Information Security Threat Trends



Similar documents
Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望

Contact details For contacting ENISA or for general enquiries on information security awareness matters, please use the following details:

Spyware. Michael Glenn Technology Management 2004 Qwest Communications International Inc.

Protect Yourself in the Cloud Age

ITSC Training Courses Student IT Competence Programme SIIS1 Information Security

WEB ATTACKS AND COUNTERMEASURES

Current counter-measures and responses by CERTs

When you listen to the news, you hear about many different forms of computer infection(s). The most common are:

Spam, Spyware, Malware and You! Don't give up just yet! Presented by: Mervin Istace Provincial Library Saskatchewan Learning

Indian Computer Emergency Response Team (CERT-In) Annual Report (2010)

SYMANTEC ENDPOINT PROTECTION SMALL BUSINESS EDITION

Information Security. Louis Morgan, CISSP Information Security Officer

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

Overview. Common Internet Threats. Spear Phishing / Whaling. Phishing Sites. Virus: Pentagon Attack. Viruses & Worms

Countermeasures against Bots

Cyber Threats to e-commerce. S.C. Leung CISSP CISA CBCP

BOTNETS. Douwe Leguit, Manager Knowledge Center GOVCERT.NL

Certified Ethical Hacker Exam Version Comparison. Version Comparison

ZNetLive Malware Monitoring

The Information Security Problem

Stopping zombies, botnets and other - and web-borne threats

About Botnet, and the influence that Botnet gives to broadband ISP

Detailed Description about course module wise:

Top tips for improved network security

BotNets- Cyber Torrirism

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

SECURITY TERMS: Advisory Backdoor - Blended Threat Blind Worm Bootstrapped Worm Bot Coordinated Scanning

How a Company s IT Systems Can Be Breached Despite Strict Security Protocols

Malware & Botnets. Botnets

Global Network Pandemic The Silent Threat Darren Grabowski, Manager NTT America Global IP Network Security & Abuse Team

Current Threat Scenario and Recent Attack Trends

Botnets: The Advanced Malware Threat in Kenya's Cyberspace

Student Tech Security Training. ITS Security Office

Spyware: Causes, Effects and Prevention

Denial of Service (DoS)

Online Security Awareness - UAE Exchange - Foreign Exchange Send Money UAE Exchange

White paper. Phishing, Vishing and Smishing: Old Threats Present New Risks

Guideline for Prevention of Spyware and other Potentially Unwanted Software

Protect Web Sites from Cyber Attacks

GlobalSign Malware Monitoring

WEB SECURITY. Oriana Kondakciu Software Engineering 4C03 Project

Protecting your business from fraud

Chapter 11 Manage Computing Securely, Safely and Ethically. Discovering Computers Your Interactive Guide to the Digital World

ANTIVIRUS BEST PRACTICES

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

PROTECT YOUR COMPUTER AND YOUR PRIVACY!

Protect your personal data while engaging in IT related activities

Cyber Security and Critical Information Infrastructure

Cyber Security & Role of CERT-In. Dr. Gulshan Rai Director General, CERT-IN Govt. of India grai@mit.gov.in

Spyware Doctor Enterprise Technical Data Sheet

Guidelines for Website Security and Security Counter Measures for e-e Governance Project

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Threat Events: Software Attacks (cont.)

Cyber Attack Trend and Botnet

Intrusion Detection and Threat Vectors Michael Arent EDS-Global Information Security

Endpoint Protection Small Business Edition 2013?

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 2 Systems Threats and Risks

The Key to Secure Online Financial Transactions

Phone Fax

Keystroke Encryption Technology Explained

Countermeasures against Spyware

Small Business Network Security 101

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT

Gateway Security at Stateful Inspection/Application Proxy

ONLINE BANKING SECURITY TIPS FOR OUR BUSINESS CLIENTS

SECURITY BEST PRACTICES FOR CISCO PERSONAL ASSISTANT (1.4X)

Common Cyber Threats. Common cyber threats include:

HoneyBOT User Guide A Windows based honeypot solution

Loophole+ with Ethical Hacking and Penetration Testing

When visiting online banking's sign-on page, your browser establishes a secure session with our server.

OCT Training & Technology Solutions Training@qc.cuny.edu (718)

DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C

Introduction: 1. Daily 360 Website Scanning for Malware

Security A to Z the most important terms

Spyware. Summary. Overview of Spyware. Who Is Spying?

Cyber Security: Beginners Guide to Firewalls

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World

DDoS Attacks & Defenses

BE SAFE ONLINE: Lesson Plan

Understanding Computer Viruses: What They Can Do, Why People Write Them and How to Defend Against Them

What are the common online dangers?

Protecting Yourself from Identity Theft

Cyber Security Awareness

References NYS Office of Cyber Security and Critical Infrastructure Coordination Best Practices and Assessment Tools for the Household

Promoting Network Security (A Service Provider Perspective)

CS 356 Lecture 9 Malicious Code. Spring 2013

STOP THINK CLICK Seven Practices for Safer Computing

Internet Security Protecting Your Business. Hayden Johnston & Rik Perry WYSCOM

Remote Deposit Quick Start Guide

October Is National Cyber Security Awareness Month!

How To Understand The Security Posture Of Home Internet Users In Australia

Preparing Your Personal Computer to Connect to the VPN

Cyber Security Beginners Guide to Firewalls A Non-Technical Guide

Practice Good Enterprise Security Management. Presented by Laurence CHAN, MTR Corporation Limited

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines

The dramatic growth in mobile device malware. continues to escalate at an ever-accelerating. pace. These threats continue to become more

Denial of Service Attacks, What They are and How to Combat Them

Inspection of Encrypted HTTPS Traffic

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

Transcription:

Talk @ Microsoft Security Day Sep 2005 Information Security Threat Trends Mr. S.C. Leung 梁 兆 昌 Senior Consultant 高 級 顧 問 CISSP CISA CBCP M@PISA Email: scleung@hkcert.org 香 港 電 腦 保 安 事 故 協 調 中 心

Introducing HKCERT History Computer ( 計 算 機 ) Emergency ( 緊 急 ) Response ( 回 應 ) Team ( 小 組 ) Established in February 2001 by HKSAR Government Operated by Hong Kong Productivity Council Missions as the centre for coordination of computer security incident response for local enterprises and individuals 2 Hong Kong Computer Emergency Response Team

Collaboration CERT Teams in Asia Pacific 亞 太 區 其 他 協 調 中 心 CERT Teams around the World 全 球 其 他 協 調 中 心 CERT CERT CERT CERT CERT CERT CERT CERT APCERT FIRST CERT Virus & Security Research Centre 電 腦 病 毒 及 保 安 研 究 中 心 Software Vendorr 軟 件 供 應 商 Local Enterprise & Internet Users 本 地 企 業 及 互 聯 網 用 戶 Universities 大 學 ISP 互 聯 網 供 應 商 Law Enforcement 執 法 機 關 3 Hong Kong Computer Emergency Response Team

Our Services Alert Monitoring & Early Warning 電 腦 保 安 警 報 監 測 及 預 警 Incident Report and Response 保 安 事 故 報 告 及 應 變 FREE ALERTS EMAIL & SMS FREE HOTLINE 8105-6060 Publication of Security Guidelines and Information 出 版 資 訊 保 安 指 引 和 資 訊 Promotion of Information Security Awareness 提 高 資 訊 保 安 意 識 4 Hong Kong Computer Emergency Response Team

Security Vulnerabilities is Rising 5000 4000 4229 3784 3780 3000 2437 2874 2000 1000 0 171 345 311 262 417 1090 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005- Q2 Source : CERT/CC, USA 5 Hong Kong Computer Emergency Response Team

Zero-day Attack is nearer Time between Vuln. Disclosure & Worm Attack 400 337 No. of Days 300 200 185 100 28 18 0 2001 (Nimda ) 2003 Q1 (SQL Slammer) 2003 Q3 (Blaster) 2004 (Sasser) Worms 6 Hong Kong Computer Emergency Response Team

Change of Security Incidents Ref: APCERT presentation in OECD-APEC Joint Workshop, APELTEL32 meeting 5-Sep-2005, Seoul, South Korea Previous Motivation: For fun / fame / recognition Large scale, highly visible attacks Source: script kiddies Format Worm, DOS, Defacement Now For theft of ID, personal information, $$$ Pin point incidents using powerful tools; low profile Professional, criminals Phishing, Spyware, Trojan 7 Hong Kong Computer Emergency Response Team

A Cool Hello from Hacker in the past New hackers might not inform you compromised 8 Hong Kong Computer Emergency Response Team

Incident Report by Hackers Zone-H.org http://www.zone-h.org/en/defacements/filter/filter_domain=.hk/ 9 Hong Kong Computer Emergency Response Team

Change of Motivation lead to.. Change of Attack Strategies Maintain longer influence on a machine Stay quiet after compromise Disable AV software, personal firewall and anti-spyware Stealthing (hiding) techniques: rootkit Worms: releases more variants that exist for shorter period of time Stay in control by the commander Install Remote Access Trojan (backdoor) after compromise Phone home: use IRC to communicate with master server to get command and upload stolen information 10 Hong Kong Computer Emergency Response Team

Zombie Army (Botnet) Mastermind Controller Controller Controller Agent Agent Agent Agent Agent Agent Agent Zombies Victim Control data streams Attack data streams 11 Hong Kong Computer Emergency Response Team

Zombie Army (Botnet) Hackers are assembling big network of zombies (or bot networks) that they can then turn into profit-making machines to steal confidential information; to be used as spam relay e.g. Bagle and MyDoom infected machines serve as open mail relay for spamming to host phishing web site; to launch DDoS attack army hired to attacking business rivals e.g. in March 2005, a 16-year-old hacker and a businessman were arrested in New Jersey 12 Hong Kong Computer Emergency Response Team

Incident Reports (HKCERT) 3500 3211 3000 2500 2000 Virus attack Security attack 2616 Are we more safe this year? 1500 1000 500 481 150 217240 461 936 450 817 0 2001 2002 2003 2004 2005 (Jun) Source : HKCERT 13 Hong Kong Computer Emergency Response Team

Breakdown for Security Incident Report Statistics indicating spyware becoming a major source of security attack Hibernating nature of spyware causes a lower report rate 2003 2004 2005 Q2 Security Incidents Reported 461 783 82 (10%) Phishing Incidents Reported 73 61 (7%) Spam Incidents Reported 80 41 (5%) Spyware Incidents Reported 633 (77%) ALL Security Incidents Reported 461 936 817 (100%) Source : HKCERT 14 Hong Kong Computer Emergency Response Team

What is Spyware? a category of malicious programs that are installed on the computer without user s knowledge or consent, with a threat to information leakage 15 Hong Kong Computer Emergency Response Team

Comparing Two Classes of Malware Virus / Worm No user wants it Infection Immediate Damage Underground Author, active anonymity in forums Illegal criminal damage Control of PC, crash PC Spyware User wants sth. out of it No infection Silent operation Author do business with it, have their own web site Legal gray area Information theft 16 Hong Kong Computer Emergency Response Team

Case Study Marketscore MKSC hit many US Universities in Dec-2004 Some banks in HK issued notification letter to customers of suspected installation of the software in April 2005 17 Hong Kong Computer Emergency Response Team

What is installed? A user with administrator premission is prompted to click OK to install MKSC. Root Cert 1: Marketscore Inc Root Cert 2: Netsetter 18 Hong Kong Computer Emergency Response Team

Threat 1 : Web traffic proxied http/https traffics route through Marketscore proxy server Windows TCPIP network driver replaced in installation C> Netstat -a 19 Hong Kong Computer Emergency Response Team

Threat 2 : SSL encryption broken Fake Server certificate signed by Marketscore, verified OK with Marketscore public key in its Root certificate 20 Hong Kong Computer Emergency Response Team

Man-in in-the-middle attack web browser Marketscore proxy server plain text web server End User Encrypted MKSC cert. pseudo server Log pseudo client Encrypted Real cert. Marketscore.com Research User sees encrypted traffic using Marketscore certificate. The Marketscore proxy server decrypted client traffic using her server SSL key, taking some statistics, and encrypted the traffic with the bank web server SSL key to sent to the bank web site. The proxy server requested an SSL session to bank web site on behalf and the bank build such session using the Bank s certificate. 21 Hong Kong Computer Emergency Response Team

Defense Approaches: Technical Clean Your PC 1-2-3 (www.infosec.gov.hk) Antivirus Firewall Patch your system Remember Anti-spyware too! Anti-spyware is too still green now. Minimum Privilege login as common user Secure Remote Access Use IPSec VPN Use SSH (Linux & Win). Tunnel the GUI. Use Certificate which is stronger than password Ref: http://www.engr.wisc.edu/computing/best/rdesktop-putty.html 22 Hong Kong Computer Emergency Response Team

Defense Approaches: Non-Technical Policy A clear Acceptable Use Policy (AUP) can help Education about Spyware Users know virus and worms but not spyware. They think AV software can guard spyware. Users have a tendency to download trialware and NOT knowing what they had agreed to 23 Hong Kong Computer Emergency Response Team

Information Security Myths of Schools Myth Our school data has no value to hackers. Reality Hackers prey on schools as Springbroad of other attack Myth Our school is neither famous nor infamous. Only few people are likely to attack us. Reality Hackers can find you easily. HKCERT frequently receive incident reports from schools 24 Hong Kong Computer Emergency Response Team

Information Security Myths of Schools Myth Our school students are not hackers. Reality They might not intend to, but can make mistake. They can be dangerous source of threat. So do your colleagues. Dilemma Our school has no resources to secure the system. Reality If you do not secure your network, the resulting incident causes you more hassle and hazard. 25 Hong Kong Computer Emergency Response Team

Conclusion Security on Internet is a community effort. - CERT/CC 2000 FREE ALERTS EMAIL & SMS FREE HOTLINE 8105-6060 HKCERT hotline:8105-6060 email : hkcert@hkcert.org URL : http://www.hkcert.org 26 Hong Kong Computer Emergency Response Team