SlideShare a Scribd company logo
1 of 19
Download to read offline
SYMANTEC INTELLIGENCE REPORT
JUNE 2015
2 | June 2015
Symantec Intelligence Report
3		Summary
4	 June in Numbers
5		Targeted Attacks & Phishing
5	 Top 10 Industries Targeted in Spear-Phishing Attacks
5	 Spear-Phishing Attacks by Size of Targeted Organization
6	 Phishing Rate
6	 Proportion of Email Traffic Identified as Phishing by Industry Sector
7	 Proportion of Email Traffic Identified as Phishing by Organization Size
8		Vulnerabilities
8	 Total Number of Vulnerabilities
8	 Zero-Day Vulnerabilities
9	 Vulnerabilities Disclosed in Industrial Control Systems
10		Malware
10	 New Malware Variants
10	 Top 10 Mac OSX Malware Blocked on OSX Endpoints
11	 Ransomware Over Time
11	 Crypto-Ransomware Over Time
12	 Proportion of Email Traffic in Which Malware Was Detected
12	 Percent of Email Malware as URL vs. Attachment by Month
13	 Proportion of Email Traffic Identified as Malicious by Industry Sector
13	 Proportion of Email Traffic Identified as
Malicious by Organization Size
14		Mobile & Social Media
14	 Android Mobile Malware Families by Month
14	 New Android Variants per Family by Month
15	 Social Media
16		Spam
16	 Overall Email Spam Rate
16	 Proportion of Email Traffic Identified as Spam by Industry Sector
17	 Proportion of Email Traffic Identified as Spam by Organization Size
18		About Symantec
18		More Information
Welcome to the June edition of the Symantec
Intelligence report. Symantec Intelligence aims
to provide the latest analysis of cyber security
threats, trends, and insights concerning malware,
spam, and other potentially harmful business
risks.
Symantec has established the most comprehensive
source of Internet threat data in the world through
the Symantecโ„ข Global Intelligence Network,
which is made up of more than 57.6 million attack
sensors and records thousands of events per
second. This network monitors threat activity
in over 157 countries and territories through a
combination of Symantec products and services
such as Symantec DeepSightโ„ข Intelligence,
Symantecโ„ข Managed Security Services, Nortonโ„ข
consumer products, and other third-party data
sources.
3 | June 2015
Symantec Intelligence Report
Summary
There is good news this month on the email-based front of the threat landscape. According
to our metrics, the overall spam rate has dropped to 49.7 percent. This is the first time this
rate has fallen below 50 percent of email for over a decade. The last time Symantec recorded
a similar spam rate was clear back in September of 2003.
Phishing rates and email-based malware were also down this month. However, there were
57.6 million new malware variants created in June, up from 44.5 million pieces of malware
created in May and 29.2 million in April. This increase in activity lends more evidence to the
idea that, with the continued drops in email-based malicious activity, attackers are simply
moving to other areas of the threat landscape.
Ransomware attacks are up in June, with over 477,000 detected during the month. While
still below the levels seen at the end of 2014, this is the second month in a row ransomware
attacks have increased since they reached a 12-month low in April. Crypto-ransomware is
also up in June, reaching the highest levels seen since December 2014.
In other news, after a busy month in May targeted attacks against the Manufacturing
industry leveled out in June, dropping from 41 percent to 22 percent. Manufacturing still
comes out on top in terms of sectors subject to targeted attacks, but activity is now in line
with what is being seen in the Finance, Insurance, & Real Estate sector and the Services โ€“
Professional sector, which come in at second and third place.
We hope that you enjoy this monthโ€™s report and feel free to contact us with any comments or
feedback.
Ben Nahorney, Cyber Security Threat Analyst
symantec_intelligence@symantec.com
4 | June 2015
Symantec Intelligence Report
JUNEINNUMBERS
5 | June 2015
Symantec Intelligence Report
 The Manufacturing sector
was targeted with the greatest
volume of spear-phishing
attacks in June, as 22 percent
were directed at manufacturing
organizations.
Top 10 Industries Targeted in Spear-Phishing Attacks
Source: Symantec
Mining
Retail
Nonclassifiable Establishments
Construction
Wholesale
Services - Non Traditional
Transportation, Communications,
Electric, Gas,  Sanitary Services
Services - Professional
Finance, Insurance,  Real Estate
Manufacturing
22%
41
15
17
17
12
5
9
6
8
8
7
9
2
2
2
2
1
2
1
June May
Top 10 Industries Targeted in Spear-Phishing Attacks
 Large enterprises were the target
of 25.1 percent of spear-phishing
attacks in June, down from 39.2
percent in May. In contrast, 38.1
percent of attacks were directed
at organizations with less than
250 employees.
Company Size June May
1-250 38.1% 42.5%
251-500 15.2% 5.1%
501-1000 9.0% 6.6%
1001-1500 9.9% 2.7%
1501-2500 2.7% 3.9%
2501+ 25.1% 39.2%
Spear-Phishing Attacks by Size of Targeted Organization	
Source: Symantec
Spear-Phishing Attacks by Size of Targeted Organization
Targeted Attacks  Phishing
6 | June 2015
Symantec Intelligence Report
Phishing Rate Inverse Graph: Smaller Number = Greater Risk
Source: Symantec
400
800
1200
1600
2000
2400
2800
JMAMFJ
2015
DNOSAJ
1IN
2448
1290
1587
2041
1610
1517
1004
1465
2666
2057
1865
647
Phishing Rate
 The overall phishing rate has
decreased slightly this month,
where one in 2,448 emails was a
phishing attempt.
Industry June May
Agriculture, Forestry,  Fishing 1 in 1,469.9 1 in 856.0
Public Administration 1 in 2,367.3 1 in 1,289.3
Services - Professional 1 in 2,750.3 1 in 1,762.2
Nonclassifiable Establishments 1 in 2,753.1 1 in 1,834.9
Finance, Insurance  Real Estate 1 in 2,901.7 1 in 1,349.9
Construction 1 in 3,003.1 1 in 2,124.9
Mining 1 in 3,120.1 1 in 2,230.6
Services - Non Traditional 1 in 3,977.5 1 in 2,408.2
Wholesale 1 in 4,142.5 1 in 2,878.2
Transportation, Communications,
Electric, Gas,  Sanitary Services
1 in 4,495.4 1 in 2,840.2
Proportion of Email Traffic Identified as Phishing
by Industry Sector
Source: Symantec.cloud
Proportion of Email Traffic Identified as Phishing by Industry Sector
 The Agriculture, Forestry, 
Fishing sector was once again the
most targeted Industry overall
for phishing attempts in June,
where phishing comprised one in
every 1,470 emails. This rate was
higher than any other industry in
either May or June.
7 | June 2015
Symantec Intelligence Report
Company Size June May
1โ€“250 1 in 1,552.5 1 in 1,473.9
251โ€“500 1 in 2,553.7 1 in 1,629.5
501โ€“1000 1 in 3,051.4 1 in 1,940.9
1001โ€“1500 1 in 3,443.2 1 in 1,988.9
1501โ€“2500 1 in 3,552.6 1 in 2,032.8
2501+ 1 in 3,624.5 1 in 2,280.8
Proportion of Email Traffic Identified as Phishing
by Organization Size
Source: Symantec.cloud
Proportion of Email Traffic Identified as Phishing by Organization Size
 Small companies with less than
250 employees were again the
most targeted organization size
in June.
8 | June 2015
Symantec Intelligence Report
 The number of vulnerabilities
declined in June, down from 579
in May to 526 vulnerabilities
reported during the month.
Total Number of Vulnerabilities
Source: Symantec
100
200
300
400
500
600
700
JMAMFJ
2015
DNOSAJ
526
575
399
600 596
428
562
471 469
540
579
457
Total Number of Vulnerabilities
Vulnerabilities
Zero-Day Vulnerabilities
 There was a one zero-day
vulnerability discovered in May,
the Adobe Flash Player CVE-
2015-3113 Unspecified Heap
Buffer Overflow Vulnerability.
Zero-Day Vulnerabilities
Source: Symantec
0
1
2
3
JMAMFJ
2015
DNOSAJ
1
0 0 0
2
1
2
1 1
0
1
0
9 | June 2015
Symantec Intelligence Report
Vulnerabilities Disclosed in Industrial Control Systems
Source: Symantec
0
2
4
6
8
10
12
JMAMFJ
2015
DNOSAJ
0
2
4
6
8
10
12
JMAMFJ
2015
DNOSAJ
2
10
2 2
11111 1
Vulnerabilities
Unique Vendors
 While two vulnerabilities in
industrial control systems were
reported by one vendor in April,
none were reported in May or
June.
Vulnerabilities Disclosed in Industrial Control Systems
Methodology
In some cases the details of a vulnerability are not publicly disclosed during the same month that it
was initially discovered. In these cases, our vulnerability metics are updated to reflect the time that
the vulnerability was discovered, as opposed to the month it was disclosed. This can cause fluctua-
tions in the numbers reported for previous months when a new report is released.
10 | June 2015
Symantec Intelligence Report
New Malware Variants
 OSX.RSPlug.A continues to be
the most commonly seen OS X
threat seen on OS X endpoints in
June, up 5.6 percentage points
from May.
Rank Malware Name
June
Percentage
Malware Name
May
Percentage
1 OSX.RSPlug.A 29.5% OSX.RSPlug.A 23.9%
2 OSX.Keylogger 11.6% OSX.Keylogger 14.0%
3 OSX.Klog.A 8.9% OSX.Wirelurker 9.0%
4 OSX.Luaddit 7.8% OSX.Luaddit 8.3%
5 OSX.Wirelurker 7.1% OSX.Klog.A 8.0%
6 OSX.Flashback.K 5.4% OSX.Flashback.K 6.4%
7 OSX.Stealbit.B 4.3% OSX.Netweird 3.9%
8 OSX.Freezer 3.2% OSX.Sabpab 3.8%
9 OSX.Netweird 2.9% OSX.Stealbit.B 3.6%
10 OSX.Okaz 2.5% OSX.Flashback 3.0%
Top 10 Mac OS X Malware Blocked on OS X Endpoints
Source: Symantec
Top 10 Mac OSX Malware Blocked on OSX Endpoints
Malware
New Malware Variants
Source: Symantec
JMAMFJ
2015
DNOSAJ
57.6
28.2
31.7
26.6
35.9
44.7
33.7
26.5
35.8
29.2
44.5
63.6
MILLIONS
 There were more than 57.6
million new pieces of malware
created in June, up from 44.5
million created in May.
11 | June 2015
Symantec Intelligence Report
Crypto-Ransomware Over Time
 Crypto-ransomware was also up
duing June, reaching its highest
levels since December of 2014.
Ransomware Over Time
 Ransomware attacks were up in
June for the second month in a
row, where over 477 thousand
attacks were detected.
Ransomware Over Time
Source: Symantec
100
200
300
400
500
600
700
800
JMAMFJ
2015
DNOSAJ
477
673 669
734
693
756
399
544
354
248
297
738
THOUSANDS
Crypto-Ransomware Over Time
Source: Symantec
10
20
30
40
50
60
70
80
JMAMFJ
2015
DNOSAJ
31
43
46
62
72
36
20
28
21 23
16
48
THOUSANDS
12 | June 2015
Symantec Intelligence Report
Proportion of Email Traffic in Which Malware Was Detected
 The proportion of email traffic
containing malware decreased
again this month, down from one
in 207 emails in May to one in
319 emails in June.
100
150
200
250
300
350
400
JMAMFJ
2015
DNOSAJ
1IN
Proportion of Email Traffic in Which Malware Was Detected
Source: Symantec
Inverse Graph: Smaller Number = Greater Risk
319
351
270
351
329
195
207
237
274
246
207
246
Percent of Email Malware as URL vs. Attachment by Month
 The percentage of email malware
that contains a URL remained low
in June, hovering around three
percent.
Percent of Email Malware as URL vs. Attachment by Month
Source: Symantec
10
20
30
40
50
JMAMFJ
2015
DNOSAJ
3
8
3
6
7
14
5
3
8
3 3
41
13 | June 2015
Symantec Intelligence Report
Industry June May
Transportation, Communications,
Electric, Gas,  Sanitary Services
1 in 230.2 1 in 305.5
Agriculture, Forestry,  Fishing 1 in 231.6 1 in 175.3
Public Administration 1 in 245.9 1 in 150.4
Services - Professional 1 in 296.7 1 in 164.5
Wholesale 1 in 301.6 1 in 157.7
Construction 1 in 305.8 1 in 240.9
Services - Non Traditional 1 in 365.3 1 in 236.6
Mining 1 in 371.5 1 in 325.8
Finance, Insurance,  Real Estate 1 in 481.5 1 in 292.8
Nonclassifiable Establishments 1 in 497.7 1 in 255.9
Proportion of Email Traffic Identified as Malicious
by Industry Sector
Source: Symantec.cloud
Proportion of Email Traffic Identified as Malicious by Industry Sector
 The Transportation,
Communications, Electric, Gas,
 Sanitary Services sector was
the most targeted industry in
June, with one in 230 emails
containing malware.
Company Size June May
1-250 1 in 255.6 1 in 141.3
251-500 1 in 232.9 1 in 159.5
501-1000 1 in 318.1 1 in 221.3
1001-1500 1 in 292.2 1 in 205.0
1501-2500 1 in 164.0 1 in 264.6
2501+ 1 in 472.4 1 in 303.6
Proportion of Email Traffic Identified as Malicious
by Organization Size
Source: Symantec.cloud
Proportion of Email Traffic Identified as Malicious by Organization Size
 Organizations with 1501-2500
employees were most likely to be
targeted by malicious email in
the month of June, where one in
164 emails contained malware.
14 | June 2015
Symantec Intelligence Report
Mobile  Social Media
1
2
3
4
5
6
7
8
9
JMAMFJ
2015
DNOSAJ
Android Mobile Malware Families by Month
Source: Symantec
1
4
2
3
5
6
3
0
3
1
2
8
 In June there was one new
mobile malware familiy
discovered.
Android Mobile Malware Families by Month
 There was an average of 40
Android malware variants per
family in the month of in June.
10
20
30
40
50
JMAMFJ
2015
DNOSAJ
New Android Variants per Family by Month
Source: Symantec
40
34 34 33
37
36
38 38 38 39 39
36
New Android Variants per Family by Month
15 | June 2015
Symantec Intelligence Report
Last 12 Months
Social Media
Source: Symantec
0
20
40
60
80
100
Comment
Jacking
Fake
Apps
LikejackingFake
Offering
Manual
Sharing
5
83
11
0.11.4
Manual Sharing โ€“ These rely on victims to actually do the work of sharing
the scam by presenting them with intriguing videos, fake offers or messages that they share
with their friends.
Fake Offering โ€“ These scams invite social network users to join a fake event or group
with incentives such as free gift cards. Joining often requires the user to share
credentials with the attacker or send a text to a premium rate number.
Likejacking โ€“ Using fake โ€œLikeโ€ buttons, attackers trick users into clicking website
buttons that install malware and may post updates on a userโ€™s newsfeed, spreading the attack.
Fake Apps โ€“ Users are invited to subscribe to an application that appears to be
integrated for use with a social network, but is not as described and may be used to steal
credentials or harvest other personal data.
Comment Jacking โ€“ This attack is similar to the Like jacking where the attacker tricks the
user into submitting a comment about a link or site, which will then be posted to his/her wall.
Social Media
 In the last twelve months, 83
percent of social media threats
required end users to propagate
them.
 Fake offerings comprised 11
percent of social media threats.
16 | June 2015
Symantec Intelligence Report
50 51 5249.7%
-1.8% pts
51.5%
-0.6% pts
52.1%
June May April
Overall Email Spam Rate
Source: Symantec
Overall Email Spam Rate
 The overall email spam rate
further declined in June,
dropping below 50 percent, to
49.7 percent.
Spam
Industry May April
Mining 56.1% 55.4%
Manufacturing 53.7% 53.7%
Construction 53.3% 54.1%
Retail 53.1% 52.1%
Services - Non Traditional 53.0% 51.6%
Services - Professional 52.6% 52.5%
Agriculture, Forestry,  Fishing 52.3% 52.3%
Public Administration 52.3% 51.4%
Wholesale 52.2% 52.1%
Finance, Insurance,  Real Estate 51.9% 51.7%
Proportion of Email Traffic Identified as Spam by Industry Sector
Source: Symantec.cloudProportion of Email Traffic Identified as Spam by Industry Sector
 At over 56 percent, the Mining
sector had the highest spam
rate again during June. The
Manufacturing sector came in
second with 54 percent.
17 | June 2015
Symantec Intelligence Report
Company Size May April
1โ€“250 52.8% 52.7%
251โ€“500 53.2% 52.6%
501โ€“1000 52.4% 52.0%
1001โ€“1500 51.9% 52.2%
1501โ€“2500 52.1% 52.2%
2501+ 52.3% 52.2%
Proportion of Email Traffic Identified as Spam by Organization Size
Source: Symantec.cloud
Proportion of Email Traffic Identified as Spam by Organization Size
 While all organization sizes had
around a 52-53 percent spam
rate, organizations with 251-500
employees had the highest rate
at 53.2 percent.
18 | June 2015
Symantec Intelligence Report
About Symantec
More Information
 Symantec Worldwide: http://www.symantec.com/
 ISTR and Symantec Intelligence Resources: http://www.symantec.com/threatreport/
 Symantec Security Response: http://www.symantec.com/security_response/
 Norton Threat Explorer: http://us.norton.com/security_response/threatexplorer/
 Norton Cybercrime Index: http://us.norton.com/cybercrimeindex/
Symantec Corporation (NASDAQ: SYMC) is an information protection expert that helps people,
businesses and governments seeking the freedom to unlock the opportunities technology brings
โ€“ anytime, anywhere. Founded in April 1982, Symantec, a Fortune 500 company, operating one of
the largest global data-intelligence networks, has provided leading security, backup and availability
solutions for where vital information is stored, accessed and shared. The companyโ€™s more than 20,000
employees reside in more than 50 countries. Ninety-nine percent of Fortune 500 companies are
Symantec customers. In fiscal 2014, it recorded revenues of $6.7 billion. To learn more go to
www.symantec.com or connect with Symantec at: go.symantec.com/socialmedia.
For specific country offices
and contact numbers,
please visit our website.
For product information in the U.S.,
call toll-free 1 (800) 745 6054.
Symantec Corporation World Headquarters
350 Ellis Street
Mountain View, CA 94043 USA
+1 (650) 527 8000
1 (800) 721 3934
www.symantec.com
Copyright ยฉ 2015 Symantec Corporation.
All rights reserved. Symantec, the Symantec Logo,
and the Checkmark Logo are trademarks or registered
trademarks of Symantec Corporation or its affiliates in
the U.S. and other countries. Other names may
be trademarks of their respective owners
04/15โ€‚21,500-21347932

More Related Content

What's hot

Symantec Intelligence Report 2013
Symantec Intelligence Report 2013Symantec Intelligence Report 2013
Symantec Intelligence Report 2013haemmerle-consulting
ย 
Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec
ย 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecSoluciona Facil
ย 
Trend micro research covid19 threat brief summary 27 mar
Trend micro research covid19 threat brief summary 27 marTrend micro research covid19 threat brief summary 27 mar
Trend micro research covid19 threat brief summary 27 marPrime Infoserv
ย 
Istr19 en
Istr19 enIstr19 en
Istr19 enAnjoum .
ย 
ISTR Volume 18
ISTR Volume 18ISTR Volume 18
ISTR Volume 18Symantec
ย 
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec
ย 
Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19Symantec
ย 
Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Felipe Prado
ย 
Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009Kim Jensen
ย 
Phishing Report Novembre 2009
Phishing Report Novembre 2009Phishing Report Novembre 2009
Phishing Report Novembre 2009Symantec Italia
ย 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Symantec
ย 
Istr 21-2016-en
Istr 21-2016-enIstr 21-2016-en
Istr 21-2016-enAndrey Apuhtin
ย 
2016 Symantec Internet Security Threat Report
2016 Symantec Internet Security Threat Report2016 Symantec Internet Security Threat Report
2016 Symantec Internet Security Threat ReportRapidSSLOnline.com
ย 
Websense 2013 Threat Report
Websense 2013 Threat ReportWebsense 2013 Threat Report
Websense 2013 Threat ReportKim Jensen
ย 

What's hot (19)

Symantec Intelligence Report 2013
Symantec Intelligence Report 2013Symantec Intelligence Report 2013
Symantec Intelligence Report 2013
ย 
Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014
ย 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantec
ย 
Trend micro research covid19 threat brief summary 27 mar
Trend micro research covid19 threat brief summary 27 marTrend micro research covid19 threat brief summary 27 mar
Trend micro research covid19 threat brief summary 27 mar
ย 
Istr19 en
Istr19 enIstr19 en
Istr19 en
ย 
ISTR Volume 18
ISTR Volume 18ISTR Volume 18
ISTR Volume 18
ย 
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
ย 
Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19
ย 
Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2
ย 
Ey giss-under-cyber-attack
Ey giss-under-cyber-attackEy giss-under-cyber-attack
Ey giss-under-cyber-attack
ย 
Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009
ย 
INTSUM
INTSUMINTSUM
INTSUM
ย 
Phishing Report Novembre 2009
Phishing Report Novembre 2009Phishing Report Novembre 2009
Phishing Report Novembre 2009
ย 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
ย 
Mobile threat report_q3_2013
Mobile threat report_q3_2013Mobile threat report_q3_2013
Mobile threat report_q3_2013
ย 
2013 Threat Report
2013 Threat Report2013 Threat Report
2013 Threat Report
ย 
Istr 21-2016-en
Istr 21-2016-enIstr 21-2016-en
Istr 21-2016-en
ย 
2016 Symantec Internet Security Threat Report
2016 Symantec Internet Security Threat Report2016 Symantec Internet Security Threat Report
2016 Symantec Internet Security Threat Report
ย 
Websense 2013 Threat Report
Websense 2013 Threat ReportWebsense 2013 Threat Report
Websense 2013 Threat Report
ย 

Viewers also liked

Eurecom ัƒะปะธั‡ะธะปะธ ะฟั€ะธะปะพะถะตะฝะธั ะดะปั Android ะฒ ั‚ะฐะนะฝะพะน ะพั‚ ะฟะพะปัŒะทะพะฒะฐั‚ะตะปั ะฐะบั‚ะธะฒะฝะพัั‚ะธ
Eurecom ัƒะปะธั‡ะธะปะธ ะฟั€ะธะปะพะถะตะฝะธั ะดะปั Android ะฒ ั‚ะฐะนะฝะพะน ะพั‚ ะฟะพะปัŒะทะพะฒะฐั‚ะตะปั ะฐะบั‚ะธะฒะฝะพัั‚ะธEurecom ัƒะปะธั‡ะธะปะธ ะฟั€ะธะปะพะถะตะฝะธั ะดะปั Android ะฒ ั‚ะฐะนะฝะพะน ะพั‚ ะฟะพะปัŒะทะพะฒะฐั‚ะตะปั ะฐะบั‚ะธะฒะฝะพัั‚ะธ
Eurecom ัƒะปะธั‡ะธะปะธ ะฟั€ะธะปะพะถะตะฝะธั ะดะปั Android ะฒ ั‚ะฐะนะฝะพะน ะพั‚ ะฟะพะปัŒะทะพะฒะฐั‚ะตะปั ะฐะบั‚ะธะฒะฝะพัั‚ะธSergey Ulankin
ย 
ะŸะพะฑัƒะดะพะฒะฐ ัั‚ะฐะปะพะณะพ ะฑั–ะทะฝะตััƒ ะฒ ัั„ะตั€ั– ะ–ะšะ“
ะŸะพะฑัƒะดะพะฒะฐ ัั‚ะฐะปะพะณะพ ะฑั–ะทะฝะตััƒ ะฒ ัั„ะตั€ั– ะ–ะšะ“ะŸะพะฑัƒะดะพะฒะฐ ัั‚ะฐะปะพะณะพ ะฑั–ะทะฝะตััƒ ะฒ ัั„ะตั€ั– ะ–ะšะ“
ะŸะพะฑัƒะดะพะฒะฐ ัั‚ะฐะปะพะณะพ ะฑั–ะทะฝะตััƒ ะฒ ัั„ะตั€ั– ะ–ะšะ“KoloClub
ย 
Disability-Unit-Newsletter
Disability-Unit-NewsletterDisability-Unit-Newsletter
Disability-Unit-Newsletterpaulina tsolo
ย 
K_ Apple_NIK_ 42K_JUNe 2015
K_ Apple_NIK_ 42K_JUNe 2015K_ Apple_NIK_ 42K_JUNe 2015
K_ Apple_NIK_ 42K_JUNe 2015NIKHILESH MEHTA
ย 
Curriculum Vitae
Curriculum VitaeCurriculum Vitae
Curriculum VitaeVincent Jordan
ย 
N2O emissions from a recently afforested grassland in Dripsey
N2O emissions from a recently afforested grassland in DripseyN2O emissions from a recently afforested grassland in Dripsey
N2O emissions from a recently afforested grassland in DripseyVesna Jaksic
ย 
Presentation TEAGASC
Presentation TEAGASCPresentation TEAGASC
Presentation TEAGASCVesna Jaksic
ย 
2014 ะณะพะด ะฒ ะ ะพัะบะพะผะฝะฐะดะทะพั€ะต
2014 ะณะพะด ะฒ ะ ะพัะบะพะผะฝะฐะดะทะพั€ะต2014 ะณะพะด ะฒ ะ ะพัะบะพะผะฝะฐะดะทะพั€ะต
2014 ะณะพะด ะฒ ะ ะพัะบะพะผะฝะฐะดะทะพั€ะตSergey Ulankin
ย 
SRG Brochure
SRG BrochureSRG Brochure
SRG BrochureJack Korona
ย 
ะกะตะผั–ะฝะฐั€ ะ’ะพะปะพะดะธะผะธั€ะฐ ะขะฐัั–ั†ะฐ ะดะปั ะšะปัƒะฑัƒ "ะšะžะ›ะž". ะฏะบ ะฒะธะนั‚ะธ ะฝะฐ ั€ะธะฝะบะธ ะ„ะฒั€ะพะฟะธ
ะกะตะผั–ะฝะฐั€ ะ’ะพะปะพะดะธะผะธั€ะฐ ะขะฐัั–ั†ะฐ ะดะปั ะšะปัƒะฑัƒ "ะšะžะ›ะž". ะฏะบ ะฒะธะนั‚ะธ ะฝะฐ ั€ะธะฝะบะธ ะ„ะฒั€ะพะฟะธะกะตะผั–ะฝะฐั€ ะ’ะพะปะพะดะธะผะธั€ะฐ ะขะฐัั–ั†ะฐ ะดะปั ะšะปัƒะฑัƒ "ะšะžะ›ะž". ะฏะบ ะฒะธะนั‚ะธ ะฝะฐ ั€ะธะฝะบะธ ะ„ะฒั€ะพะฟะธ
ะกะตะผั–ะฝะฐั€ ะ’ะพะปะพะดะธะผะธั€ะฐ ะขะฐัั–ั†ะฐ ะดะปั ะšะปัƒะฑัƒ "ะšะžะ›ะž". ะฏะบ ะฒะธะนั‚ะธ ะฝะฐ ั€ะธะฝะบะธ ะ„ะฒั€ะพะฟะธKoloClub
ย 
Richard Dyer
Richard DyerRichard Dyer
Richard Dyeradebola98
ย 
ะขะตะปะตะฑะฐั‡ะตะฝะฝั ะฒ ะฃะบั€ะฐั—ะฝั– (ั€ะธะฝะพะบ ั€ะตะบะปะฐะผะธ)
ะขะตะปะตะฑะฐั‡ะตะฝะฝั ะฒ ะฃะบั€ะฐั—ะฝั– (ั€ะธะฝะพะบ ั€ะตะบะปะฐะผะธ)ะขะตะปะตะฑะฐั‡ะตะฝะฝั ะฒ ะฃะบั€ะฐั—ะฝั– (ั€ะธะฝะพะบ ั€ะตะบะปะฐะผะธ)
ะขะตะปะตะฑะฐั‡ะตะฝะฝั ะฒ ะฃะบั€ะฐั—ะฝั– (ั€ะธะฝะพะบ ั€ะตะบะปะฐะผะธ)KoloClub
ย 
OH&S in the Design Studio
OH&S in the Design Studio OH&S in the Design Studio
OH&S in the Design Studio kaylajayde
ย 
Symantec Website Threat Report Part-1 2015
Symantec Website Threat Report Part-1 2015Symantec Website Threat Report Part-1 2015
Symantec Website Threat Report Part-1 2015RapidSSLOnline.com
ย 
Investigaciรณn Historia 3
Investigaciรณn Historia 3Investigaciรณn Historia 3
Investigaciรณn Historia 3James Gunner
ย 
Investigaciรณn historia de la arquitectura III
Investigaciรณn  historia de la arquitectura IIIInvestigaciรณn  historia de la arquitectura III
Investigaciรณn historia de la arquitectura IIIJames Gunner
ย 
Overview of Dutch legal systems 4-4-2015
Overview of Dutch legal systems 4-4-2015Overview of Dutch legal systems 4-4-2015
Overview of Dutch legal systems 4-4-2015Nancy HJ Chen
ย 
Twitter 2015 Q2 financial report
Twitter 2015 Q2 financial reportTwitter 2015 Q2 financial report
Twitter 2015 Q2 financial reportSergey Ulankin
ย 
ะคะ ะ˜ะ˜ ะพั‚ั‡ะตั‚ 2014 2015
ะคะ ะ˜ะ˜ ะพั‚ั‡ะตั‚ 2014 2015ะคะ ะ˜ะ˜ ะพั‚ั‡ะตั‚ 2014 2015
ะคะ ะ˜ะ˜ ะพั‚ั‡ะตั‚ 2014 2015Sergey Ulankin
ย 

Viewers also liked (19)

Eurecom ัƒะปะธั‡ะธะปะธ ะฟั€ะธะปะพะถะตะฝะธั ะดะปั Android ะฒ ั‚ะฐะนะฝะพะน ะพั‚ ะฟะพะปัŒะทะพะฒะฐั‚ะตะปั ะฐะบั‚ะธะฒะฝะพัั‚ะธ
Eurecom ัƒะปะธั‡ะธะปะธ ะฟั€ะธะปะพะถะตะฝะธั ะดะปั Android ะฒ ั‚ะฐะนะฝะพะน ะพั‚ ะฟะพะปัŒะทะพะฒะฐั‚ะตะปั ะฐะบั‚ะธะฒะฝะพัั‚ะธEurecom ัƒะปะธั‡ะธะปะธ ะฟั€ะธะปะพะถะตะฝะธั ะดะปั Android ะฒ ั‚ะฐะนะฝะพะน ะพั‚ ะฟะพะปัŒะทะพะฒะฐั‚ะตะปั ะฐะบั‚ะธะฒะฝะพัั‚ะธ
Eurecom ัƒะปะธั‡ะธะปะธ ะฟั€ะธะปะพะถะตะฝะธั ะดะปั Android ะฒ ั‚ะฐะนะฝะพะน ะพั‚ ะฟะพะปัŒะทะพะฒะฐั‚ะตะปั ะฐะบั‚ะธะฒะฝะพัั‚ะธ
ย 
ะŸะพะฑัƒะดะพะฒะฐ ัั‚ะฐะปะพะณะพ ะฑั–ะทะฝะตััƒ ะฒ ัั„ะตั€ั– ะ–ะšะ“
ะŸะพะฑัƒะดะพะฒะฐ ัั‚ะฐะปะพะณะพ ะฑั–ะทะฝะตััƒ ะฒ ัั„ะตั€ั– ะ–ะšะ“ะŸะพะฑัƒะดะพะฒะฐ ัั‚ะฐะปะพะณะพ ะฑั–ะทะฝะตััƒ ะฒ ัั„ะตั€ั– ะ–ะšะ“
ะŸะพะฑัƒะดะพะฒะฐ ัั‚ะฐะปะพะณะพ ะฑั–ะทะฝะตััƒ ะฒ ัั„ะตั€ั– ะ–ะšะ“
ย 
Disability-Unit-Newsletter
Disability-Unit-NewsletterDisability-Unit-Newsletter
Disability-Unit-Newsletter
ย 
K_ Apple_NIK_ 42K_JUNe 2015
K_ Apple_NIK_ 42K_JUNe 2015K_ Apple_NIK_ 42K_JUNe 2015
K_ Apple_NIK_ 42K_JUNe 2015
ย 
Curriculum Vitae
Curriculum VitaeCurriculum Vitae
Curriculum Vitae
ย 
N2O emissions from a recently afforested grassland in Dripsey
N2O emissions from a recently afforested grassland in DripseyN2O emissions from a recently afforested grassland in Dripsey
N2O emissions from a recently afforested grassland in Dripsey
ย 
Presentation TEAGASC
Presentation TEAGASCPresentation TEAGASC
Presentation TEAGASC
ย 
2014 ะณะพะด ะฒ ะ ะพัะบะพะผะฝะฐะดะทะพั€ะต
2014 ะณะพะด ะฒ ะ ะพัะบะพะผะฝะฐะดะทะพั€ะต2014 ะณะพะด ะฒ ะ ะพัะบะพะผะฝะฐะดะทะพั€ะต
2014 ะณะพะด ะฒ ะ ะพัะบะพะผะฝะฐะดะทะพั€ะต
ย 
SRG Brochure
SRG BrochureSRG Brochure
SRG Brochure
ย 
ะกะตะผั–ะฝะฐั€ ะ’ะพะปะพะดะธะผะธั€ะฐ ะขะฐัั–ั†ะฐ ะดะปั ะšะปัƒะฑัƒ "ะšะžะ›ะž". ะฏะบ ะฒะธะนั‚ะธ ะฝะฐ ั€ะธะฝะบะธ ะ„ะฒั€ะพะฟะธ
ะกะตะผั–ะฝะฐั€ ะ’ะพะปะพะดะธะผะธั€ะฐ ะขะฐัั–ั†ะฐ ะดะปั ะšะปัƒะฑัƒ "ะšะžะ›ะž". ะฏะบ ะฒะธะนั‚ะธ ะฝะฐ ั€ะธะฝะบะธ ะ„ะฒั€ะพะฟะธะกะตะผั–ะฝะฐั€ ะ’ะพะปะพะดะธะผะธั€ะฐ ะขะฐัั–ั†ะฐ ะดะปั ะšะปัƒะฑัƒ "ะšะžะ›ะž". ะฏะบ ะฒะธะนั‚ะธ ะฝะฐ ั€ะธะฝะบะธ ะ„ะฒั€ะพะฟะธ
ะกะตะผั–ะฝะฐั€ ะ’ะพะปะพะดะธะผะธั€ะฐ ะขะฐัั–ั†ะฐ ะดะปั ะšะปัƒะฑัƒ "ะšะžะ›ะž". ะฏะบ ะฒะธะนั‚ะธ ะฝะฐ ั€ะธะฝะบะธ ะ„ะฒั€ะพะฟะธ
ย 
Richard Dyer
Richard DyerRichard Dyer
Richard Dyer
ย 
ะขะตะปะตะฑะฐั‡ะตะฝะฝั ะฒ ะฃะบั€ะฐั—ะฝั– (ั€ะธะฝะพะบ ั€ะตะบะปะฐะผะธ)
ะขะตะปะตะฑะฐั‡ะตะฝะฝั ะฒ ะฃะบั€ะฐั—ะฝั– (ั€ะธะฝะพะบ ั€ะตะบะปะฐะผะธ)ะขะตะปะตะฑะฐั‡ะตะฝะฝั ะฒ ะฃะบั€ะฐั—ะฝั– (ั€ะธะฝะพะบ ั€ะตะบะปะฐะผะธ)
ะขะตะปะตะฑะฐั‡ะตะฝะฝั ะฒ ะฃะบั€ะฐั—ะฝั– (ั€ะธะฝะพะบ ั€ะตะบะปะฐะผะธ)
ย 
OH&S in the Design Studio
OH&S in the Design Studio OH&S in the Design Studio
OH&S in the Design Studio
ย 
Symantec Website Threat Report Part-1 2015
Symantec Website Threat Report Part-1 2015Symantec Website Threat Report Part-1 2015
Symantec Website Threat Report Part-1 2015
ย 
Investigaciรณn Historia 3
Investigaciรณn Historia 3Investigaciรณn Historia 3
Investigaciรณn Historia 3
ย 
Investigaciรณn historia de la arquitectura III
Investigaciรณn  historia de la arquitectura IIIInvestigaciรณn  historia de la arquitectura III
Investigaciรณn historia de la arquitectura III
ย 
Overview of Dutch legal systems 4-4-2015
Overview of Dutch legal systems 4-4-2015Overview of Dutch legal systems 4-4-2015
Overview of Dutch legal systems 4-4-2015
ย 
Twitter 2015 Q2 financial report
Twitter 2015 Q2 financial reportTwitter 2015 Q2 financial report
Twitter 2015 Q2 financial report
ย 
ะคะ ะ˜ะ˜ ะพั‚ั‡ะตั‚ 2014 2015
ะคะ ะ˜ะ˜ ะพั‚ั‡ะตั‚ 2014 2015ะคะ ะ˜ะ˜ ะพั‚ั‡ะตั‚ 2014 2015
ะคะ ะ˜ะ˜ ะพั‚ั‡ะตั‚ 2014 2015
ย 

Similar to Intelligence report-06-2015.en-us[1]

Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec
ย 
Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014Symantec
ย 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec
ย 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015CheapSSLUSA
ย 
Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014Symantec
ย 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec
ย 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enBankir_Ru
ย 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data SecurityRazor Technology
ย 
Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013Kenn Peterson
ย 
2015 Global Threat Intelligence Report
2015 Global Threat Intelligence Report2015 Global Threat Intelligence Report
2015 Global Threat Intelligence ReportDImension Data
ย 
Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Andrey Apuhtin
ย 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexAndreanne Clarke
ย 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineRapidSSLOnline.com
ย 
Symantec Physhing Report Aprile 2009
Symantec Physhing Report Aprile 2009Symantec Physhing Report Aprile 2009
Symantec Physhing Report Aprile 2009Freedata Labs
ย 
13 Ransomware Statistics That Will Make You Rethink Data Protection
13 Ransomware Statistics That Will Make You Rethink Data Protection13 Ransomware Statistics That Will Make You Rethink Data Protection
13 Ransomware Statistics That Will Make You Rethink Data ProtectionDatto
ย 
Ransomware 2020 Report
Ransomware 2020 ReportRansomware 2020 Report
Ransomware 2020 ReportFortis
ย 
rpt-world-eco-forum Final
rpt-world-eco-forum Finalrpt-world-eco-forum Final
rpt-world-eco-forum FinalKristi Houssiere
ย 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexIBM Security
ย 

Similar to Intelligence report-06-2015.en-us[1] (20)

Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015
ย 
Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014
ย 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
ย 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015
ย 
Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014
ย 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government Sector
ย 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
ย 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data Security
ย 
B intelligence report-08-2013.en-us
B intelligence report-08-2013.en-usB intelligence report-08-2013.en-us
B intelligence report-08-2013.en-us
ย 
Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013
ย 
2015 Global Threat Intelligence Report
2015 Global Threat Intelligence Report2015 Global Threat Intelligence Report
2015 Global Threat Intelligence Report
ย 
Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015
ย 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence Index
ย 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline
ย 
Symantec Physhing Report Aprile 2009
Symantec Physhing Report Aprile 2009Symantec Physhing Report Aprile 2009
Symantec Physhing Report Aprile 2009
ย 
13 Ransomware Statistics That Will Make You Rethink Data Protection
13 Ransomware Statistics That Will Make You Rethink Data Protection13 Ransomware Statistics That Will Make You Rethink Data Protection
13 Ransomware Statistics That Will Make You Rethink Data Protection
ย 
Ransomware 2020 Report
Ransomware 2020 ReportRansomware 2020 Report
Ransomware 2020 Report
ย 
rpt-world-eco-forum Final
rpt-world-eco-forum Finalrpt-world-eco-forum Final
rpt-world-eco-forum Final
ย 
Get Prepared
Get PreparedGet Prepared
Get Prepared
ย 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
ย 

More from Sergey Ulankin

MARC presentation 2017
MARC presentation 2017 MARC presentation 2017
MARC presentation 2017 Sergey Ulankin
ย 
ะžะขะะžะจะ•ะะ˜ะ• ะš ะ ะ•ะšะ›ะะœะ• ะ’ ะกะžะฆะ˜ะะ›ะฌะะซะฅ ะกะ•ะขะฏะฅ
ะžะขะะžะจะ•ะะ˜ะ• ะš ะ ะ•ะšะ›ะะœะ• ะ’ ะกะžะฆะ˜ะะ›ะฌะะซะฅ ะกะ•ะขะฏะฅะžะขะะžะจะ•ะะ˜ะ• ะš ะ ะ•ะšะ›ะะœะ• ะ’ ะกะžะฆะ˜ะะ›ะฌะะซะฅ ะกะ•ะขะฏะฅ
ะžะขะะžะจะ•ะะ˜ะ• ะš ะ ะ•ะšะ›ะะœะ• ะ’ ะกะžะฆะ˜ะะ›ะฌะะซะฅ ะกะ•ะขะฏะฅSergey Ulankin
ย 
ะŸั€ะพะณะฝะพะทั‹ ั€ั‹ะฝะบะฐ App Annie
ะŸั€ะพะณะฝะพะทั‹ ั€ั‹ะฝะบะฐ App AnnieะŸั€ะพะณะฝะพะทั‹ ั€ั‹ะฝะบะฐ App Annie
ะŸั€ะพะณะฝะพะทั‹ ั€ั‹ะฝะบะฐ App AnnieSergey Ulankin
ย 
Hays dna ecd_ะพะฑะฝะพะฒะปะตะฝะฝะฐั
Hays dna ecd_ะพะฑะฝะพะฒะปะตะฝะฝะฐัHays dna ecd_ะพะฑะฝะพะฒะปะตะฝะฝะฐั
Hays dna ecd_ะพะฑะฝะพะฒะปะตะฝะฝะฐัSergey Ulankin
ย 
2015 q2 google_earnings_slides
2015 q2 google_earnings_slides2015 q2 google_earnings_slides
2015 q2 google_earnings_slidesSergey Ulankin
ย 
2015 05-22 ั€ั‹ะฝะพะบ ะดะธัั‚ะฐะฝั†ะธะพะฝะฝะพะธฬ† ะทะฐะฝัั‚ะพัั‚ะธ ะฒ ั€ั„
2015 05-22 ั€ั‹ะฝะพะบ ะดะธัั‚ะฐะฝั†ะธะพะฝะฝะพะธฬ† ะทะฐะฝัั‚ะพัั‚ะธ ะฒ ั€ั„2015 05-22 ั€ั‹ะฝะพะบ ะดะธัั‚ะฐะฝั†ะธะพะฝะฝะพะธฬ† ะทะฐะฝัั‚ะพัั‚ะธ ะฒ ั€ั„
2015 05-22 ั€ั‹ะฝะพะบ ะดะธัั‚ะฐะฝั†ะธะพะฝะฝะพะธฬ† ะทะฐะฝัั‚ะพัั‚ะธ ะฒ ั€ั„Sergey Ulankin
ย 
Bitrix json partners_pressconf_17062015_ppt
Bitrix json partners_pressconf_17062015_pptBitrix json partners_pressconf_17062015_ppt
Bitrix json partners_pressconf_17062015_pptSergey Ulankin
ย 
Tmt consulting
Tmt consultingTmt consulting
Tmt consultingSergey Ulankin
ย 
ะธะฝะฝะพะฟะพะปะธั2014
ะธะฝะฝะพะฟะพะปะธั2014ะธะฝะฝะพะฟะพะปะธั2014
ะธะฝะฝะพะฟะพะปะธั2014Sergey Ulankin
ย 
Secrets, Lies, and Account Recovery
Secrets, Lies, and Account RecoverySecrets, Lies, and Account Recovery
Secrets, Lies, and Account RecoverySergey Ulankin
ย 
ะšะ˜ะ‘+ะ ะ˜ะค 2015 TNS
ะšะ˜ะ‘+ะ ะ˜ะค 2015 TNSะšะ˜ะ‘+ะ ะ˜ะค 2015 TNS
ะšะ˜ะ‘+ะ ะ˜ะค 2015 TNSSergey Ulankin
ย 

More from Sergey Ulankin (11)

MARC presentation 2017
MARC presentation 2017 MARC presentation 2017
MARC presentation 2017
ย 
ะžะขะะžะจะ•ะะ˜ะ• ะš ะ ะ•ะšะ›ะะœะ• ะ’ ะกะžะฆะ˜ะะ›ะฌะะซะฅ ะกะ•ะขะฏะฅ
ะžะขะะžะจะ•ะะ˜ะ• ะš ะ ะ•ะšะ›ะะœะ• ะ’ ะกะžะฆะ˜ะะ›ะฌะะซะฅ ะกะ•ะขะฏะฅะžะขะะžะจะ•ะะ˜ะ• ะš ะ ะ•ะšะ›ะะœะ• ะ’ ะกะžะฆะ˜ะะ›ะฌะะซะฅ ะกะ•ะขะฏะฅ
ะžะขะะžะจะ•ะะ˜ะ• ะš ะ ะ•ะšะ›ะะœะ• ะ’ ะกะžะฆะ˜ะะ›ะฌะะซะฅ ะกะ•ะขะฏะฅ
ย 
ะŸั€ะพะณะฝะพะทั‹ ั€ั‹ะฝะบะฐ App Annie
ะŸั€ะพะณะฝะพะทั‹ ั€ั‹ะฝะบะฐ App AnnieะŸั€ะพะณะฝะพะทั‹ ั€ั‹ะฝะบะฐ App Annie
ะŸั€ะพะณะฝะพะทั‹ ั€ั‹ะฝะบะฐ App Annie
ย 
Hays dna ecd_ะพะฑะฝะพะฒะปะตะฝะฝะฐั
Hays dna ecd_ะพะฑะฝะพะฒะปะตะฝะฝะฐัHays dna ecd_ะพะฑะฝะพะฒะปะตะฝะฝะฐั
Hays dna ecd_ะพะฑะฝะพะฒะปะตะฝะฝะฐั
ย 
2015 q2 google_earnings_slides
2015 q2 google_earnings_slides2015 q2 google_earnings_slides
2015 q2 google_earnings_slides
ย 
2015 05-22 ั€ั‹ะฝะพะบ ะดะธัั‚ะฐะฝั†ะธะพะฝะฝะพะธฬ† ะทะฐะฝัั‚ะพัั‚ะธ ะฒ ั€ั„
2015 05-22 ั€ั‹ะฝะพะบ ะดะธัั‚ะฐะฝั†ะธะพะฝะฝะพะธฬ† ะทะฐะฝัั‚ะพัั‚ะธ ะฒ ั€ั„2015 05-22 ั€ั‹ะฝะพะบ ะดะธัั‚ะฐะฝั†ะธะพะฝะฝะพะธฬ† ะทะฐะฝัั‚ะพัั‚ะธ ะฒ ั€ั„
2015 05-22 ั€ั‹ะฝะพะบ ะดะธัั‚ะฐะฝั†ะธะพะฝะฝะพะธฬ† ะทะฐะฝัั‚ะพัั‚ะธ ะฒ ั€ั„
ย 
Bitrix json partners_pressconf_17062015_ppt
Bitrix json partners_pressconf_17062015_pptBitrix json partners_pressconf_17062015_ppt
Bitrix json partners_pressconf_17062015_ppt
ย 
Tmt consulting
Tmt consultingTmt consulting
Tmt consulting
ย 
ะธะฝะฝะพะฟะพะปะธั2014
ะธะฝะฝะพะฟะพะปะธั2014ะธะฝะฝะพะฟะพะปะธั2014
ะธะฝะฝะพะฟะพะปะธั2014
ย 
Secrets, Lies, and Account Recovery
Secrets, Lies, and Account RecoverySecrets, Lies, and Account Recovery
Secrets, Lies, and Account Recovery
ย 
ะšะ˜ะ‘+ะ ะ˜ะค 2015 TNS
ะšะ˜ะ‘+ะ ะ˜ะค 2015 TNSะšะ˜ะ‘+ะ ะ˜ะค 2015 TNS
ะšะ˜ะ‘+ะ ะ˜ะค 2015 TNS
ย 

Recently uploaded

2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge GraphsEleniIlkou
ย 
WhatsApp ๐Ÿ“ž 8448380779 โœ…Call Girls In Mamura Sector 66 ( Noida)
WhatsApp ๐Ÿ“ž 8448380779 โœ…Call Girls In Mamura Sector 66 ( Noida)WhatsApp ๐Ÿ“ž 8448380779 โœ…Call Girls In Mamura Sector 66 ( Noida)
WhatsApp ๐Ÿ“ž 8448380779 โœ…Call Girls In Mamura Sector 66 ( Noida)Delhi Call girls
ย 
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...roncy bisnoi
ย 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdfMatthew Sinclair
ย 
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency""Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency"growthgrids
ย 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...tanu pandey
ย 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...tanu pandey
ย 
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...SUHANI PANDEY
ย 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...SUHANI PANDEY
ย 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfJOHNBEBONYAP1
ย 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC
ย 
Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...
Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...
Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...Delhi Call girls
ย 
๐Ÿ’š๐Ÿ˜‹ Salem Escort Service Call Girls, 9352852248 โ‚น5000 To 25K With AC๐Ÿ’š๐Ÿ˜‹
๐Ÿ’š๐Ÿ˜‹ Salem Escort Service Call Girls, 9352852248 โ‚น5000 To 25K With AC๐Ÿ’š๐Ÿ˜‹๐Ÿ’š๐Ÿ˜‹ Salem Escort Service Call Girls, 9352852248 โ‚น5000 To 25K With AC๐Ÿ’š๐Ÿ˜‹
๐Ÿ’š๐Ÿ˜‹ Salem Escort Service Call Girls, 9352852248 โ‚น5000 To 25K With AC๐Ÿ’š๐Ÿ˜‹nirzagarg
ย 
๐Ÿ“ฑDehradun Call Girls Service ๐Ÿ“ฑโ˜Ž๏ธ +91'905,3900,678 โ˜Ž๏ธ๐Ÿ“ฑ Call Girls In Dehradun ๐Ÿ“ฑ
๐Ÿ“ฑDehradun Call Girls Service ๐Ÿ“ฑโ˜Ž๏ธ +91'905,3900,678 โ˜Ž๏ธ๐Ÿ“ฑ Call Girls In Dehradun ๐Ÿ“ฑ๐Ÿ“ฑDehradun Call Girls Service ๐Ÿ“ฑโ˜Ž๏ธ +91'905,3900,678 โ˜Ž๏ธ๐Ÿ“ฑ Call Girls In Dehradun ๐Ÿ“ฑ
๐Ÿ“ฑDehradun Call Girls Service ๐Ÿ“ฑโ˜Ž๏ธ +91'905,3900,678 โ˜Ž๏ธ๐Ÿ“ฑ Call Girls In Dehradun ๐Ÿ“ฑ@Chandigarh #call #Girls 9053900678 @Call #Girls in @Punjab 9053900678
ย 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...SUHANI PANDEY
ย 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubaikojalkojal131
ย 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...SUHANI PANDEY
ย 
Busty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort Service
Busty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort ServiceBusty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort Service
Busty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort ServiceDelhi Call girls
ย 
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...SUHANI PANDEY
ย 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
ย 

Recently uploaded (20)

2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
ย 
WhatsApp ๐Ÿ“ž 8448380779 โœ…Call Girls In Mamura Sector 66 ( Noida)
WhatsApp ๐Ÿ“ž 8448380779 โœ…Call Girls In Mamura Sector 66 ( Noida)WhatsApp ๐Ÿ“ž 8448380779 โœ…Call Girls In Mamura Sector 66 ( Noida)
WhatsApp ๐Ÿ“ž 8448380779 โœ…Call Girls In Mamura Sector 66 ( Noida)
ย 
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
ย 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
ย 
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency""Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
ย 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
ย 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
ย 
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
Wagholi & High Class Call Girls Pune Neha 8005736733 | 100% Gennuine High Cla...
ย 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
ย 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
ย 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53
ย 
Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...
Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...
Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...
ย 
๐Ÿ’š๐Ÿ˜‹ Salem Escort Service Call Girls, 9352852248 โ‚น5000 To 25K With AC๐Ÿ’š๐Ÿ˜‹
๐Ÿ’š๐Ÿ˜‹ Salem Escort Service Call Girls, 9352852248 โ‚น5000 To 25K With AC๐Ÿ’š๐Ÿ˜‹๐Ÿ’š๐Ÿ˜‹ Salem Escort Service Call Girls, 9352852248 โ‚น5000 To 25K With AC๐Ÿ’š๐Ÿ˜‹
๐Ÿ’š๐Ÿ˜‹ Salem Escort Service Call Girls, 9352852248 โ‚น5000 To 25K With AC๐Ÿ’š๐Ÿ˜‹
ย 
๐Ÿ“ฑDehradun Call Girls Service ๐Ÿ“ฑโ˜Ž๏ธ +91'905,3900,678 โ˜Ž๏ธ๐Ÿ“ฑ Call Girls In Dehradun ๐Ÿ“ฑ
๐Ÿ“ฑDehradun Call Girls Service ๐Ÿ“ฑโ˜Ž๏ธ +91'905,3900,678 โ˜Ž๏ธ๐Ÿ“ฑ Call Girls In Dehradun ๐Ÿ“ฑ๐Ÿ“ฑDehradun Call Girls Service ๐Ÿ“ฑโ˜Ž๏ธ +91'905,3900,678 โ˜Ž๏ธ๐Ÿ“ฑ Call Girls In Dehradun ๐Ÿ“ฑ
๐Ÿ“ฑDehradun Call Girls Service ๐Ÿ“ฑโ˜Ž๏ธ +91'905,3900,678 โ˜Ž๏ธ๐Ÿ“ฑ Call Girls In Dehradun ๐Ÿ“ฑ
ย 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
ย 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
ย 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
ย 
Busty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort Service
Busty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort ServiceBusty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort Service
Busty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort Service
ย 
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
Sarola * Female Escorts Service in Pune | 8005736733 Independent Escorts & Da...
ย 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
ย 

Intelligence report-06-2015.en-us[1]

  • 2. 2 | June 2015 Symantec Intelligence Report 3 Summary 4 June in Numbers 5 Targeted Attacks & Phishing 5 Top 10 Industries Targeted in Spear-Phishing Attacks 5 Spear-Phishing Attacks by Size of Targeted Organization 6 Phishing Rate 6 Proportion of Email Traffic Identified as Phishing by Industry Sector 7 Proportion of Email Traffic Identified as Phishing by Organization Size 8 Vulnerabilities 8 Total Number of Vulnerabilities 8 Zero-Day Vulnerabilities 9 Vulnerabilities Disclosed in Industrial Control Systems 10 Malware 10 New Malware Variants 10 Top 10 Mac OSX Malware Blocked on OSX Endpoints 11 Ransomware Over Time 11 Crypto-Ransomware Over Time 12 Proportion of Email Traffic in Which Malware Was Detected 12 Percent of Email Malware as URL vs. Attachment by Month 13 Proportion of Email Traffic Identified as Malicious by Industry Sector 13 Proportion of Email Traffic Identified as Malicious by Organization Size 14 Mobile & Social Media 14 Android Mobile Malware Families by Month 14 New Android Variants per Family by Month 15 Social Media 16 Spam 16 Overall Email Spam Rate 16 Proportion of Email Traffic Identified as Spam by Industry Sector 17 Proportion of Email Traffic Identified as Spam by Organization Size 18 About Symantec 18 More Information Welcome to the June edition of the Symantec Intelligence report. Symantec Intelligence aims to provide the latest analysis of cyber security threats, trends, and insights concerning malware, spam, and other potentially harmful business risks. Symantec has established the most comprehensive source of Internet threat data in the world through the Symantecโ„ข Global Intelligence Network, which is made up of more than 57.6 million attack sensors and records thousands of events per second. This network monitors threat activity in over 157 countries and territories through a combination of Symantec products and services such as Symantec DeepSightโ„ข Intelligence, Symantecโ„ข Managed Security Services, Nortonโ„ข consumer products, and other third-party data sources.
  • 3. 3 | June 2015 Symantec Intelligence Report Summary There is good news this month on the email-based front of the threat landscape. According to our metrics, the overall spam rate has dropped to 49.7 percent. This is the first time this rate has fallen below 50 percent of email for over a decade. The last time Symantec recorded a similar spam rate was clear back in September of 2003. Phishing rates and email-based malware were also down this month. However, there were 57.6 million new malware variants created in June, up from 44.5 million pieces of malware created in May and 29.2 million in April. This increase in activity lends more evidence to the idea that, with the continued drops in email-based malicious activity, attackers are simply moving to other areas of the threat landscape. Ransomware attacks are up in June, with over 477,000 detected during the month. While still below the levels seen at the end of 2014, this is the second month in a row ransomware attacks have increased since they reached a 12-month low in April. Crypto-ransomware is also up in June, reaching the highest levels seen since December 2014. In other news, after a busy month in May targeted attacks against the Manufacturing industry leveled out in June, dropping from 41 percent to 22 percent. Manufacturing still comes out on top in terms of sectors subject to targeted attacks, but activity is now in line with what is being seen in the Finance, Insurance, & Real Estate sector and the Services โ€“ Professional sector, which come in at second and third place. We hope that you enjoy this monthโ€™s report and feel free to contact us with any comments or feedback. Ben Nahorney, Cyber Security Threat Analyst symantec_intelligence@symantec.com
  • 4. 4 | June 2015 Symantec Intelligence Report JUNEINNUMBERS
  • 5. 5 | June 2015 Symantec Intelligence Report The Manufacturing sector was targeted with the greatest volume of spear-phishing attacks in June, as 22 percent were directed at manufacturing organizations. Top 10 Industries Targeted in Spear-Phishing Attacks Source: Symantec Mining Retail Nonclassifiable Establishments Construction Wholesale Services - Non Traditional Transportation, Communications, Electric, Gas, Sanitary Services Services - Professional Finance, Insurance, Real Estate Manufacturing 22% 41 15 17 17 12 5 9 6 8 8 7 9 2 2 2 2 1 2 1 June May Top 10 Industries Targeted in Spear-Phishing Attacks Large enterprises were the target of 25.1 percent of spear-phishing attacks in June, down from 39.2 percent in May. In contrast, 38.1 percent of attacks were directed at organizations with less than 250 employees. Company Size June May 1-250 38.1% 42.5% 251-500 15.2% 5.1% 501-1000 9.0% 6.6% 1001-1500 9.9% 2.7% 1501-2500 2.7% 3.9% 2501+ 25.1% 39.2% Spear-Phishing Attacks by Size of Targeted Organization Source: Symantec Spear-Phishing Attacks by Size of Targeted Organization Targeted Attacks Phishing
  • 6. 6 | June 2015 Symantec Intelligence Report Phishing Rate Inverse Graph: Smaller Number = Greater Risk Source: Symantec 400 800 1200 1600 2000 2400 2800 JMAMFJ 2015 DNOSAJ 1IN 2448 1290 1587 2041 1610 1517 1004 1465 2666 2057 1865 647 Phishing Rate The overall phishing rate has decreased slightly this month, where one in 2,448 emails was a phishing attempt. Industry June May Agriculture, Forestry, Fishing 1 in 1,469.9 1 in 856.0 Public Administration 1 in 2,367.3 1 in 1,289.3 Services - Professional 1 in 2,750.3 1 in 1,762.2 Nonclassifiable Establishments 1 in 2,753.1 1 in 1,834.9 Finance, Insurance Real Estate 1 in 2,901.7 1 in 1,349.9 Construction 1 in 3,003.1 1 in 2,124.9 Mining 1 in 3,120.1 1 in 2,230.6 Services - Non Traditional 1 in 3,977.5 1 in 2,408.2 Wholesale 1 in 4,142.5 1 in 2,878.2 Transportation, Communications, Electric, Gas, Sanitary Services 1 in 4,495.4 1 in 2,840.2 Proportion of Email Traffic Identified as Phishing by Industry Sector Source: Symantec.cloud Proportion of Email Traffic Identified as Phishing by Industry Sector The Agriculture, Forestry, Fishing sector was once again the most targeted Industry overall for phishing attempts in June, where phishing comprised one in every 1,470 emails. This rate was higher than any other industry in either May or June.
  • 7. 7 | June 2015 Symantec Intelligence Report Company Size June May 1โ€“250 1 in 1,552.5 1 in 1,473.9 251โ€“500 1 in 2,553.7 1 in 1,629.5 501โ€“1000 1 in 3,051.4 1 in 1,940.9 1001โ€“1500 1 in 3,443.2 1 in 1,988.9 1501โ€“2500 1 in 3,552.6 1 in 2,032.8 2501+ 1 in 3,624.5 1 in 2,280.8 Proportion of Email Traffic Identified as Phishing by Organization Size Source: Symantec.cloud Proportion of Email Traffic Identified as Phishing by Organization Size Small companies with less than 250 employees were again the most targeted organization size in June.
  • 8. 8 | June 2015 Symantec Intelligence Report The number of vulnerabilities declined in June, down from 579 in May to 526 vulnerabilities reported during the month. Total Number of Vulnerabilities Source: Symantec 100 200 300 400 500 600 700 JMAMFJ 2015 DNOSAJ 526 575 399 600 596 428 562 471 469 540 579 457 Total Number of Vulnerabilities Vulnerabilities Zero-Day Vulnerabilities There was a one zero-day vulnerability discovered in May, the Adobe Flash Player CVE- 2015-3113 Unspecified Heap Buffer Overflow Vulnerability. Zero-Day Vulnerabilities Source: Symantec 0 1 2 3 JMAMFJ 2015 DNOSAJ 1 0 0 0 2 1 2 1 1 0 1 0
  • 9. 9 | June 2015 Symantec Intelligence Report Vulnerabilities Disclosed in Industrial Control Systems Source: Symantec 0 2 4 6 8 10 12 JMAMFJ 2015 DNOSAJ 0 2 4 6 8 10 12 JMAMFJ 2015 DNOSAJ 2 10 2 2 11111 1 Vulnerabilities Unique Vendors While two vulnerabilities in industrial control systems were reported by one vendor in April, none were reported in May or June. Vulnerabilities Disclosed in Industrial Control Systems Methodology In some cases the details of a vulnerability are not publicly disclosed during the same month that it was initially discovered. In these cases, our vulnerability metics are updated to reflect the time that the vulnerability was discovered, as opposed to the month it was disclosed. This can cause fluctua- tions in the numbers reported for previous months when a new report is released.
  • 10. 10 | June 2015 Symantec Intelligence Report New Malware Variants OSX.RSPlug.A continues to be the most commonly seen OS X threat seen on OS X endpoints in June, up 5.6 percentage points from May. Rank Malware Name June Percentage Malware Name May Percentage 1 OSX.RSPlug.A 29.5% OSX.RSPlug.A 23.9% 2 OSX.Keylogger 11.6% OSX.Keylogger 14.0% 3 OSX.Klog.A 8.9% OSX.Wirelurker 9.0% 4 OSX.Luaddit 7.8% OSX.Luaddit 8.3% 5 OSX.Wirelurker 7.1% OSX.Klog.A 8.0% 6 OSX.Flashback.K 5.4% OSX.Flashback.K 6.4% 7 OSX.Stealbit.B 4.3% OSX.Netweird 3.9% 8 OSX.Freezer 3.2% OSX.Sabpab 3.8% 9 OSX.Netweird 2.9% OSX.Stealbit.B 3.6% 10 OSX.Okaz 2.5% OSX.Flashback 3.0% Top 10 Mac OS X Malware Blocked on OS X Endpoints Source: Symantec Top 10 Mac OSX Malware Blocked on OSX Endpoints Malware New Malware Variants Source: Symantec JMAMFJ 2015 DNOSAJ 57.6 28.2 31.7 26.6 35.9 44.7 33.7 26.5 35.8 29.2 44.5 63.6 MILLIONS There were more than 57.6 million new pieces of malware created in June, up from 44.5 million created in May.
  • 11. 11 | June 2015 Symantec Intelligence Report Crypto-Ransomware Over Time Crypto-ransomware was also up duing June, reaching its highest levels since December of 2014. Ransomware Over Time Ransomware attacks were up in June for the second month in a row, where over 477 thousand attacks were detected. Ransomware Over Time Source: Symantec 100 200 300 400 500 600 700 800 JMAMFJ 2015 DNOSAJ 477 673 669 734 693 756 399 544 354 248 297 738 THOUSANDS Crypto-Ransomware Over Time Source: Symantec 10 20 30 40 50 60 70 80 JMAMFJ 2015 DNOSAJ 31 43 46 62 72 36 20 28 21 23 16 48 THOUSANDS
  • 12. 12 | June 2015 Symantec Intelligence Report Proportion of Email Traffic in Which Malware Was Detected The proportion of email traffic containing malware decreased again this month, down from one in 207 emails in May to one in 319 emails in June. 100 150 200 250 300 350 400 JMAMFJ 2015 DNOSAJ 1IN Proportion of Email Traffic in Which Malware Was Detected Source: Symantec Inverse Graph: Smaller Number = Greater Risk 319 351 270 351 329 195 207 237 274 246 207 246 Percent of Email Malware as URL vs. Attachment by Month The percentage of email malware that contains a URL remained low in June, hovering around three percent. Percent of Email Malware as URL vs. Attachment by Month Source: Symantec 10 20 30 40 50 JMAMFJ 2015 DNOSAJ 3 8 3 6 7 14 5 3 8 3 3 41
  • 13. 13 | June 2015 Symantec Intelligence Report Industry June May Transportation, Communications, Electric, Gas, Sanitary Services 1 in 230.2 1 in 305.5 Agriculture, Forestry, Fishing 1 in 231.6 1 in 175.3 Public Administration 1 in 245.9 1 in 150.4 Services - Professional 1 in 296.7 1 in 164.5 Wholesale 1 in 301.6 1 in 157.7 Construction 1 in 305.8 1 in 240.9 Services - Non Traditional 1 in 365.3 1 in 236.6 Mining 1 in 371.5 1 in 325.8 Finance, Insurance, Real Estate 1 in 481.5 1 in 292.8 Nonclassifiable Establishments 1 in 497.7 1 in 255.9 Proportion of Email Traffic Identified as Malicious by Industry Sector Source: Symantec.cloud Proportion of Email Traffic Identified as Malicious by Industry Sector The Transportation, Communications, Electric, Gas, Sanitary Services sector was the most targeted industry in June, with one in 230 emails containing malware. Company Size June May 1-250 1 in 255.6 1 in 141.3 251-500 1 in 232.9 1 in 159.5 501-1000 1 in 318.1 1 in 221.3 1001-1500 1 in 292.2 1 in 205.0 1501-2500 1 in 164.0 1 in 264.6 2501+ 1 in 472.4 1 in 303.6 Proportion of Email Traffic Identified as Malicious by Organization Size Source: Symantec.cloud Proportion of Email Traffic Identified as Malicious by Organization Size Organizations with 1501-2500 employees were most likely to be targeted by malicious email in the month of June, where one in 164 emails contained malware.
  • 14. 14 | June 2015 Symantec Intelligence Report Mobile Social Media 1 2 3 4 5 6 7 8 9 JMAMFJ 2015 DNOSAJ Android Mobile Malware Families by Month Source: Symantec 1 4 2 3 5 6 3 0 3 1 2 8 In June there was one new mobile malware familiy discovered. Android Mobile Malware Families by Month There was an average of 40 Android malware variants per family in the month of in June. 10 20 30 40 50 JMAMFJ 2015 DNOSAJ New Android Variants per Family by Month Source: Symantec 40 34 34 33 37 36 38 38 38 39 39 36 New Android Variants per Family by Month
  • 15. 15 | June 2015 Symantec Intelligence Report Last 12 Months Social Media Source: Symantec 0 20 40 60 80 100 Comment Jacking Fake Apps LikejackingFake Offering Manual Sharing 5 83 11 0.11.4 Manual Sharing โ€“ These rely on victims to actually do the work of sharing the scam by presenting them with intriguing videos, fake offers or messages that they share with their friends. Fake Offering โ€“ These scams invite social network users to join a fake event or group with incentives such as free gift cards. Joining often requires the user to share credentials with the attacker or send a text to a premium rate number. Likejacking โ€“ Using fake โ€œLikeโ€ buttons, attackers trick users into clicking website buttons that install malware and may post updates on a userโ€™s newsfeed, spreading the attack. Fake Apps โ€“ Users are invited to subscribe to an application that appears to be integrated for use with a social network, but is not as described and may be used to steal credentials or harvest other personal data. Comment Jacking โ€“ This attack is similar to the Like jacking where the attacker tricks the user into submitting a comment about a link or site, which will then be posted to his/her wall. Social Media In the last twelve months, 83 percent of social media threats required end users to propagate them. Fake offerings comprised 11 percent of social media threats.
  • 16. 16 | June 2015 Symantec Intelligence Report 50 51 5249.7% -1.8% pts 51.5% -0.6% pts 52.1% June May April Overall Email Spam Rate Source: Symantec Overall Email Spam Rate The overall email spam rate further declined in June, dropping below 50 percent, to 49.7 percent. Spam Industry May April Mining 56.1% 55.4% Manufacturing 53.7% 53.7% Construction 53.3% 54.1% Retail 53.1% 52.1% Services - Non Traditional 53.0% 51.6% Services - Professional 52.6% 52.5% Agriculture, Forestry, Fishing 52.3% 52.3% Public Administration 52.3% 51.4% Wholesale 52.2% 52.1% Finance, Insurance, Real Estate 51.9% 51.7% Proportion of Email Traffic Identified as Spam by Industry Sector Source: Symantec.cloudProportion of Email Traffic Identified as Spam by Industry Sector At over 56 percent, the Mining sector had the highest spam rate again during June. The Manufacturing sector came in second with 54 percent.
  • 17. 17 | June 2015 Symantec Intelligence Report Company Size May April 1โ€“250 52.8% 52.7% 251โ€“500 53.2% 52.6% 501โ€“1000 52.4% 52.0% 1001โ€“1500 51.9% 52.2% 1501โ€“2500 52.1% 52.2% 2501+ 52.3% 52.2% Proportion of Email Traffic Identified as Spam by Organization Size Source: Symantec.cloud Proportion of Email Traffic Identified as Spam by Organization Size While all organization sizes had around a 52-53 percent spam rate, organizations with 251-500 employees had the highest rate at 53.2 percent.
  • 18. 18 | June 2015 Symantec Intelligence Report About Symantec More Information Symantec Worldwide: http://www.symantec.com/ ISTR and Symantec Intelligence Resources: http://www.symantec.com/threatreport/ Symantec Security Response: http://www.symantec.com/security_response/ Norton Threat Explorer: http://us.norton.com/security_response/threatexplorer/ Norton Cybercrime Index: http://us.norton.com/cybercrimeindex/ Symantec Corporation (NASDAQ: SYMC) is an information protection expert that helps people, businesses and governments seeking the freedom to unlock the opportunities technology brings โ€“ anytime, anywhere. Founded in April 1982, Symantec, a Fortune 500 company, operating one of the largest global data-intelligence networks, has provided leading security, backup and availability solutions for where vital information is stored, accessed and shared. The companyโ€™s more than 20,000 employees reside in more than 50 countries. Ninety-nine percent of Fortune 500 companies are Symantec customers. In fiscal 2014, it recorded revenues of $6.7 billion. To learn more go to www.symantec.com or connect with Symantec at: go.symantec.com/socialmedia.
  • 19. For specific country offices and contact numbers, please visit our website. For product information in the U.S., call toll-free 1 (800) 745 6054. Symantec Corporation World Headquarters 350 Ellis Street Mountain View, CA 94043 USA +1 (650) 527 8000 1 (800) 721 3934 www.symantec.com Copyright ยฉ 2015 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners 04/15โ€‚21,500-21347932