play a bigger,

More information

Increase insight. Reduce risk. Feel confident.

Increase insight. Reduce risk. Feel confident. Increase insight. Reduce risk. Feel confident. Define critical goals with enhanced visibility then enable security and compliance across your complex IT infrastructure. VIRTUALIZATION + CLOUD NETWORKING

More information

SECURITY REIMAGINED. FireEye Network Threat Prevention Platform. Threat Prevention Platform that Combats Web-based Cyber Attacks

SECURITY REIMAGINED. FireEye Network Threat Prevention Platform. Threat Prevention Platform that Combats Web-based Cyber Attacks SECURITY REIMAGINED FireEye Network Threat Prevention Platform Threat Prevention Platform that Combats Web-based Cyber Attacks D A T A S H E E T SECURITY REIMAGINED HIGHLIGHTS Deploys in-line (block/monitor

More information

Advanced Targeted Attacks

Advanced Targeted Attacks White Paper Advanced Targeted Attacks How to Protect Against the Next Generation of Cyber Attacks White Paper Contents Executive Summary 3 Nature of Next-Generation Threats 4 The Price of The Problem 6

More information

The economics of IT risk and reputation

The economics of IT risk and reputation Global Technology Services Research Report Risk Management The economics of IT risk and reputation What business continuity and IT security really mean to your organization Findings from the IBM Global

More information

Breaking the Cyber Attack Lifecycle

Breaking the Cyber Attack Lifecycle Breaking the Cyber Attack Lifecycle Palo Alto Networks: Reinventing Enterprise Operations and Defense March 2015 Palo Alto Networks 4301 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com

More information

Trends in Zero-Day Kernel Exploits and Protection 2015

Trends in Zero-Day Kernel Exploits and Protection 2015 Trends in Zero-Day Kernel Exploits and Protection 2015 Overview of Key Protection Technologies and Their Limitations in Dealing With Zero-Day Kernel Attacks Executive Summary Legacy security solutions

More information

The Custom Defense Against Targeted Attacks. A Trend Micro White Paper

The Custom Defense Against Targeted Attacks. A Trend Micro White Paper The Custom Defense Against Targeted Attacks A Trend Micro White Paper Contents Executive Summary...3 The Anatomy of a Targeted Attack...4 The Reality and Costs of Targeted Attacks...5 Strategic Choices

More information

Managing Web Security in an Increasingly Challenging Threat Landscape

Managing Web Security in an Increasingly Challenging Threat Landscape Managing Web Security in an Increasingly Challenging Threat Landscape Cybercriminals have increasingly turned their attention to the web, which has become by far the predominant area of attack. Small wonder.

More information