2013 State of The Phish

Size: px
Start display at page:

Download "2013 State of The Phish"

Transcription

1 2013 State of The Phish

2 ThreatSim: 2013 State of The Phish Introduction Phishing continues to be one of the most effective attack vectors in the attacker s tool kit. A significant percentage of documented data breaches involve some form of a social-engineered attack. Despite a large investment in technology such as spam filters, anti-virus, anti-malware, IDS, and web proxies phishing messages continue to reach end users resulting in damages. Organizations have come to the realization that securing the end user needs to be part of the defense against phishing attacks. This report examines the results of organizations utilizing on-going simulated phishing tests combined with security awareness training. An oft-asked question in the information security industry is How do we compare to other organizations? It's a natural desire to know how your activities compare to your industry peers that have similar threats and risks. This report analyzes two pools of data: ThreatSim s anonymous data aggregated across our customer base A survey of 300 IT executives, administrators, and information security professionals From this data, we are able to gain an understanding of how organizations are addressing the human element of phishing attacks. While not a scientific study, this report provides a glimpse into what forward-thinking organizations are doing to train their end users how to identify and avoid phishing messages.! 1

3 ! ThreatSim: 2013 State of The Phish ThreatSim Customer Statistics ThreatSim has a unique vantage point on the phishing epidemic: from the trenches with our customers. We provide the data below to give a better understanding of what we see on the front lines. The data in this report is an aggregate analysis of results from ThreatSim customer s phishing training efforts. Who Uses ThreatSim? Financial organizations have historically been information security trail blazers. They have to be. As the saying goes Why do people rob banks? Because that s where the money is. Banks, financial services, brokerages, credit card companies, and credit unions have always been a prime target of the threat agent. The financial industry was the first to make a big push into application security. They also lead the pack in the effort to train their employees using immersive simulated phishing exercises. After financial services, we see several industries that are commonly targeted by state-sponsored threats (aka China). Energy includes organizations that manage critical infrastructure such as utilities and oil/gas pipelines. The (well documented) targeting of the Defense sector is two-fold: steal intellectual property regarding weapons systems and disrupt the defense industrial supply chain. Education institutions are commonly targeted as attackers seek systems with premium network connectivity from which to launch spam/phishing and DDoS attacks. We have seen a surge of interest from the manufacturing sector as they have come under increased attack from threats seeking to steal intellectual property. The chart below illustrates show a breakdown of ThreatSim s customer base: Financial 30% Energy Defense 13% 12% Education Health Care Manufacturing Government Insurance Consumer Technology Retail Services 8% 7% 6% 5% 5% 4% 4% 3% 3% Transportation 2%! 2

4 ThreatSim: 2013 State of The Phish How many people click? The number of target users who click (click rate) depends on several factors including, but not limited to: the phishing lure in the message, sophistication of the , date/time sent, and the target s technical acumen. In our experience, the lure or call to action in the phishing message has the most impact on the click rates for untrained user populations. A message stating that your credit card was just used on Amazon to purchase a $500 purse will have a dramatic effect as it represents personal financial loss. The results below are from a sample of customer campaigns. Average click rate (all campaigns) Highest click rate for a single campaign 18% 72% Phishing vs. Spear Phishing Our data confirms that the more customized the message, the more targets will click on the phish. Generic or consumeroriented messages similar to what you see in your spam folder consistently have low click rates. Messages with more customized attributes such as the target s first name, company name, or employer s logo tend to have higher click rates. The two examples below show a wide variance. The Win a free ipad message is similar to many broad-base, consumer-oriented phishing attacks that end users see on a regular basis. The Black Friday Employee Discount message was directed at the employees of an IT company using their company name and logo that is more representative of a real spear phishing attack. This message was sent out around Thanksgiving and designed to look as if the organization sent it to the employees. FREE IPAD! 2% 41%! 3

5 ! ThreatSim: 2013 State of The Phish Of the users who fall for a phish, which plugins are most vulnerable? For the users who fall for the phish, ThreatSim performs fingerprinting of the users browser. This provides our customer with a good indicator of the target s susceptibility to exploit, had the message they clicked on been a real phishing attack. Our data shows that of the target users who fell for our phish, 71% were found to be vulnerable to attack. For any readers who perform incident response or support end users the data below should not come as a shock. 60% 45% 30% 15% 0% Acrobat Java Flash Silverlight Realplayer Quicktime Not Vulnerable Is there any correlation between frequency of testing/training and target clicks? Yes. ThreatSim customers that run campaigns on a regular basis have consistently lower click rates. Achieving lower rates is more a function of the campaign frequency than the training content. Customers that run frequent campaigns do not always use detailed training. Rather, a simple message that alerts the end user that they have fallen for a phish. The Pavlovian experience is highly effective in curbing the user s tendency to click on everything that comes into their inbox. The figures below show the click rates achieved by organizations based on how frequently they train their user base. Quarterly Every other month 19% 12% Monthly 4%! 4

6 !! ThreatSim: 2013 State of The Phish What percentage of users opened the but didn t click? 22% 18% 4% Opened Opened and Clicked Opened and not Clicked What devices are people using to read s? 40.0% 10.4% 1.2% 1.1% 0.7% 0.3% Outlook iphone Lotus Notes Android ipad Blackberry! 5

7 ! ThreatSim: 2013 State of The Phish How quickly does a target click a phishing message after it was sent? 1m 5m 10m 20m 30m 1h 2h 6h 12h 1d 2d 1w More than 1w! 6

8 ! ThreatSim: 2013 State of The Phish ThreatSim Phishing Survey Results & Analysis ThreatSim conducted a survey of 300 IT executives, administrators and security professionals. The results of this survey are below. Have you ever experienced a phishing attack? If yes, rate the impact. 84% of organizations surveyed have experienced a phishing attack. For those in the 16%, it is probably wise to prepare for the inevitable if it has not already happened without your knowledge. 27% rated the impact of the attack(s) as material. The survey defines material as some form of malware infection, unauthorized access, or stolen data from a breach tied to phishing. 57% rated the impact of the attack(s) as minimal. At first blush a minimal impact may not seem detrimental as it will not land your organization in the news. However, in talking to security managers within our customer base we often hear just how disruptive even a minimal impact phishing attack can be due to how frequent they occur, the level of IT staff time spent in responding (endpoint forensics), and employee downtime (account reset, system restoration). The opportunity cost is huge; for example, one of our customers report that up to 50% of security team time in a week can be spent chasing account compromises with minimal impact. Everyday phishing attacks may not result in a data breach, but the costs associated with them still have a very negative impact. Reducing click rates can result in real time and cost savings that over time result in a material rather than minimal impact on your organization s productivity. 57% 27% Minimal Material! 7

9 !! ThreatSim: 2013 State of The Phish Have you seen the rate of phishing attacks on your organization increase each year? This result corroborates the headlines. Phishing is among the most active, growing, and consistent threat vectors. 60% 40% Yes No Do you currently implement phishing training and awareness programs? If so, in what format? The majority of organizations are using traditional awareness techniques such as advisories, webinars, and inperson training that historically have not worked. Advisories 46% No 25% Webinars or Meetings 17% Simulated Internally 10% Simulations 2%! 8

10 ThreatSim: 2013 State of The Phish Do you measure your organization s exposure to phishing? We find it interesting that 60% of respondents see the rate of phishing increasing each year, but only 30% are measuring their exposure to this threat. We feel that the industry s response to phishing is lagging. On a near weekly basis, we see evidence of major phishing attacks resulting in significant loss, and this only includes those reported the number of unreported attacks are likely much greater. If you asked these same organizations if they are doing /web filtering, they'd say yes yet phishing messages still reach end users. How do you know how susceptible your end users are to phishing lures? Understanding your exposure will aid in developing the right approach to limit your risk of compromise. No 70% Yes 30% How do you monitor the vulnerability of 3rd party software on every desktop? For the most part enterprise endpoint patch management is a mature activity. Even mid-tier organizations have figured out Microsoft patch management. However, the one area that still remains a weakness is 3rd party patch management; and the attackers know this. Nearly half of the respondents do not have a formal 3rd party patch management process, which leaves a significant number of end points vulnerable to exploit-based phishing attacks. The well-known RSA breach resulted from an Adobe Flash exploit embedded in an Excel spreadsheet. Central Patch Management 51% Not formally monitoring 3rd party software Leave it to the user 24% 20% Other 6%!! 9

11 ThreatSim: 2013 State of The Phish ThreatSim Survey Methodology This survey was completed double-blind and transmitted electronically via a third-party survey service. The sponsor of the study, ThreatSim, and its parent organization, Stratum Security, had no influence over the selection of the respondents. ThreatSim was not mentioned as the sponsor of the study at the beginning of the survey, and no further information about ThreatSim and ThreatSim s services were provided to survey respondents. All respondents were required to be knowledgeable and/or responsible for planning or implementing phishing/security training and awareness in their organization, at least 18 years of age and employed full-time in Information Technology. Survey respondents were paid a small honorarium by the third-party survey service for completing the survey. N=300 qualified respondents. The survey had a 23 percent response rate among those invited, and has a 4.97% margin of error. All surveys were completed between September 26 and Oct. 4, 2013.! 10

12 About ThreatSim ThreatSim was created by Stratum Security, an plugins (Flash, Java, etc.) enable attackers to information security services firm headquartered in the compromise victims by simply visiting a malicious website Washington, DC metro area. We eat, breathe, and drink security. Stratum s core business is performing security assessments: application security, penetration testing, mobile software assessments, and security program and Weak Egress Controls permissive network security controls that allow data to be exfiltrated out of the network undetected compliance reviews. While each of these offerings have These attacks represent a blind spot in traditional network matured industry-wide, we identified a need for a security assessments. scalable, feature rich, end-to-end spear phishing and advanced attack assessment service. It is also apparent that current user awareness training Traditional network and application oriented assessments attacks start. While an important component of an are not sufficient in determining your risk to more information security program user awareness training advanced attacks. Hackers are using techniques to alone, regardless of its maturity, cannot completely circumvent perimeter security controls that these address the threat posed by advanced attackers. In assessments test. If you examine recent high-profile response to these common themes, customer demand, security breaches, several commonalities exist: and real-world observations, Stratum developed a Spear Phishing targeted attacks that use targeted messages that attempt to trick users into clicking on malicious file attachments or URLs Data Exfiltration - the covert transfer of data from within an organization to an external server that the attacker controls Vulnerable Browsers & Plugins - outdated software (Internet Explorer, Firefox, Safari, etc.) and 3rd party does not prevent spear phishing, which is how advanced Security-as-a-Service (SaaS) solution that allows our clients to simulate advanced attacks against their people, processes, and technology in a controlled, repeatable, and cost-effective manner. For more information visit

13 13800 Coppermine Rd. Suite 302 Herndon, VA

State of the Phish 2015

State of the Phish 2015 Introduction The threat is real Phishing continues to pose a growing threat to the security of industries of every kind from financial organizations to government contractors to healthcare firms. Though

More information

Spear Phishing Attacks Why They are Successful and How to Stop Them

Spear Phishing Attacks Why They are Successful and How to Stop Them White Paper Spear Phishing Attacks Why They are Successful and How to Stop Them Combating the Attack of Choice for Cybercriminals White Paper Contents Executive Summary 3 Introduction: The Rise of Spear

More information

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal WHITE PAPER SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM Why Automated Analysis Tools are not Created Equal SECURITY REIMAGINED CONTENTS Executive Summary...3 Introduction: The Rise

More information

Anti-exploit tools: The next wave of enterprise security

Anti-exploit tools: The next wave of enterprise security Anti-exploit tools: The next wave of enterprise security Intro From malware and ransomware to increasingly common state-sponsored attacks, organizations across industries are struggling to stay ahead of

More information

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY EXPLOIT KITS UP 75 PERCENT The Infoblox DNS Threat Index, powered by IID, stood at 122 in the third quarter of 2015, with exploit kits up 75 percent

More information

White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES. By James Christiansen, VP, Information Risk Management

White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES. By James Christiansen, VP, Information Risk Management White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES By James Christiansen, VP, Information Risk Management Executive Summary Security breaches in the retail sector are becoming more

More information

IBM Security re-defines enterprise endpoint protection against advanced malware

IBM Security re-defines enterprise endpoint protection against advanced malware IBM Security re-defines enterprise endpoint protection against advanced malware Break the cyber attack chain to stop advanced persistent threats and targeted attacks Highlights IBM Security Trusteer Apex

More information

Top five strategies for combating modern threats Is anti-virus dead?

Top five strategies for combating modern threats Is anti-virus dead? Top five strategies for combating modern threats Is anti-virus dead? Today s fast, targeted, silent threats take advantage of the open network and new technologies that support an increasingly mobile workforce.

More information

Why The Security You Bought Yesterday, Won t Save You Today

Why The Security You Bought Yesterday, Won t Save You Today 9th Annual Courts and Local Government Technology Conference Why The Security You Bought Yesterday, Won t Save You Today Ian Robertson Director of Information Security Michael Gough Sr. Risk Analyst About

More information

What Do You Mean My Cloud Data Isn t Secure?

What Do You Mean My Cloud Data Isn t Secure? Kaseya White Paper What Do You Mean My Cloud Data Isn t Secure? Understanding Your Level of Data Protection www.kaseya.com As today s businesses transition more critical applications to the cloud, there

More information

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix Cybercrime myths, challenges and how to protect our business Vladimir Kantchev Managing Partner Service Centrix Agenda Cybercrime today Sources and destinations of the attacks Breach techniques How to

More information

The Importance of Patching Non-Microsoft Applications

The Importance of Patching Non-Microsoft Applications The Importance of Patching Non-Microsoft Applications Technical WHITE PAPER The Importance of Patching Non-Microsoft Applications In the past, organizations patched only Microsoft operating systems. As

More information

Web Security. Discovering, Analyzing and Mitigating Web Security Threats

Web Security. Discovering, Analyzing and Mitigating Web Security Threats Web Security Discovering, Analyzing and Mitigating Web Security Threats Expectations and Outcomes Mitigation strategies from an infrastructure, architecture, and coding perspective Real-world implementations

More information

The Importance of Patching Non-Microsoft Applications

The Importance of Patching Non-Microsoft Applications The Importance of Patching Non-Microsoft Applications Technical WHITE PAPER The Importance of Patching Non-Microsoft Applications In the past, organizations patched only Microsoft operating systems. As

More information

Unknown threats in Sweden. Study publication August 27, 2014

Unknown threats in Sweden. Study publication August 27, 2014 Unknown threats in Sweden Study publication August 27, 2014 Executive summary To many international organisations today, cyber attacks are no longer a matter of if but when. Recent cyber breaches at large

More information

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014 Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014 Lisa D. Traina, CPA, CITP, CGMA Lisa Traina utilizes her 30+ years of experience as a CPA, CITP and CGMA

More information

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions CORE Security +1 617.399-6980 info@coresecurity.com www.coresecurity.com blog.coresecurity.com Preempting

More information

Cyber Security Presentation Cyber Security Month Curtis McNay, Director of IT Security

Cyber Security Presentation Cyber Security Month Curtis McNay, Director of IT Security Cyber Security Presentation Cyber Security Month Curtis McNay, Director of IT Security The IT Security Office (ITSO) What We Do? Risk Assessment Network and System Security Monitoring Vulnerability Scanning

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. AGENDA Current State of Information Security Data Breach Statics Data Breach Case Studies Why current

More information

Advanced Threat Detection: Necessary but Not Sufficient The First Installment in the Blinded By the Hype Series

Advanced Threat Detection: Necessary but Not Sufficient The First Installment in the Blinded By the Hype Series Advanced Threat Detection: Necessary but Not Sufficient The First Installment in the Blinded By the Hype Series Whitepaper Advanced Threat Detection: Necessary but Not Sufficient 2 Executive Summary Promotion

More information

Cyber Crime: You Are the Target

Cyber Crime: You Are the Target Cyber Crime: You Are the Target When talking about computer crime, we often hear the observation from computer users that they aren t rich and therefore what they have isn t worth much to a cyber criminal.

More information

PENETRATION TESTING GUIDE. www.tbgsecurity.com 1

PENETRATION TESTING GUIDE. www.tbgsecurity.com 1 PENETRATION TESTING GUIDE www.tbgsecurity.com 1 Table of Contents What is a... 3 What is the difference between Ethical Hacking and other types of hackers and testing I ve heard about?... 3 How does a

More information

Securing Remote Vendor Access with Privileged Account Security

Securing Remote Vendor Access with Privileged Account Security Securing Remote Vendor Access with Privileged Account Security Table of Contents Introduction to privileged remote third-party access 3 Do you know who your remote vendors are? 3 The risk: unmanaged credentials

More information

The Importance of Patching Non-Microsoft Applications

The Importance of Patching Non-Microsoft Applications The Importance of Patching Non-Microsoft Applications Technical WHITE PAPER The Importance of Patching Non-Microsoft Applications In the past, organizations patched only Microsoft operating systems. As

More information

Five Tips to Reduce Risk From Modern Web Threats

Five Tips to Reduce Risk From Modern Web Threats Five Tips to Reduce Risk From Modern Web Threats By Chris McCormack, Senior Product Marketing Manager and Chester Wisniewski, Senior Security Advisor Modern web threats can infect your network, subvert

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

Social Engineering Toolkit

Social Engineering Toolkit Social Engineering Toolkit Author: 3psil0nLaMbDa a.k.a Karthik R, INDIA http://www.epsilonlambda.wordpress.com The social engineering toolkit is a project named Devolution, and it comes with Backtrack

More information

THREAT VISIBILITY & VULNERABILITY ASSESSMENT

THREAT VISIBILITY & VULNERABILITY ASSESSMENT THREAT VISIBILITY & VULNERABILITY ASSESSMENT Date: April 15, 2015 IKANOW Analysts: Casey Pence IKANOW Platform Build: 1.34 11921 Freedom Drive, Reston, VA 20190 IKANOW.com TABLE OF CONTENTS 1 Key Findings

More information

Threat Intelligence: The More You Know the Less Damage They Can Do. Charles Kolodgy Research VP, Security Products

Threat Intelligence: The More You Know the Less Damage They Can Do. Charles Kolodgy Research VP, Security Products Threat Intelligence: The More You Know the Less Damage They Can Do Charles Kolodgy Research VP, Security Products IDC Visit us at IDC.com and follow us on Twitter: @IDC 2 Agenda Evolving Threat Environment

More information

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime sponsored by Introduction

More information

Perspectives on Cybersecurity in Healthcare June 2015

Perspectives on Cybersecurity in Healthcare June 2015 SPONSORED BY Perspectives on Cybersecurity in Healthcare June 2015 Workgroup for Electronic Data Interchange 1984 Isaac Newton Square, Suite 304, Reston, VA. 20190 T: 202-618-8792/F: 202-684-7794 Copyright

More information

IBM Security Strategy

IBM Security Strategy IBM Security Strategy Intelligence, Integration and Expertise Kate Scarcella CISSP Security Tiger Team Executive M.S. Information Security IBM Security Systems IBM Security: Delivering intelligence, integration

More information

Practical Steps To Securing Process Control Networks

Practical Steps To Securing Process Control Networks Practical Steps To Securing Process Control Networks Villanova University Seminar Rich Mahler Director, Commercial Cyber Solutions Lockheed Martin Lockheed Martin Corporation 2014. All Rights Reserved.

More information

Securing Endpoints without a Security Expert

Securing Endpoints without a Security Expert How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Securing Endpoints without a Security Expert sponsored by Introduction to Realtime Publishers by Don Jones, Series

More information

Closing the Antivirus Protection Gap

Closing the Antivirus Protection Gap A comparative study on effective endpoint protection strategies May 2012 WP-EN-05-07-12 Introduction Corporate economic concerns have put increased pressure on already limited IT resources in recent years

More information

Simplifying the Challenges of Mobile Device Security

Simplifying the Challenges of Mobile Device Security WHITE PAPER Three Steps to Reduce Mobile Device Security Risks Table of Contents Executive Overview 3 Mobile Device Security: 3 Just as Critical as Security for Desktops, Servers, and Networks 3 Find the

More information

Carbon Black and Palo Alto Networks

Carbon Black and Palo Alto Networks Carbon Black and Palo Alto Networks Bring Together Next-Generation Endpoint and Network Security Solutions Endpoints and Servers in the Crosshairs of According to a 2013 study, 70 percent of businesses

More information

It s 2 o clock: Who Has Your Data? Josh Krueger Chief Technology Officer Integrity Technology Solutions

It s 2 o clock: Who Has Your Data? Josh Krueger Chief Technology Officer Integrity Technology Solutions It s 2 o clock: Who Has Your Data? Josh Krueger Chief Technology Officer Integrity Technology Solutions Your home is your business and your farm is your network. But who has access to it? Can you protect

More information

The need to protect against file-based attacks

The need to protect against file-based attacks The need to protect against file-based attacks statistical evidence for the need for greater assurance author Fran Howarth Executive summary C RIMINALS ARE BECOMING BETTER organised, more sophisticated

More information

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS CONTENTS PAGE RECONNAISSANCE STAGE 4 INCURSION STAGE 5 DISCOVERY STAGE 6 CAPTURE STAGE 7 EXFILTRATION STAGE

More information

Secure Your Mobile Workplace

Secure Your Mobile Workplace Secure Your Mobile Workplace Sunny Leung Senior System Engineer Symantec 3th Dec, 2013 1 Agenda 1. The Threats 2. The Protection 3. Q&A 2 The Mobile Workplaces The Threats 4 Targeted Attacks up 42% in

More information

Dupaco Cafe Secure your business Your time is valuable how F-Secure can help you make the most out of it

Dupaco Cafe Secure your business Your time is valuable how F-Secure can help you make the most out of it Dupaco Cafe Secure your business Your time is valuable how F-Secure can help you make the most out of it 21 st November 2012, Voorthuizen Knut Vatnestrøm, Technical Service Manager Michael Dahl, Director

More information

THE PERFECT STORM WEATHERING CYBER THREATS IN THE HEALTHCARE INDUSTRY

THE PERFECT STORM WEATHERING CYBER THREATS IN THE HEALTHCARE INDUSTRY THE PERFECT STORM WEATHERING CYBER THREATS IN THE HEALTHCARE INDUSTRY BY DR. BRIAN MCELYEA AND DR. EMILY DARRAJ Approved for Public Release: Case # 16-0276 NORTHROP GRUMMAN WHITE PAPER 2016 Northrop Grumman

More information

SIMULATED ATTACKS. Evaluate Susceptibility Using PhishGuru, SmishGuru, and USBGuru MEASURE ASSESS

SIMULATED ATTACKS. Evaluate Susceptibility Using PhishGuru, SmishGuru, and USBGuru MEASURE ASSESS SIMULATED ATTACKS Evaluate Susceptibility Using PhishGuru, SmishGuru, and USBGuru Technical safeguards like firewalls, antivirus software, and email filters are critical for defending your infrastructure,

More information

TOP 10 TIPS FOR EDUCATING EMPLOYEES ABOUT CYBERSECURITY. Mark Villinski @markvillinski

TOP 10 TIPS FOR EDUCATING EMPLOYEES ABOUT CYBERSECURITY. Mark Villinski @markvillinski TOP 10 TIPS FOR EDUCATING EMPLOYEES ABOUT CYBERSECURITY Mark Villinski @markvillinski Why do we have to educate employees about cybersecurity? 2014 Corporate Threats Survey 94% of business s suffered one

More information

Streamlining Web and Email Security

Streamlining Web and Email Security How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Streamlining Web and Email Security sponsored by Introduction to Realtime Publishers by Don Jones, Series Editor

More information

Sophistication of attacks will keep improving, especially APT and zero-day exploits

Sophistication of attacks will keep improving, especially APT and zero-day exploits FAQ Isla Q&A General What is Isla? Isla is an innovative, enterprise-class web malware isolation system that prevents all browser-borne malware from penetrating corporate networks and infecting endpoint

More information

Advanced Persistent Threats

Advanced Persistent Threats White Paper INTRODUCTION Although most business leaders and IT managers believe their security technologies adequately defend against low-level threats, instances of (APTs) have increased. APTs, which

More information

The evolution of virtual endpoint security. Comparing vsentry with traditional endpoint virtualization security solutions

The evolution of virtual endpoint security. Comparing vsentry with traditional endpoint virtualization security solutions The evolution of virtual endpoint security Comparing vsentry with traditional endpoint virtualization security solutions Executive Summary First generation endpoint virtualization based security solutions

More information

FireEye Advanced Threat Report 1H 2012

FireEye Advanced Threat Report 1H 2012 FireEye Advanced Threat Report 1H 2012 FireEye, Inc. FireEye Advanced Threat Report 1H 2012 1 Advanced Threat Report Contents Inside This Report 2 Executive Summary 2 Finding 1 3 Explosion in Advanced

More information

Cyber Exploits: Improving Defenses Against Penetration Attempts

Cyber Exploits: Improving Defenses Against Penetration Attempts Cyber Exploits: Improving Defenses Against Penetration Attempts Mark Burnette, CPA, CISA, CISSP, CISM, CGEIT, CRISC, QSA LBMC Security & Risk Services Today s Agenda Planning a Cyber Defense Strategy How

More information

Practical Threat Intelligence. with Bromium LAVA

Practical Threat Intelligence. with Bromium LAVA Practical Threat Intelligence with Bromium LAVA Practical Threat Intelligence Executive Summary Threat intelligence today is costly and time consuming and does not always result in a reduction of successful

More information

2015 TRUSTWAVE GLOBAL SECURITY REPORT

2015 TRUSTWAVE GLOBAL SECURITY REPORT 2015 TRUSTWAVE GLOBAL SECURITY REPORT Rahul Samant Trustwave Australia WHY DO CYBERCRIMINALS DO WHAT THEY DO? 1,425% Return on Investment (ROI) Estimated ROI for a one-month ransomware campaign Based on

More information

How To Protect Your Organisation From A Phishing Attack

How To Protect Your Organisation From A Phishing Attack PRESENTED BY Ray Dalgarno Empowering the Human Element within the Security Eco-system Agenda Phishing General Background Why Phish5 Phish5 Service - Features & Functionalities Q&A Live demonstration (post

More information

Malicious Websites uncover vulnerabilities (browser, plugins, webapp, server), initiate attack steal sensitive information, install malware, compromise victim s machine Malicious Websites uncover vulnerabilities

More information

Mobile Devices and Malicious Code Attack Prevention

Mobile Devices and Malicious Code Attack Prevention Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015 www.idc.com WHITE PAPER Malicious Code and Mobile Devices: Best Practices for Securing Mobile Environments Sponsored

More information

INDUSTRY OVERVIEW: FINANCIAL

INDUSTRY OVERVIEW: FINANCIAL ii IBM MSS INDUSTRY OVERVIEW: FINANCIAL RESEARCH AND INTELLIGENCE REPORT RELEASE DATE: NOVEMBER 5, 2014 BY: JOHN KUHN, SENIOR THREAT RESEARCHER iii TABLE OF CONTENTS EXECUTIVE OVERVIEW... 1 MAJOR FINANCIAL

More information

Software that provides secure access to technology, everywhere.

Software that provides secure access to technology, everywhere. Software that provides secure access to technology, everywhere. Joseph Patrick Schorr @JoeSchorr October, 2015 2015 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 1 Agenda What are we dealing with? How

More information

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency ENISA s Study on the Evolving Threat Landscape European Network and Information Security Agency Agenda Introduction to ENISA Preliminary remarks The ENISA report Major findings Conclusions 2 ENISA The

More information

Simplifying the Challenges of Mobile Device Security Three Steps to Reduce Mobile Device Security Risks

Simplifying the Challenges of Mobile Device Security Three Steps to Reduce Mobile Device Security Risks Smartphones and tablets are invading the workplace along with the security risks they bring with them. Every day these devices go unchecked by standard vulnerability management processes, even as malware

More information

Doyourwebsitebot defensesaddressthe changingthreat landscape?

Doyourwebsitebot defensesaddressthe changingthreat landscape? WHITEPAPER Doyourwebsitebot defensesaddressthe changingthreat landscape? Don tletbotsturnaminorincident intoamegasecuritybreach 1.866.423.0606 Executive Summary The website security threat landscape has

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015 Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence AIBA Quarterly Meeting September 10, 2015 The Answer 2 Everyone The relationship between the board, C-suite, IT, and compliance leaders

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

Fostering Incident Response and Digital Forensics Research

Fostering Incident Response and Digital Forensics Research Fostering Incident Response and Digital Forensics Research Bruce J. Nikkel bruce.nikkel@ubs.com September 8, 2014 Abstract This article highlights different incident response topics with a focus on digital

More information

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis?

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? This paper presents a scenario in which an attacker attempts to hack into the internal network

More information

AppGuard. Defeats Malware

AppGuard. Defeats Malware AppGuard Defeats Malware and phishing attacks, drive-by-downloads, zero-day attacks, watering hole attacks, weaponized documents, ransomware, and other undetectable advanced threats by preventing exploits

More information

Information Security Addressing Your Advanced Threats

Information Security Addressing Your Advanced Threats Information Security Addressing Your Advanced Threats Where We are Going Information Security Landscape The Threats You Face How To Protect Yourself This Will Not Be Boring What Is Information Security?

More information

2014 State of Endpoint Risk. Sponsored by Lumension. Independently conducted by Ponemon Institute LLC Publication Date: December 2013

2014 State of Endpoint Risk. Sponsored by Lumension. Independently conducted by Ponemon Institute LLC Publication Date: December 2013 2014 State of Endpoint Risk Sponsored by Lumension Independently conducted by Ponemon Institute LLC Publication Date: December 2013 Ponemon Institute Research Report 2014 State of Endpoint Risk Ponemon

More information

How We're Getting Creamed

How We're Getting Creamed ed Attacks How We're Getting Creamed By Ed Skoudis June 9, 2011 ed Attacks - 2011 Ed Skoudis 1 $ cut -f5 -d: /etc/passwd grep -i skoudis Ed Skoudis Started infosec career at Bellcore in 1996 working for

More information

Statistical Analysis of Internet Security Threats. Daniel G. James

Statistical Analysis of Internet Security Threats. Daniel G. James Statistical Analysis of Internet Security Threats Daniel G. James ABSTRACT The purpose of this paper is to analyze the statistics surrounding the most common security threats faced by Internet users. There

More information

REPORT. 2015 State of Vulnerability Risk Management

REPORT. 2015 State of Vulnerability Risk Management REPORT 2015 State of Vulnerability Risk Management Table of Contents Introduction: A Very Vulnerable Landscape... 3 Security Vulnerabilities by Industry... 4 Remediation Trends: A Cross-Industry Perspective...

More information

Be Prepared for Java Zero-day Attacks

Be Prepared for Java Zero-day Attacks Threat Report Be Prepared for Java Zero-day Attacks Malware Analysis: Malicious Codes spread via cloud-based data storage services December 19, 2013 Content Overview... 3 Distributing Malicious E-mails

More information

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers.

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers. Employee Security Awareness Survey Trenton Bond trent.bond@gmail.com Admin - Version 1.3 Security Awareness One of the most significant security risks that organizations and corporations face today is

More information

Content Security: Protect Your Network with Five Must-Haves

Content Security: Protect Your Network with Five Must-Haves White Paper Content Security: Protect Your Network with Five Must-Haves What You Will Learn The continually evolving threat landscape is what makes the discovery of threats more relevant than defense as

More information

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND Introduction > New security threats are emerging all the time, from new forms of malware and web application exploits that target

More information

The webinar will begin shortly

The webinar will begin shortly The webinar will begin shortly An Introduction to Security Intelligence Presented by IBM Security Chris Ross Senior Security Specialist, IBM Security Agenda The Security Landscape An Introduction to Security

More information

CYBERSECURITY & EXPECTATIONS FOR INDEPENDENT GROCERS

CYBERSECURITY & EXPECTATIONS FOR INDEPENDENT GROCERS October 21, 2015 CYBERSECURITY & EXPECTATIONS FOR INDEPENDENT GROCERS Cerone F. Cy Sturdivant Managing Consultant csturdivant@bkd.com 1 TO RECEIVE CPE CREDIT Participate in entire webinar Answer polls

More information

REPORT FIREEYE ADVANCED THREAT REPORT 1H 2012 SECURITY REIMAGINED

REPORT FIREEYE ADVANCED THREAT REPORT 1H 2012 SECURITY REIMAGINED REPORT FIREEYE ADVANCED THREAT REPORT 1H 2012 SECURITY REIMAGINED CONTENTS Inside This Report...3 Executive Summary...3 Finding 1 Explosion in Advanced Malware Bypassing Traditional Signature-Based Defenses...4

More information

Fidelis XPS Power Tools. Gaining Visibility Into Your Cloud: Cloud Services Security. February 2012 PAGE 1 PAGE 1

Fidelis XPS Power Tools. Gaining Visibility Into Your Cloud: Cloud Services Security. February 2012 PAGE 1 PAGE 1 Fidelis XPS Power Tools Gaining Visibility Into Your Cloud: Cloud Services Security February 2012 PAGE 1 PAGE 1 Introduction Enterprises worldwide are increasing their reliance on Cloud Service providers

More information

State of the Web 2015: Vulnerability Report. March 2015. 2015 Menlo Security Alright Reserved

State of the Web 2015: Vulnerability Report. March 2015. 2015 Menlo Security Alright Reserved State of the Web 2015: Vulnerability Report March 2015 Motivation In February 2015, security researchers http://www.isightpartners.com/2015/02/codoso/ reported that Forbes.com had been hacked. The duration

More information

U.S. Department of Energy Office of Inspector General Office of Audits and Inspections

U.S. Department of Energy Office of Inspector General Office of Audits and Inspections U.S. Department of Energy Office of Inspector General Office of Audits and Inspections Audit Report The Department's Configuration Management of Non-Financial Systems OAS-M-12-02 February 2012 Department

More information

The Business Case for Security Information Management

The Business Case for Security Information Management The Essentials Series: Security Information Management The Business Case for Security Information Management sponsored by by Dan Sullivan Th e Business Case for Security Information Management... 1 Un

More information

Malware B-Z: Inside the Threat From Blackhole to ZeroAccess

Malware B-Z: Inside the Threat From Blackhole to ZeroAccess Malware B-Z: Inside the Threat From Blackhole to ZeroAccess By Richard Wang, Manager, SophosLabs U.S. Over the last few years the volume of malware has grown dramatically, thanks mostly to automation and

More information

Basic Security Considerations for Email and Web Browsing

Basic Security Considerations for Email and Web Browsing Basic Security Considerations for Email and Web Browsing There has been a significant increase in spear phishing and other such social engineering attacks via email in the last quarter of 2015, with notable

More information

Cyber Security Management

Cyber Security Management Cyber Security Management Focusing on managing your IT Security effectively. By Anthony Goodeill With the news cycles regularly announcing a recurrently theme of targets of hacker attacks and companies

More information

Commissioned Study. SURVEY: Web Threats Expose Businesses to Data Loss

Commissioned Study. SURVEY: Web Threats Expose Businesses to Data Loss Commissioned Study SURVEY: Web Threats Expose Businesses to Data Loss Introduction Web-borne attacks are on the rise as cybercriminals and others who do harm to computer systems for profit or malice prey

More information

2012 Bit9 Cyber Security Research Report

2012 Bit9 Cyber Security Research Report 2012 Bit9 Cyber Security Research Report Table of Contents Executive Summary Survey Participants Conclusion Appendix 3 4 10 11 Executive Summary According to the results of a recent survey conducted by

More information

things you haven t done to protect your business from cybercrime

things you haven t done to protect your business from cybercrime 5 things you haven t done to protect your business from cybercrime 5 things you can do to protect your business from cybercrime 27,000,000,000 27billion is a big number and is what the UK government estimates

More information

Threat Intelligence: What is it, and How Can it Protect You from Today s Advanced Cyber-Attacks A Webroot publication featuring analyst research

Threat Intelligence: What is it, and How Can it Protect You from Today s Advanced Cyber-Attacks A Webroot publication featuring analyst research Threat Intelligence: What is it, and How Can it Protect You from Today s Advanced Cyber-Attacks A Webroot publication featuring analyst research 2 3 6 7 9 9 Issue 1 Welcome From the Gartner Files Definition:

More information

How to Spot and Combat a Phishing Attack Webinar

How to Spot and Combat a Phishing Attack Webinar How to Spot and Combat a Phishing Attack Webinar October 20 th, 2015 Kevin Patel Sr Director of Information Security, Compliance & IT Risk Mgmt kpatel@controlscan.com Agenda 1) National Cyber Security

More information

YOUR DATA UNDER SIEGE: GUARD THE GAPS WITH PATCH MANAGEMENT. With Kaspersky, now you can. kaspersky.com/business Be Ready for What s Next

YOUR DATA UNDER SIEGE: GUARD THE GAPS WITH PATCH MANAGEMENT. With Kaspersky, now you can. kaspersky.com/business Be Ready for What s Next YOUR DATA UNDER SIEGE: GUARD THE GAPS WITH PATCH MANAGEMENT. With Kaspersky, now you can. kaspersky.com/business Be Ready for What s Next Your Data Under Siege: Guard the Gaps with Patch Management 1.0

More information

FSOEP Web Banking & Fraud: Corporate Treasury Attacks

FSOEP Web Banking & Fraud: Corporate Treasury Attacks FSOEP Web Banking & Fraud: Corporate Treasury Attacks Your Presenters Who Are We? Tim Wainwright Managing Director Chris Salerno Senior Consultant Led 200+ penetration tests Mobile security specialist

More information

Retail Security: Enabling Retail Business Innovation with Threat-Centric Security.

Retail Security: Enabling Retail Business Innovation with Threat-Centric Security. Retail Security: Enabling Retail Business Innovation with Threat-Centric Security. 2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco public information. (1110R) 1 In the past

More information

Managing Web Security in an Increasingly Challenging Threat Landscape

Managing Web Security in an Increasingly Challenging Threat Landscape Managing Web Security in an Increasingly Challenging Threat Landscape Cybercriminals have increasingly turned their attention to the web, which has become by far the predominant area of attack. Small wonder.

More information

Five keys to a more secure data environment

Five keys to a more secure data environment Five keys to a more secure data environment A holistic approach to data infrastructure security Compliance professionals know better than anyone how compromised data can lead to financial and reputational

More information

Proofpoint Uncovers Internet of Things (IoT) Cyberattack

Proofpoint Uncovers Internet of Things (IoT) Cyberattack Proofpoint Uncovers Internet of Things (IoT) Cyberattack Page 7 of 11 By Published: Jan 16, 2014 12:30 p.m. ET 217 28 49 More Than 750,000 Phishing and SPAM Emails Launched From "Thingbots" Including Televisions,

More information

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS)

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) Addressing the PCI DSS with Predictive Security Intelligence Solutions from CORE Security CORE Security +1 617.399-6980 info@coresecurity.com

More information