SlideShare a Scribd company logo
1 of 55
Download to read offline
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
2011: The Year in Numbers



Internet Security Threat Report, Vol. 17   2
Internet Security Threat Report, Vol. 17   3
Internet Security Threat Report, Vol. 17   4
Internet Security Threat Report, Vol. 17   5
Internet Security Threat Report, Vol. 17   6
Internet Security Threat Report, Vol. 17   7
Internet Threat Report 17   8
Internet Threat Report 17   9
Internet Threat Report 17   10
Four Key Trends




Malware                              Targeted    Mobile      Data
Attacks                               Attacks
Internet Security Threat Report, Vol. 17
                                                 Threats   Breaches
81% ↑                                 Expand    Expose All on Rise

  Internet Threat Report 17                                      11
Malware Activity at a Glance



Internet Security Threat Report, Vol. 17   12
Internet Threat Report 17   13
The Big Numbers for 2011


     5.5B                Attacks blocked by Symantec   +81%
    403M                 Unique variants of malware    +41%
    4,597                Web attacks per day           +36%
    4,989                New vulnerabilities           -20%
        8                Zero-day vulnerabilities      -43%
      315                New mobile vulnerabilities    +93%
     75%                 Spam rate                     -34%
Internet Security Threat Report, Vol. 17                      14
Malware Attacks Continue to Grow



Internet Security Threat Report, Vol. 17   15
Top Families Dominate Malicious Code




• 10 families account for 45% of all unique malware variants


Internet Security Threat Report, Vol. 17                       16
Spam Still Effective, but Changes Underway




Internet Security Threat Report, Vol. 17     17
Vulnerabilities Not Being Discovered at Previous Rate




• Zero-day vulnerabilities also down in 2011
    – Stuxnet affected 2010 numbers
Internet Security Threat Report, Vol. 17                18
Why is Malware Continuing to Rise?
• Attack tool kits continue to flourish
• Increase efficacy of known vulnerabilities




Internet Security Threat Report, Vol. 17       19
Why is Malware Continuing to Rise?
• Web attacks are increasing




Internet Security Threat Report, Vol. 17   20
Which Website is More Dangerous?




Internet Security Threat Report, Vol. 17   21
Most Harmful Websites by Categories




• Sites with poor security become easy targets for malware authors
• Some businesses understand that customers will visit sites that infect them

Internet Security Threat Report, Vol. 17                                        22
Why is Malware Continuing to Rise?
• Cybercriminals taking advantage of social media
    – Social media is viral in nature
    – People are less suspicious of content from friends




Internet Security Threat Report, Vol. 17                   23
Social Engineering is Effective in Social Media




• Users willing to help infect themselves

Internet Security Threat Report, Vol. 17          24
Targeted Attacks Have Expanded



Internet Security Threat Report, Vol. 17   25
Advanced Targeted Threats




                                Your Assumptions are Wrong
Internet Security Threat Report, Vol. 17                     26
Assumption #1

                            Only large corporations,
                           governments and defense
                            industries are targeted
                                   for attack



Internet Security Threat Report, Vol. 17                   27
Organizations of All Sizes at Risk of Targeted Attacks

                                      13,428   13,518


1501-2500
1001-1500
 501-1000
  250-500
    <250
                                     18%
                                               2,500+

 Internet Security Threat Report, Vol. 17                 28
Targeted Attacks by Sector


                                           Government & Public Sector
                                           Manufacturing
                                           Finance
                                           IT Services
                                           Chemical & Pharmaceutical
                                           Transport & Utilities
                                           Non-Profit
                                           Marketing & Media
                                           Education
                                           Retail




Internet Security Threat Report, Vol. 17                               29
Targeted Attacks by Sector


                                           Government & Public Sector
                                           Manufacturing
                                           Finance
                                           IT Services
                                           Chemical & Pharmaceutical
                                           Transport & Utilities
                                           Non-Profit
                                           Marketing & Media
                                           Education
                                           Retail




Internet Security Threat Report, Vol. 17                               30
Assumption #2


                                Only CEOs and senior
                                managers are targeted




Internet Security Threat Report, Vol. 17                   31
Targeted Attacks by Job Function


                                           C-Level
                                           Senior
                                           R&D
                                           Sales
                                           Media
                                           Shared Mailbox
                                           PA
                                           Recruitment




Internet Security Threat Report, Vol. 17                    32
Targeted Attacks by Job Function


                                           C-Level
                                           Senior
                                           R&D
                                           Sales
                                           Media
                                           Shared Mailbox
                                           PA
                                           Recruitment




Internet Security Threat Report, Vol. 17                    33
Assumption #3


                                  A targeted attack is a
                                      single attack




Internet Security Threat Report, Vol. 17                   34
Use Case: Taidoor




• One target was attacked for 9 straight months
• In June, attacks occurred almost once a day
Internet Security Threat Report, Vol. 17          35
Number of Data Breaches Continues to Rise




Internet Security Threat Report, Vol. 17     36
Data Breaches




• Hactivism helped drive this dramatic increase over 2010



Internet Security Threat Report, Vol. 17                    37
Data Breaches




Internet Security Threat Report, Vol. 17   38
Data Breaches




• 232 million identities were stolen in 2011 (1.1 million/breach avg.)

Internet Security Threat Report, Vol. 17                           39
Mobile Threats Expose Organizations and
     Consumers




Internet Security Threat Report, Vol. 17       40
Mobile Malware on the Rise




• This represents families of mobile malware
• There are 3,000-4,000 variants in the wild today and growing

Internet Security Threat Report, Vol. 17                         41
Mobile Threats Focus Areas for Malware Authors




• Stealing information, spying and sending SMS messages
• Malware authors porting old threats and working on new ones
• Most popular way to make money? Sending premium SMS


Internet Security Threat Report, Vol. 17                        42
Sending Content = Dialing for Dollars




Internet Security Threat Report, Vol. 17   43
Mobile Phones: A New Source of Data Breaches




• Mobile devices contain work and personal information
• Unlike a desktop computer they are easily stolen
• …. and often lost

Internet Security Threat Report, Vol. 17                 44
Project
                 Honey
                  Stick

                            Los Angeles


                            San Francisco


                            Washington, D. C.


                            New York


                            Ottawa, Canada




Internet Threat Report 17                       45
Internet Threat Report 17   46
Internet Threat Report 17   47
What’s Ahead in 2012?

                                             Attackers will
                                              capitalize on
                                             work/personal
             Macs are not                   info on mobiles
              immune



                                            Cloud computing
                                             and mobile will
              Targeted attacks             force IT to rethink
                will continue                   security



Internet Security Threat Report, Vol. 17                         48
Best Practices for Protection




Internet Security Threat Report, Vol. 17   49
Thwarting Malware Attacks: Defense
   Advanced Reputation Security            • Detect and block new and unknown threats based on reputation and ranking



                                           • More than just AV – need to use full functionality of endpoint protection
      Layered Endpoint Protection          • Restrict removable devices and turn off auto-run to prevent malware infection


                                           • Monitor for network intrusions, propagation attempts and other suspicious
       Layered Network Protection            traffic patterns


                                           • Ensure employees become the first line of defense against socially engineered
      Security Awareness Training            attacks




Internet Security Threat Report, Vol. 17                                                                                 50
Thwarting Targeted Attacks
   Advanced Reputation Security             • Detect and block new and unknown threats based on reputation and ranking


      Employ Offensive Protection           • Set strong permissions around apps, servers and clusters, according to
                       Strategies             sensitivity of information processed


          Removable Media Device            • Restrict removable devices and functions to prevent malware infection
                         Control

                                            • Scan and monitor inbound/outbound email and web traffic and block
  Email & Web Gateway Filtering               accordingly



                Data Loss Prevention        • Discover data spills of confidential information that are targeted by attackers



                               Encryption   • Create and enforce security policy so all confidential information is encrypted


               Network Threat and           • Monitor for network intrusions, propagation attempts and other suspicious
           Vulnerability Monitoring           traffic patterns



Internet Security Threat Report, Vol. 17                                                                                        51
Avoiding Data Breaches
                    Data Classification     • Which information should you protect?


                                            • Discover data spills of confidential information that are targeted by attackers
                Data Loss Prevention        • Enforce rules prohibiting access of confidential data using applications


                                            • Locks down key systems that contain confidential information
Host-based Intrusion Prevention             • Prevents any unauthorized code to run — independent of AV signatures


                                            • Scan and monitor inbound/outbound email and web traffic and block
  Email & Web Gateway Filtering               accordingly



                               Encryption   • Create and enforce security policy so all confidential information is encrypted



               Strong Authentication        • Two-factor authentication to protect against credential theft




Internet Security Threat Report, Vol. 17                                                                                        52
Mitigating Mobile Threats
                                           • Remotely wipe devices in case of theft or loss
                 Device Management         • Update devices with applications as needed without physical access
                                           • Get visibility and control of devices, users and applications

                                           • Guard mobile device against malware and spam
                        Device Security    • Prevent the device from becoming a vulnerability

                                           • Identify confidential data on mobile devices
                      Content Security     • Encrypt mobile devices to prevent lost devices from turning into lost
                                             confidential data

                                           • Strong authentication and authorization for access to enterprise applications
                   Identity and Access       and resources
                                           • Allow access to right resources from right devices with right postures




Internet Security Threat Report, Vol. 17                                                                                     53
Stay Informed

                                           www.symantec.com/threatreport




Security Response Website



                                                 Twitter.com/threatintel

Internet Security Threat Report, Vol. 17                                   54
Thank you!
     Presenter Information Here




     Copyright © 2012 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo are trademarks or registered trademarks of Symantec
     Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners.

     This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied,
     are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice.


Internet Security Threat Report, Vol. 17                                                                                                                                                     55

More Related Content

What's hot

Symantec Report On Rogue Security Software
Symantec Report On Rogue Security SoftwareSymantec Report On Rogue Security Software
Symantec Report On Rogue Security SoftwareSymantec
 
Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009Kim Jensen
 
Mobile security hakin9_Revista
Mobile security hakin9_RevistaMobile security hakin9_Revista
Mobile security hakin9_Revistathe_ro0t
 
Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0Javier Gonzalez
 
Enabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMSEnabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMSPaul Walsh
 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexAndreanne Clarke
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineRapidSSLOnline.com
 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecSoluciona Facil
 
Symantec Intelligence Report
Symantec Intelligence ReportSymantec Intelligence Report
Symantec Intelligence ReportSymantec
 
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” World
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” WorldTrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” World
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” WorldInfinigate Group
 
11 Reasons Why Your Company Could Be In Danger
11 Reasons Why Your Company Could Be In Danger11 Reasons Why Your Company Could Be In Danger
11 Reasons Why Your Company Could Be In DangerCopper Mobile, Inc.
 
Grift horse money stealing trojan takes 10m android users for a ride
Grift horse money stealing trojan takes 10m android users for a rideGrift horse money stealing trojan takes 10m android users for a ride
Grift horse money stealing trojan takes 10m android users for a rideRoen Branham
 
Lessons v on fraud awareness (digital forensics) [autosaved]
Lessons v on fraud awareness   (digital forensics) [autosaved]Lessons v on fraud awareness   (digital forensics) [autosaved]
Lessons v on fraud awareness (digital forensics) [autosaved]Kolluru N Rao
 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015CheapSSLUSA
 
Cybercriminals and security attacks
Cybercriminals and security attacksCybercriminals and security attacks
Cybercriminals and security attacksGFI Software
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shiftsmalvvv
 

What's hot (20)

Istr19 en
Istr19 enIstr19 en
Istr19 en
 
5 main trends in cyber security for 2020
5 main trends in cyber security for 20205 main trends in cyber security for 2020
5 main trends in cyber security for 2020
 
Symantec Report On Rogue Security Software
Symantec Report On Rogue Security SoftwareSymantec Report On Rogue Security Software
Symantec Report On Rogue Security Software
 
Mobile threat report_q3_2013
Mobile threat report_q3_2013Mobile threat report_q3_2013
Mobile threat report_q3_2013
 
Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009
 
Mobile security hakin9_Revista
Mobile security hakin9_RevistaMobile security hakin9_Revista
Mobile security hakin9_Revista
 
Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0
 
Enabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMSEnabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMS
 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence Index
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline
 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantec
 
Symantec Intelligence Report
Symantec Intelligence ReportSymantec Intelligence Report
Symantec Intelligence Report
 
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” World
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” WorldTrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” World
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” World
 
11 Reasons Why Your Company Could Be In Danger
11 Reasons Why Your Company Could Be In Danger11 Reasons Why Your Company Could Be In Danger
11 Reasons Why Your Company Could Be In Danger
 
Grift horse money stealing trojan takes 10m android users for a ride
Grift horse money stealing trojan takes 10m android users for a rideGrift horse money stealing trojan takes 10m android users for a ride
Grift horse money stealing trojan takes 10m android users for a ride
 
Lessons v on fraud awareness (digital forensics) [autosaved]
Lessons v on fraud awareness   (digital forensics) [autosaved]Lessons v on fraud awareness   (digital forensics) [autosaved]
Lessons v on fraud awareness (digital forensics) [autosaved]
 
Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015
 
Cybercriminals and security attacks
Cybercriminals and security attacksCybercriminals and security attacks
Cybercriminals and security attacks
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shifts
 

Viewers also liked

Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and SolutionsColin058
 
Social Media and the Future of Privacy
Social Media and the Future of PrivacySocial Media and the Future of Privacy
Social Media and the Future of Privacyjulia594
 
Internet security
Internet securityInternet security
Internet securitygohel
 
Computer and internet security
Computer and internet securityComputer and internet security
Computer and internet securityhoshmand kareem
 
4 Trends Shaping the Future of Social Media
4 Trends Shaping the Future of Social Media4 Trends Shaping the Future of Social Media
4 Trends Shaping the Future of Social Mediaplusaziz
 
100812 internet security2.0
100812 internet security2.0100812 internet security2.0
100812 internet security2.0dkp205
 
Threat horizon 2017 by isf forum
Threat horizon 2017 by isf forumThreat horizon 2017 by isf forum
Threat horizon 2017 by isf forumfloora_jj
 
Analysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin AttackAnalysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin AttackGavin Davey
 
Ceh v8 labs module 07 viruses and worms
Ceh v8 labs module 07 viruses and wormsCeh v8 labs module 07 viruses and worms
Ceh v8 labs module 07 viruses and wormsAsep Sopyan
 
Annual security report cisco 2016 persian revision
Annual security report cisco 2016 persian revisionAnnual security report cisco 2016 persian revision
Annual security report cisco 2016 persian revisionAlireza Taj
 
Virus ,Worms and steganography
Virus ,Worms and steganographyVirus ,Worms and steganography
Virus ,Worms and steganographyAnkit Negi
 
Cisco 2016 Security Report
Cisco 2016 Security Report Cisco 2016 Security Report
Cisco 2016 Security Report Steve Fantauzzo
 
Outpost Network Security Suite 3.0
Outpost Network Security Suite 3.0Outpost Network Security Suite 3.0
Outpost Network Security Suite 3.0avgsecurity
 
ppt on e crime management system
ppt on e crime management systemppt on e crime management system
ppt on e crime management systemKrishna Kinkar Jha
 

Viewers also liked (20)

Internet Security
Internet SecurityInternet Security
Internet Security
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
 
Social Media and the Future of Privacy
Social Media and the Future of PrivacySocial Media and the Future of Privacy
Social Media and the Future of Privacy
 
Internet security
Internet securityInternet security
Internet security
 
Computer and internet security
Computer and internet securityComputer and internet security
Computer and internet security
 
4 Trends Shaping the Future of Social Media
4 Trends Shaping the Future of Social Media4 Trends Shaping the Future of Social Media
4 Trends Shaping the Future of Social Media
 
Internet security
Internet securityInternet security
Internet security
 
100812 internet security2.0
100812 internet security2.0100812 internet security2.0
100812 internet security2.0
 
Threat horizon 2017 by isf forum
Threat horizon 2017 by isf forumThreat horizon 2017 by isf forum
Threat horizon 2017 by isf forum
 
Preface
PrefacePreface
Preface
 
Analysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin AttackAnalysis of RSA Lockheed Martin Attack
Analysis of RSA Lockheed Martin Attack
 
Ceh v8 labs module 07 viruses and worms
Ceh v8 labs module 07 viruses and wormsCeh v8 labs module 07 viruses and worms
Ceh v8 labs module 07 viruses and worms
 
Annual security report cisco 2016 persian revision
Annual security report cisco 2016 persian revisionAnnual security report cisco 2016 persian revision
Annual security report cisco 2016 persian revision
 
Virus ,Worms and steganography
Virus ,Worms and steganographyVirus ,Worms and steganography
Virus ,Worms and steganography
 
Cisco 2016 Security Report
Cisco 2016 Security Report Cisco 2016 Security Report
Cisco 2016 Security Report
 
Outpost Network Security Suite 3.0
Outpost Network Security Suite 3.0Outpost Network Security Suite 3.0
Outpost Network Security Suite 3.0
 
Ce hv6 module 63 botnets
Ce hv6 module 63 botnetsCe hv6 module 63 botnets
Ce hv6 module 63 botnets
 
Ce hv6 module 62 case studies
Ce hv6 module 62 case studiesCe hv6 module 62 case studies
Ce hv6 module 62 case studies
 
FireEye
FireEyeFireEye
FireEye
 
ppt on e crime management system
ppt on e crime management systemppt on e crime management system
ppt on e crime management system
 

Similar to Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012

IBM X-Force Threat Intelligence Index 2020
IBM X-Force Threat Intelligence Index 2020IBM X-Force Threat Intelligence Index 2020
IBM X-Force Threat Intelligence Index 2020mResearcher
 
Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosHaltdos
 
Symantec Website Security Threat Report
Symantec Website Security Threat ReportSymantec Website Security Threat Report
Symantec Website Security Threat Reportcheinyeanlim
 
It's Time to Rethink Your Endpoint Strategy
It's Time to Rethink Your Endpoint StrategyIt's Time to Rethink Your Endpoint Strategy
It's Time to Rethink Your Endpoint StrategyLumension
 
Combating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced AnalyticsCombating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced AnalyticsCognizant
 
Cybersecurity threats you should know about in 2018
Cybersecurity threats you should know about in 2018Cybersecurity threats you should know about in 2018
Cybersecurity threats you should know about in 2018Microsoft
 
Global Cyber Security Industry
Global Cyber Security IndustryGlobal Cyber Security Industry
Global Cyber Security IndustryReportLinker.com
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Vertex Holdings
 
Final cyber risk report 24 feb
Final cyber risk report 24 febFinal cyber risk report 24 feb
Final cyber risk report 24 febmharbpavia
 
b-istr_main_report_2011_21239364.en-us
b-istr_main_report_2011_21239364.en-usb-istr_main_report_2011_21239364.en-us
b-istr_main_report_2011_21239364.en-usEric Johnson
 
Cost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 ReportCost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 Reportaccenture
 
Trend micro research covid19 threat brief summary 27 mar
Trend micro research covid19 threat brief summary 27 marTrend micro research covid19 threat brief summary 27 mar
Trend micro research covid19 threat brief summary 27 marPrime Infoserv
 
The cyber insurance market in china report by daxue consulting asian risks
The cyber insurance market in china report by daxue consulting asian risksThe cyber insurance market in china report by daxue consulting asian risks
The cyber insurance market in china report by daxue consulting asian risksDaxue Consulting
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexIBM Security
 

Similar to Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012 (20)

IBM X-Force Threat Intelligence Index 2020
IBM X-Force Threat Intelligence Index 2020IBM X-Force Threat Intelligence Index 2020
IBM X-Force Threat Intelligence Index 2020
 
Insights success the 10 best performing cyber security solution providers 4th...
Insights success the 10 best performing cyber security solution providers 4th...Insights success the 10 best performing cyber security solution providers 4th...
Insights success the 10 best performing cyber security solution providers 4th...
 
Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDos
 
Symantec Website Security Threat Report
Symantec Website Security Threat ReportSymantec Website Security Threat Report
Symantec Website Security Threat Report
 
It's Time to Rethink Your Endpoint Strategy
It's Time to Rethink Your Endpoint StrategyIt's Time to Rethink Your Endpoint Strategy
It's Time to Rethink Your Endpoint Strategy
 
220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?
 
Combating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced AnalyticsCombating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced Analytics
 
The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017
 
Sel03129 usen
Sel03129 usenSel03129 usen
Sel03129 usen
 
Cybersecurity threats you should know about in 2018
Cybersecurity threats you should know about in 2018Cybersecurity threats you should know about in 2018
Cybersecurity threats you should know about in 2018
 
Global Cyber Security Industry
Global Cyber Security IndustryGlobal Cyber Security Industry
Global Cyber Security Industry
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.
 
Final cyber risk report 24 feb
Final cyber risk report 24 febFinal cyber risk report 24 feb
Final cyber risk report 24 feb
 
b-istr_main_report_2011_21239364.en-us
b-istr_main_report_2011_21239364.en-usb-istr_main_report_2011_21239364.en-us
b-istr_main_report_2011_21239364.en-us
 
Cost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 ReportCost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 Report
 
Trend micro research covid19 threat brief summary 27 mar
Trend micro research covid19 threat brief summary 27 marTrend micro research covid19 threat brief summary 27 mar
Trend micro research covid19 threat brief summary 27 mar
 
The cyber insurance market in china report by daxue consulting asian risks
The cyber insurance market in china report by daxue consulting asian risksThe cyber insurance market in china report by daxue consulting asian risks
The cyber insurance market in china report by daxue consulting asian risks
 
CII Whitepaper India Cyber Risk & Resilience Review 2018
CII Whitepaper India Cyber Risk & Resilience Review 2018CII Whitepaper India Cyber Risk & Resilience Review 2018
CII Whitepaper India Cyber Risk & Resilience Review 2018
 
ISTR XV
ISTR XVISTR XV
ISTR XV
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 

More from Symantec

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB ProjectsSymantec
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec
 

More from Symantec (20)

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of Broadcom
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own IT
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat Report
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat Report
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year On
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
 

Recently uploaded

UiPath Studio Web workshop series - Day 1
UiPath Studio Web workshop series  - Day 1UiPath Studio Web workshop series  - Day 1
UiPath Studio Web workshop series - Day 1DianaGray10
 
Introduction - IPLOOK NETWORKS CO., LTD.
Introduction - IPLOOK NETWORKS CO., LTD.Introduction - IPLOOK NETWORKS CO., LTD.
Introduction - IPLOOK NETWORKS CO., LTD.IPLOOK Networks
 
Emil Eifrem at GraphSummit Copenhagen 2024 - The Art of the Possible.pptx
Emil Eifrem at GraphSummit Copenhagen 2024 - The Art of the Possible.pptxEmil Eifrem at GraphSummit Copenhagen 2024 - The Art of the Possible.pptx
Emil Eifrem at GraphSummit Copenhagen 2024 - The Art of the Possible.pptxNeo4j
 
Top 10 Squarespace Development Companies
Top 10 Squarespace Development CompaniesTop 10 Squarespace Development Companies
Top 10 Squarespace Development CompaniesTopCSSGallery
 
CyberSecurity - Computers In Libraries 2024
CyberSecurity - Computers In Libraries 2024CyberSecurity - Computers In Libraries 2024
CyberSecurity - Computers In Libraries 2024Brian Pichman
 
How to release an Open Source Dataweave Library
How to release an Open Source Dataweave LibraryHow to release an Open Source Dataweave Library
How to release an Open Source Dataweave Libraryshyamraj55
 
The Importance of Indoor Air Quality (English)
The Importance of Indoor Air Quality (English)The Importance of Indoor Air Quality (English)
The Importance of Indoor Air Quality (English)IES VE
 
Introduction to RAG (Retrieval Augmented Generation) and its application
Introduction to RAG (Retrieval Augmented Generation) and its applicationIntroduction to RAG (Retrieval Augmented Generation) and its application
Introduction to RAG (Retrieval Augmented Generation) and its applicationKnoldus Inc.
 
Flow Control | Block Size | ST Min | First Frame
Flow Control | Block Size | ST Min | First FrameFlow Control | Block Size | ST Min | First Frame
Flow Control | Block Size | ST Min | First FrameKapil Thakar
 
Where developers are challenged, what developers want and where DevEx is going
Where developers are challenged, what developers want and where DevEx is goingWhere developers are challenged, what developers want and where DevEx is going
Where developers are challenged, what developers want and where DevEx is goingFrancesco Corti
 
Planetek Italia Srl - Corporate Profile Brochure
Planetek Italia Srl - Corporate Profile BrochurePlanetek Italia Srl - Corporate Profile Brochure
Planetek Italia Srl - Corporate Profile BrochurePlanetek Italia Srl
 
Trailblazer Community - Flows Workshop (Session 2)
Trailblazer Community - Flows Workshop (Session 2)Trailblazer Community - Flows Workshop (Session 2)
Trailblazer Community - Flows Workshop (Session 2)Muhammad Tiham Siddiqui
 
Stobox 4: Revolutionizing Investment in Real-World Assets Through Tokenization
Stobox 4: Revolutionizing Investment in Real-World Assets Through TokenizationStobox 4: Revolutionizing Investment in Real-World Assets Through Tokenization
Stobox 4: Revolutionizing Investment in Real-World Assets Through TokenizationStobox
 
Keep Your Finger on the Pulse of Your Building's Performance with IES Live
Keep Your Finger on the Pulse of Your Building's Performance with IES LiveKeep Your Finger on the Pulse of Your Building's Performance with IES Live
Keep Your Finger on the Pulse of Your Building's Performance with IES LiveIES VE
 
From the origin to the future of Open Source model and business
From the origin to the future of  Open Source model and businessFrom the origin to the future of  Open Source model and business
From the origin to the future of Open Source model and businessFrancesco Corti
 
SIM INFORMATION SYSTEM: REVOLUTIONIZING DATA MANAGEMENT
SIM INFORMATION SYSTEM: REVOLUTIONIZING DATA MANAGEMENTSIM INFORMATION SYSTEM: REVOLUTIONIZING DATA MANAGEMENT
SIM INFORMATION SYSTEM: REVOLUTIONIZING DATA MANAGEMENTxtailishbaloch
 
UiPath Studio Web workshop Series - Day 3
UiPath Studio Web workshop Series - Day 3UiPath Studio Web workshop Series - Day 3
UiPath Studio Web workshop Series - Day 3DianaGray10
 
LF Energy Webinar - Unveiling OpenEEMeter 4.0
LF Energy Webinar - Unveiling OpenEEMeter 4.0LF Energy Webinar - Unveiling OpenEEMeter 4.0
LF Energy Webinar - Unveiling OpenEEMeter 4.0DanBrown980551
 
2024.03.12 Cost drivers of cultivated meat production.pdf
2024.03.12 Cost drivers of cultivated meat production.pdf2024.03.12 Cost drivers of cultivated meat production.pdf
2024.03.12 Cost drivers of cultivated meat production.pdfThe Good Food Institute
 

Recently uploaded (20)

UiPath Studio Web workshop series - Day 1
UiPath Studio Web workshop series  - Day 1UiPath Studio Web workshop series  - Day 1
UiPath Studio Web workshop series - Day 1
 
Introduction - IPLOOK NETWORKS CO., LTD.
Introduction - IPLOOK NETWORKS CO., LTD.Introduction - IPLOOK NETWORKS CO., LTD.
Introduction - IPLOOK NETWORKS CO., LTD.
 
Emil Eifrem at GraphSummit Copenhagen 2024 - The Art of the Possible.pptx
Emil Eifrem at GraphSummit Copenhagen 2024 - The Art of the Possible.pptxEmil Eifrem at GraphSummit Copenhagen 2024 - The Art of the Possible.pptx
Emil Eifrem at GraphSummit Copenhagen 2024 - The Art of the Possible.pptx
 
Top 10 Squarespace Development Companies
Top 10 Squarespace Development CompaniesTop 10 Squarespace Development Companies
Top 10 Squarespace Development Companies
 
CyberSecurity - Computers In Libraries 2024
CyberSecurity - Computers In Libraries 2024CyberSecurity - Computers In Libraries 2024
CyberSecurity - Computers In Libraries 2024
 
How to release an Open Source Dataweave Library
How to release an Open Source Dataweave LibraryHow to release an Open Source Dataweave Library
How to release an Open Source Dataweave Library
 
SheDev 2024
SheDev 2024SheDev 2024
SheDev 2024
 
The Importance of Indoor Air Quality (English)
The Importance of Indoor Air Quality (English)The Importance of Indoor Air Quality (English)
The Importance of Indoor Air Quality (English)
 
Introduction to RAG (Retrieval Augmented Generation) and its application
Introduction to RAG (Retrieval Augmented Generation) and its applicationIntroduction to RAG (Retrieval Augmented Generation) and its application
Introduction to RAG (Retrieval Augmented Generation) and its application
 
Flow Control | Block Size | ST Min | First Frame
Flow Control | Block Size | ST Min | First FrameFlow Control | Block Size | ST Min | First Frame
Flow Control | Block Size | ST Min | First Frame
 
Where developers are challenged, what developers want and where DevEx is going
Where developers are challenged, what developers want and where DevEx is goingWhere developers are challenged, what developers want and where DevEx is going
Where developers are challenged, what developers want and where DevEx is going
 
Planetek Italia Srl - Corporate Profile Brochure
Planetek Italia Srl - Corporate Profile BrochurePlanetek Italia Srl - Corporate Profile Brochure
Planetek Italia Srl - Corporate Profile Brochure
 
Trailblazer Community - Flows Workshop (Session 2)
Trailblazer Community - Flows Workshop (Session 2)Trailblazer Community - Flows Workshop (Session 2)
Trailblazer Community - Flows Workshop (Session 2)
 
Stobox 4: Revolutionizing Investment in Real-World Assets Through Tokenization
Stobox 4: Revolutionizing Investment in Real-World Assets Through TokenizationStobox 4: Revolutionizing Investment in Real-World Assets Through Tokenization
Stobox 4: Revolutionizing Investment in Real-World Assets Through Tokenization
 
Keep Your Finger on the Pulse of Your Building's Performance with IES Live
Keep Your Finger on the Pulse of Your Building's Performance with IES LiveKeep Your Finger on the Pulse of Your Building's Performance with IES Live
Keep Your Finger on the Pulse of Your Building's Performance with IES Live
 
From the origin to the future of Open Source model and business
From the origin to the future of  Open Source model and businessFrom the origin to the future of  Open Source model and business
From the origin to the future of Open Source model and business
 
SIM INFORMATION SYSTEM: REVOLUTIONIZING DATA MANAGEMENT
SIM INFORMATION SYSTEM: REVOLUTIONIZING DATA MANAGEMENTSIM INFORMATION SYSTEM: REVOLUTIONIZING DATA MANAGEMENT
SIM INFORMATION SYSTEM: REVOLUTIONIZING DATA MANAGEMENT
 
UiPath Studio Web workshop Series - Day 3
UiPath Studio Web workshop Series - Day 3UiPath Studio Web workshop Series - Day 3
UiPath Studio Web workshop Series - Day 3
 
LF Energy Webinar - Unveiling OpenEEMeter 4.0
LF Energy Webinar - Unveiling OpenEEMeter 4.0LF Energy Webinar - Unveiling OpenEEMeter 4.0
LF Energy Webinar - Unveiling OpenEEMeter 4.0
 
2024.03.12 Cost drivers of cultivated meat production.pdf
2024.03.12 Cost drivers of cultivated meat production.pdf2024.03.12 Cost drivers of cultivated meat production.pdf
2024.03.12 Cost drivers of cultivated meat production.pdf
 

Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012

  • 2. 2011: The Year in Numbers Internet Security Threat Report, Vol. 17 2
  • 3. Internet Security Threat Report, Vol. 17 3
  • 4. Internet Security Threat Report, Vol. 17 4
  • 5. Internet Security Threat Report, Vol. 17 5
  • 6. Internet Security Threat Report, Vol. 17 6
  • 7. Internet Security Threat Report, Vol. 17 7
  • 11. Four Key Trends Malware Targeted Mobile Data Attacks Attacks Internet Security Threat Report, Vol. 17 Threats Breaches 81% ↑ Expand Expose All on Rise Internet Threat Report 17 11
  • 12. Malware Activity at a Glance Internet Security Threat Report, Vol. 17 12
  • 14. The Big Numbers for 2011 5.5B Attacks blocked by Symantec +81% 403M Unique variants of malware +41% 4,597 Web attacks per day +36% 4,989 New vulnerabilities -20% 8 Zero-day vulnerabilities -43% 315 New mobile vulnerabilities +93% 75% Spam rate -34% Internet Security Threat Report, Vol. 17 14
  • 15. Malware Attacks Continue to Grow Internet Security Threat Report, Vol. 17 15
  • 16. Top Families Dominate Malicious Code • 10 families account for 45% of all unique malware variants Internet Security Threat Report, Vol. 17 16
  • 17. Spam Still Effective, but Changes Underway Internet Security Threat Report, Vol. 17 17
  • 18. Vulnerabilities Not Being Discovered at Previous Rate • Zero-day vulnerabilities also down in 2011 – Stuxnet affected 2010 numbers Internet Security Threat Report, Vol. 17 18
  • 19. Why is Malware Continuing to Rise? • Attack tool kits continue to flourish • Increase efficacy of known vulnerabilities Internet Security Threat Report, Vol. 17 19
  • 20. Why is Malware Continuing to Rise? • Web attacks are increasing Internet Security Threat Report, Vol. 17 20
  • 21. Which Website is More Dangerous? Internet Security Threat Report, Vol. 17 21
  • 22. Most Harmful Websites by Categories • Sites with poor security become easy targets for malware authors • Some businesses understand that customers will visit sites that infect them Internet Security Threat Report, Vol. 17 22
  • 23. Why is Malware Continuing to Rise? • Cybercriminals taking advantage of social media – Social media is viral in nature – People are less suspicious of content from friends Internet Security Threat Report, Vol. 17 23
  • 24. Social Engineering is Effective in Social Media • Users willing to help infect themselves Internet Security Threat Report, Vol. 17 24
  • 25. Targeted Attacks Have Expanded Internet Security Threat Report, Vol. 17 25
  • 26. Advanced Targeted Threats Your Assumptions are Wrong Internet Security Threat Report, Vol. 17 26
  • 27. Assumption #1 Only large corporations, governments and defense industries are targeted for attack Internet Security Threat Report, Vol. 17 27
  • 28. Organizations of All Sizes at Risk of Targeted Attacks 13,428 13,518 1501-2500 1001-1500 501-1000 250-500 <250 18% 2,500+ Internet Security Threat Report, Vol. 17 28
  • 29. Targeted Attacks by Sector Government & Public Sector Manufacturing Finance IT Services Chemical & Pharmaceutical Transport & Utilities Non-Profit Marketing & Media Education Retail Internet Security Threat Report, Vol. 17 29
  • 30. Targeted Attacks by Sector Government & Public Sector Manufacturing Finance IT Services Chemical & Pharmaceutical Transport & Utilities Non-Profit Marketing & Media Education Retail Internet Security Threat Report, Vol. 17 30
  • 31. Assumption #2 Only CEOs and senior managers are targeted Internet Security Threat Report, Vol. 17 31
  • 32. Targeted Attacks by Job Function C-Level Senior R&D Sales Media Shared Mailbox PA Recruitment Internet Security Threat Report, Vol. 17 32
  • 33. Targeted Attacks by Job Function C-Level Senior R&D Sales Media Shared Mailbox PA Recruitment Internet Security Threat Report, Vol. 17 33
  • 34. Assumption #3 A targeted attack is a single attack Internet Security Threat Report, Vol. 17 34
  • 35. Use Case: Taidoor • One target was attacked for 9 straight months • In June, attacks occurred almost once a day Internet Security Threat Report, Vol. 17 35
  • 36. Number of Data Breaches Continues to Rise Internet Security Threat Report, Vol. 17 36
  • 37. Data Breaches • Hactivism helped drive this dramatic increase over 2010 Internet Security Threat Report, Vol. 17 37
  • 38. Data Breaches Internet Security Threat Report, Vol. 17 38
  • 39. Data Breaches • 232 million identities were stolen in 2011 (1.1 million/breach avg.) Internet Security Threat Report, Vol. 17 39
  • 40. Mobile Threats Expose Organizations and Consumers Internet Security Threat Report, Vol. 17 40
  • 41. Mobile Malware on the Rise • This represents families of mobile malware • There are 3,000-4,000 variants in the wild today and growing Internet Security Threat Report, Vol. 17 41
  • 42. Mobile Threats Focus Areas for Malware Authors • Stealing information, spying and sending SMS messages • Malware authors porting old threats and working on new ones • Most popular way to make money? Sending premium SMS Internet Security Threat Report, Vol. 17 42
  • 43. Sending Content = Dialing for Dollars Internet Security Threat Report, Vol. 17 43
  • 44. Mobile Phones: A New Source of Data Breaches • Mobile devices contain work and personal information • Unlike a desktop computer they are easily stolen • …. and often lost Internet Security Threat Report, Vol. 17 44
  • 45. Project Honey Stick Los Angeles San Francisco Washington, D. C. New York Ottawa, Canada Internet Threat Report 17 45
  • 48. What’s Ahead in 2012? Attackers will capitalize on work/personal Macs are not info on mobiles immune Cloud computing and mobile will Targeted attacks force IT to rethink will continue security Internet Security Threat Report, Vol. 17 48
  • 49. Best Practices for Protection Internet Security Threat Report, Vol. 17 49
  • 50. Thwarting Malware Attacks: Defense Advanced Reputation Security • Detect and block new and unknown threats based on reputation and ranking • More than just AV – need to use full functionality of endpoint protection Layered Endpoint Protection • Restrict removable devices and turn off auto-run to prevent malware infection • Monitor for network intrusions, propagation attempts and other suspicious Layered Network Protection traffic patterns • Ensure employees become the first line of defense against socially engineered Security Awareness Training attacks Internet Security Threat Report, Vol. 17 50
  • 51. Thwarting Targeted Attacks Advanced Reputation Security • Detect and block new and unknown threats based on reputation and ranking Employ Offensive Protection • Set strong permissions around apps, servers and clusters, according to Strategies sensitivity of information processed Removable Media Device • Restrict removable devices and functions to prevent malware infection Control • Scan and monitor inbound/outbound email and web traffic and block Email & Web Gateway Filtering accordingly Data Loss Prevention • Discover data spills of confidential information that are targeted by attackers Encryption • Create and enforce security policy so all confidential information is encrypted Network Threat and • Monitor for network intrusions, propagation attempts and other suspicious Vulnerability Monitoring traffic patterns Internet Security Threat Report, Vol. 17 51
  • 52. Avoiding Data Breaches Data Classification • Which information should you protect? • Discover data spills of confidential information that are targeted by attackers Data Loss Prevention • Enforce rules prohibiting access of confidential data using applications • Locks down key systems that contain confidential information Host-based Intrusion Prevention • Prevents any unauthorized code to run — independent of AV signatures • Scan and monitor inbound/outbound email and web traffic and block Email & Web Gateway Filtering accordingly Encryption • Create and enforce security policy so all confidential information is encrypted Strong Authentication • Two-factor authentication to protect against credential theft Internet Security Threat Report, Vol. 17 52
  • 53. Mitigating Mobile Threats • Remotely wipe devices in case of theft or loss Device Management • Update devices with applications as needed without physical access • Get visibility and control of devices, users and applications • Guard mobile device against malware and spam Device Security • Prevent the device from becoming a vulnerability • Identify confidential data on mobile devices Content Security • Encrypt mobile devices to prevent lost devices from turning into lost confidential data • Strong authentication and authorization for access to enterprise applications Identity and Access and resources • Allow access to right resources from right devices with right postures Internet Security Threat Report, Vol. 17 53
  • 54. Stay Informed www.symantec.com/threatreport Security Response Website Twitter.com/threatintel Internet Security Threat Report, Vol. 17 54
  • 55. Thank you! Presenter Information Here Copyright © 2012 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied, are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice. Internet Security Threat Report, Vol. 17 55