SlideShare a Scribd company logo
1 of 29
SYMANTEC INTELLIGENCE REPORT
DECEMBER

2013
p. 2
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

CONTENTS
CONTENTS
3		Executive Summary
4	

BIG NUMBERS

7	

TARGETED ATTACKS

8		Targeted Attacks in 2013
8			Targeted Attacks per Day
8			First Attacks Logged by Month
9			Attacks by Size of Targeted Organization
9			Top 10 Industries Attacked
9			First Attacks Logged by Size
9			File Extensions of Attachments
10	 Social Media
11		Social Media
11			Top 5 Social Media Attacks, 2013
12	 DATA BREACHES
13		Data Breaches
13			Top 5 Types of Information Exposed
13			Timeline of Data Breaches, 2013
14	MOBILE

19	 SPAM, PHISHING, & MALWARE
20		Spam
20			Top 5 Activity for Spam Destination by Geography
20			Top 5 Activity for Spam Destination by Industry
21			Top 10 Sources of Spam
21			Average Spam Message Size
21			Top 5 Activity for Spam Destination by Company Size
21			Spam by Category
21			Spam URL Distribution Based on Top Level Domain Name
22		Phishing
22			Top 10 Sources of Phishing
22			Top 5 Activity for Phishing Destination by Company Size
22			Top 5 Activity for Phishing Destination by Industry
22			Top 5 Activity for Phishing Destination by Geography
23			Phishing Distribution
23			Organizations Spoofed in Phishing Attacks
24		Malware
24			Proportion of Email Traffic in Which Virus Was Detected
24			Top 10 Email Virus Sources
25			Top 5 Activity for Malware Destination by Industry
25			Top 5 Activity for Malware Destination by Geographic Location
25			Top 5 Activity for Malware Destination by Company Size
26		Endpoint Security
26			Top 10 Most Frequently Blocked Malware

15		Mobile
15			Mobile Malware by Type
16			Cumulative Mobile Android Malware

27		Policy Based Filtering
27			Policy Based Filtering

17	VULNERABILITIES

28		More Information

18		Vulnerabilities
18			Total Vulnerabilities Disclosed by Month
18			Browser Vulnerabilities
18			Plug-in Vulnerabilities

28		About Symantec
p. 3
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Executive Summary

Welcome to the December edition of the Symantec Intelligence
report. Symantec Intelligence aims to provide the latest analysis of
cyber security threats, trends, and insights concerning malware,
spam, and other potentially harmful business risks.
This month, we see the email virus rate increase for the second month in a row, reaching an annual
high of one in 164 emails.
Targeted attacks continue to focus on the Service-related industries, both in the professional and
non-traditional realms. Two out of every five targeted attacks appear to be focused on these Service
categories.
We also saw an increase in the overall number of data breaches reported in December, many of
which occurred in previous months. Many of these disclosures from earlier in the year could be due
to various regulations and/or laws requiring the disclosure of a breach during the year it occurred.
In other news, the number of mobile malware variants has declined for the third month in a row,
and global spam rate has increased this month, after a two month decline.
We hope that you enjoy this month’s report and feel free to contact us with any comments or
feedback.
Ben Nahorney, Cyber Security Threat Analyst
symantec_intelligence@symantec.com
p. 4
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

BIG NUMBERS
p. 5
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Estimated Global
Email Spam Rate Per Day

Overall Email Phishing Rate:
HIGHER NUMBER = LOWER RISK

SPAM AS PERCENT OF ALL EMAIL

1 in 1,134
1 in 1,311
1 in 1,053

Oct
Nov
Dec

100
90
80
70
60

68% 62% 64%

50
40

Overall Email Virus Rate:

30
20
10

HIGHER NUMBER = LOWER RISK

Oct

0

Oct

Nov

Dec

1 in 437

Nov
Dec

1 in 253
1 in 164

New Vulnerabilities
Oct

Mobile
Vulnerabilities

Oct
Nov
Dec

5
6
1

Nov

Dec

663

438

471
p. 6
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Mobile Malware Variants
10000

VARIANTS (CUMULATIVE)

9000

7,612

8000
7000
6000

193

5000
4000

186
161

3000
2000

132

1000
D

JAN
2013

F

M

A

M

J

J

A

S

O

N

D

Oct

Nov

Dec

Data Breaches
Number of Breaches
(Year-to-Date)

215

Number of Identities
Exposed (Year-to-Date)

342,794,556
p. 7
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

TARGETED ATTACKS
p. 8
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Targeted Attacks in 2013

At a Glance

Targeted Attacks per Day
Source: Symantec

•	 Targeted attacks were
down in December, after
above-average numbers
in October and November.

•	 The .exe file type was
the most common
attachment, making up
31.3% of email-based
targeted attacks that
included file attachments.

225
200

TARGETED ATTACKS

•	 Large organizations of
2500+ are targeted in
39% of attacks, though
organizations with fewer
than 250 employees are
targeted more often,
based on first attacks.

250

175
150
125
100
75
50
25
JAN

FEB

MAR

APR

2011

MAY

JUN

2012

JUL

AUG

2013

SEP

OCT

NOV

DEC

2013 TREND (Projected)

First Attacks Logged by Month
Source: Symantec

1200
1100
1000
900
800
700
600
500
400
300
200
100
JAN
2013

F

M

A

M

J

J

A

S

O

N

D
p. 9
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Attacks by Size of Targeted Organization

First Attacks Logged by Size

Source: Symantec

Source: Symantec

Company Size

Percent

Company Size

Percent

1-250

29.8%

1-250

52.5%

251-500

10.7%

251-500

10.9%

501-1000

9.5%

501-1000

9.2%

1001-1500

3.3%

1001-1500

5.1%

1501-2500

7.6%

1501-2500

4.9%

2500+

39.0%

2500+

17.4%

Top 10 Industries Attacked

File Extensions of Attachments

Source: Symantec

Source: Symantec

Industry

Percent

File Extension

Percent

Services - Professional

20.1%

.exe

31.3%

Services - Non Traditional

18.5%

.scr

18.4%

Public Administration

14.8%

.doc

7.9%

.pdf

5.3%

Finance, insurance & Real Estate

13.4%
.class

4.7%

.jpg

3.8%

Manufacturing

11.1%

Transportation, communications, electric, gas &
Sanitary Services

8.0%

.dmp

2.7%

Wholesale

5.2%

.dll

1.8%

Retail

2.2%

.au3

1.7%

Nonclassifiable Establishments

2.0%

.xls

1.2%

Logistics

1.8%

The “Professional” services category includes services such as Legal, Accounting,
Health, and Education. “Non-Traditional” services include Hospitality, Recreational, and
Repair services.
p. 10
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

SOCIAL MEDIA
p. 11
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Social Media

At a Glance

Top 5 Social Media Attacks, 2013
Source: Symantec

•	 81 percent of all social
media attacks in 2013
where fake offerings. This
is up from 56 percent in
2012.
•	 Likejacking is the secondmost common type of
social media attack at 7
percent, though it is down
from 2012, when it made
up 10 percent.
•	 Fake Apps have risen
overall in 2013, making
up 2 percent of social
media attacks. In 2012,
this category was ranked
sixth.

Top Social Media Attacks

81%

Fake
Offering

7% Likejacking
6% Fake Plugin
2% Fake Apps
2% Manual Sharing
Methodology
Fake Offering. These scams invite social network users to join a fake event or group with
incentives such as free gift cards. Joining often requires the user to share credentials with
the attacker or send a text to a premium rate number.
Fake Plug-in Scams. Users are tricked into downloading fake browser extensions on their
machines. Rogue browser extensions can pose like legitimate extensions but when installed
can steal sensitive information from the infected machine.
Likejacking. Using fake “Like” buttons, attackers trick users into clicking website buttons
that install malware and may post updates on a user’s newsfeed, spreading the attack.
Fake Apps. Applications provided by attackers that appear to be legitimate apps; however,
they contain a malicious payload. The attackers often take legitimate apps, bundle malware
with them, and then re-release it as a free version of the app.
Manual Sharing Scams. These rely on victims to actually do the hard work of sharing the
scam by presenting them with intriguing videos, fake offers or messages that they share
with their friends.
p. 12
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

DATA BREACHES
p. 13
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Data Breaches

Timeline of Data Breaches, 2013

At a Glance

Source: Symantec

•	 The largest breach that
was reported in December
actually occurred during
November, where 40
million identities were
exposed.

40

120
105

32

90
24

75
60

16

45
30

NUMBER OF INCIDENTS

•	 Of the reported breaches
so far, the top three types
of information exposed
are a person’s real name,
government ID number
(e.g. Social Security), and
birth date.

135
IDENTITIES BREACHED (MILLIONS)

•	 There were a number of
breaches reported during
December that occurred
earlier in the year. This
brings the total number of
reported breaches to 215
so far for 2013.

48

150

8

15

D

JAN
2013

F

M

A

M

J

J

A

S

IDENTITIES BREACHED

O

N

D

INCIDENTS

Top 5 Types of Information Exposed
Source: Symantec

Information Exposed in Breaches
% OF ALL BREACHES

Real Names

70%

Gov ID numbers (Soc Sec)

40%

Birth Dates

40%

Home Address

36%

Medical Records

31%

Methodology
This data is procured from the Norton Cybercrime Index (CCI).
The Norton CCI is a statistical model that measures the levels
of threats, including malicious software, fraud, identity theft,
spam, phishing, and social engineering daily. The data breach
section of the Norton CCI is derived from data breaches that
have been reported by legitimate media sources and have
exposed personal information.
In some cases a data breach is not publicly reported during the
same month the incident occurred, or an adjustment is made in
the number of identities reportedly exposed. In these cases, the
data in the Norton CCI is updated. This causes fluctuations in
the numbers reported for previous months when a new report is
released.
Norton Cybercrime Index

http://us.norton.com/protect-yourself
p. 14
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

MOBILE
p. 15
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Mobile

At a Glance

Mobile Malware by Type
Source: Symantec

•	 33 percent of mobile
malware tracks users in
2013, up from 15 percent
in 2012.
•	 Traditional threats,
such as back doors and
downloaders are present
in 20 percent of all mobile
malware threats.
•	 Risks that collect data,
the most common risk
in 2012, is down 12
percentage points to 20
percent of risks.
•	 Four new mobile malware
families were discovered
in December, along with
132 new variants.

33%

21%

Track User

Adware/Annoyance

Risks that spy on the individual using the
device, collecting SMS messages or
phone call logs, tracking GPS coordinates,
recording phone calls, or gathering
pictures and video taken with the device.

Mobile risks that display advertising or
generally perform actions to disrupt
the user.

20%

20%

Traditional Threats

Collect Data

Threats that carry out traditional
malware functions, such as back
doors and downloaders.

This includes the collection of both
device- and user-specific data, such as
device information, configuration data,
or banking details.

10%

8%

Change Settings

Send Content

These types of risks attempt to elevate
privileges or simply modify various
settings within the operating system.

These risks will send text messages
to premium SMS numbers, ultimately
appearing on the bill of the device’s
owner. Other risks can be used to send
spam messages.
p. 16
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Cumulative Mobile Android Malware
Source: Symantec

9000

320

8000

280

7000

240

6000

200

5000

160

4000

120

3000

80

2000

40

1000
D

JAN
2013

F

M

A

M

J

J

A

S

FAMILIES

O

N

D

VARIANTS

VARIANTS (CUMULATIVE)

10000

360

FAMILIES (CUMULATIVE)

400
p. 17
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

VULNERABILITIES
p. 18
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Vulnerabilities

At a Glance

Total Vulnerabilities Disclosed by Month
Source: Symantec

•	 There were 471 new
vulnerabilities discovered
in December, bringing
the total for the year up
to 6436, a 18 percent
increase compared to
2012.
•	 There was one
vulnerability in mobile
operating systems
disclosed during the
month of December.
•	 Google’s Chrome
browser continues to
lead in reporting browser
vulnerabilities, while
Oracle’s Java leads
in reported plug-in
vulnerabilities.

800
700
600
500
400
300
200
100

D

•	 Two zero-day
vulnerabilities were
disclosed during the
month of December.

JAN
2013

F

M

A

M

J

J

A

Browser Vulnerabilities

O

N

Plug-in Vulnerabilities

Source: Symantec

S

Source: Symantec

60%

Apple Safari
Google Chrome
Microsoft Internet Explorer
Mozilla Firefox
Opera

Adobe Acrobat Reader
Adobe Flash Player
Apple QuickTime
Oracle Sun Java
60%

50%

50%

40%

40%

30%

30%

20%

20%

10%

10%

D
p. 19
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

SPAM, PHISHING, & MALWARE
p. 20
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Spam

At a Glance

Top 5 Activity for Spam Destination by Geography
Source: Symantec

•	 The global spam rate increase 1.8 percentage points in December
to 64 percent, up from 62.2 percent in November.
•	 Education was the most commonly targeted industry, taking the
top spot for the second month in a row.

Geography

Percent

•	 The .com top-level domain (TLD) was again the most frequently
used malicious TLD in December.

Sri Lanka

75.2%

Israel

71.6%

France

71.5%

Saudi Arabia

69.2%

China

69.1%

•	 Sex Dating spam is the most common category, at 76.3 percent.
Pharmaceutical and Job-related spam tied for second at 9.2
percent each.

Top 5 Activity for Spam Destination by Industry
Source: Symantec

Industry

Percent

Education

65.9%

Gov/Public Sector

65.6%

Non-Profit

65.4%

Chem/Pharm

65.1%

IT Services

64.9%
p. 21
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Top 10 Sources of Spam

Top 5 Activity for Spam Destination by Company Size

Source: Symantec

Source: Symantec

Source

Percent of All Spam

Company Size

Percent

 Spain

7.6%

1-250

63.7%

 United States

7.6%

251-500

64.0%

 Finland

6.4%

501-1000

63.7%

 Argentina

5.1%

1001-1500

64.1%

 Italy

4.9%

1501-2500

63.8%

 India

4.1%

2501+

64.2%

 Canada

4.0%

 Brazil

3.7%

 Peru

3.5%

 Romania

3.1%

Spam by Category
Source: Symantec

Category
Sex/Dating

Month*

0Kb – 5Kb

5Kb – 10Kb

>10Kb

Nov

37.0%

24.7%

38.4%

Oct

40.2%

26.0%

9.2%

Jobs

Source: Symantec

76.3%

Pharma

Average Spam Message Size

Percent

9.2%

Watches

1.8%

Software

1.3%

33.8%

*Data lags one month

Spam URL Distribution Based on Top Level Domain Name
Source: Symantec

Month*

.com

.info

.us

.biz

Nov

36.7%

26.1%

10.1%

9.6%

Oct

26.1%

n/a

11.8%

17.7%

*Data lags one month
p. 22
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Phishing

Top 5 Activity for Phishing Destination by Company Size

At a Glance

Source: Symantec

•	 The global phishing rate is up in December, comprising one in 1
in 1,053 email messages. In November this rate was one in 1 in
1,311.

Company Size

Rate

•	 Financial themes continue to be the most frequent subject matter,
with 61.6 percent of phishing scams containing this theme.

1-250

1 in 862

•	 The United Kingdom had the highest rate in December, where one
in 530 emails was a phishing scam.

251-500

1 in 944

•	 Australia tops the list of sources of phishing emails, responsible
for distributing 35.9 percent of phishing scams.

501-1000

1 in 1,489

•	 The Public Sector was the most targeted industry in December,
with one in every 173 emails received in this industry being a
phishing scam.

1001-1500

1 in 1,811

1501-2500

1 in 1,963

2501+

1 in 2,905

Top 10 Sources of Phishing

Top 5 Activity for Phishing Destination by Industry

Source: Symantec

Source: Symantec

Source

Percent

Industry

Rate

Australia

35.9%

Public Sector

1 in 173

New Zealand

29.3%

Finance

1 in 652

United States

18.8%

Education

1 in 803

United Kingdom

6.0%

Accom/Catering

1 in 834

South Africa

3.5%

Marketing/Media

1 in 1,016

Sweden

2.1%

Chile

1.3%

Netherlands

0.5%

Canada

0.3%

Malaysia

0.3%

Top 5 Activity for Phishing Destination by Geography
Source: Symantec

Geography

Rate

United Kingdom

1 in 530

Australia

1 in 734

Mexico

1 in 1,062

New Zealand

1 in 1,073

Italy

1 in 1,096
p. 23
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Phishing Distribution

Organizations Spoofed in Phishing Attacks

Source: Symantec

Source: Symantec

Organizations Spoofed
in Phishing Attacks:

Phishing Distribution:
Automated Toolkits

48.6%

Financial

Other Unique Domains

43.0%

61.6%
Information Services

IP Address Domains

4.3%
Free Web Hosting Sites

3.3%
Typosquatting

0.8%

33.8%
Retail

5.2%
Computer Software

0.9%
Communications

0.5%
p. 24
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Malware

Top 10 Email Virus Sources

At a Glance

Source: Symantec

•	 The global average virus rate in December was one in 164
emails, compared to one in 253 in November.
Geography

14.0%

United States

13.9%

Australia

2.7%

France

0.9%

South Africa

0.9%

Japan

0.8%

Netherlands

0.7%

Singapore

0.5%

Hong Kong

•	 Small-to-medium size businesses with 1-250 employees were
the most targeted company size, where one and 147 emails
contained a virus.

60.7%

Sri Lanka

•	 The United Kingdom was also the largest source of virus-laden
emails, making up 60.7 percent of all email-based viruses.

Percent

United Kingdom

•	 The United Kingdom topped the list of geographies, with one
in 65 emails containing a virus.

0.5%

Proportion of Email Traffic in Which Virus Was Detected
Source: Symantec

1 in 50
1 in 100
1 in 150
1 in 200
1 in 250
1 in 300
1 in 350
1 in 400
1 in 450
1 in 500
D

JAN
2013

F

M

A

M

J

J

A

S

O

N

D
p. 25
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Top 5 Activity for Malware Destination by Industry

Top 5 Activity for Malware Destination by Geographic Location

Source: Symantec

Source: Symantec

Industry

Rate

Geography

Rate

Public Sector

1 in 33

United Kingdom

1 in 65

Education

1 in 76

Switzerland

1 in 128

Accom/Catering

1 in 122

Austria

1 in 200

Recreation

1 in 150

Ireland

1 in 201

Prof Services

1 in 151

Hungary

1 in 256

Top 5 Activity for Malware Destination by Company Size
Source: Symantec

Company Size

Rate

1-250

1 in 147

251-500

1 in 150

501-1000

1 in 167

1001-1500

1 in 183

1501-2500

1 in 213

2501+

1 in 324
p. 26
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Endpoint Security

At a Glance

Top 10 Most Frequently Blocked Malware
Source: Symantec

•	 Variants of W32.Ramnit accounted for 8.1 percent of all malware
blocked at the endpoint.
•	 In comparison, 4.3 percent of all malware were variants of
W32.Sality.
•	 Approximately 30.1 percent of the most frequently blocked
malware last month was identified and blocked using generic
detection.

Malware

Percent

W32.Sality.AE

5.7%

W32.Ramnit!html

4.8%

W32.Ramnit.B

4.1%

W32.Almanahe.B!inf

3.6%

W32.Downadup.B

3.5%

W32.Ramnit.B!inf

2.9%

Trojan.Zbot

2.5%

W32.Virut.CF

1.9%

W32.SillyFDC

1.5%

W32.Mabezat.B!inf

1.0%
p. 27
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

Policy Based Filtering

At a Glance

Policy Based Filtering
Source: Symantec

•	 The most common trigger for policy-based filtering applied by
Symantec Web Security .cloud for its business clients was for the
“Social Networking” category, which accounted for 50.8 percent
of blocked Web activity in December.
•	 “Advertisement & Popups” was the second-most common trigger,
comprising 21.1 percent of blocked Web activity.

Category

Percent

Social Networking

50.8%

Advertisement & Popups

21.1%

Streaming Media

4.9%

Hosting Sites

3.6%

Computing & Internet

3.4%

Search

1.8%

Chat

1.6%

Gambling

1.3%

News

1.1%

Entertainment

1.0%
p. 28
Symantec Corporation
Symantec Intelligence Report :: DECEMBER 2013

About Symantec

Symantec protects the world’s information and is a global leader in security, backup, and
availability solutions. Our innovative products and services protect people and information
in any environment—from the smallest mobile device to the enterprise data center to cloudbased systems. Our world-renowned expertise in protecting data, identities, and interactions
gives our customers confidence in a connected world. More information is available at
www.symantec.com or by connecting with Symantec at go.symantec.com/socialmedia.

More Information
•  Security Response Publications: http://www.symantec.com/security_response/publications/
•  Internet Security Threat Report Resource Page: http://www.symantec.com/threatreport/
•  Symantec Security Response: http://www.symantec.com/security_response/
•  Norton Threat Explorer: http://us.norton.com/security_response/threatexplorer/
•  Norton Cybercrime Index: http://us.norton.com/cybercrimeindex/
Confidence in a connected world.

For specific country offices and contact numbers,
please visit our website.
For product information in the U.S.,
call toll-free 1 (800) 745 6054.
Symantec Corporation World Headquarters
350 Ellis Street
Mountain View, CA 94043 USA
+1 (650) 527 8000
1 (800) 721 3934
www.symantec.com

Copyright © 2014 Symantec Corporation.
All rights reserved. Symantec, the Symantec Logo,
and the Checkmark Logo are trademarks or registered
trademarks of Symantec Corporation or its affiliates in
the U.S. and other countries. Other names may
be trademarks of their respective owners.

More Related Content

What's hot

The 2014 Data Breach Investigations Report
The 2014 Data Breach Investigations ReportThe 2014 Data Breach Investigations Report
The 2014 Data Breach Investigations Report- Mark - Fullbright
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineRapidSSLOnline.com
 
Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Waqas Amir
 
Breach level index_report_2017_gemalto
Breach level index_report_2017_gemaltoBreach level index_report_2017_gemalto
Breach level index_report_2017_gemaltoJonas Mercier
 
Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19Symantec
 
ISTR Volume 18
ISTR Volume 18ISTR Volume 18
ISTR Volume 18Symantec
 
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...Symantec
 
Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Sergey Ulankin
 
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec
 
2020 Data Breach Investigations Report (DBIR)
2020 Data Breach Investigations Report (DBIR)2020 Data Breach Investigations Report (DBIR)
2020 Data Breach Investigations Report (DBIR)- Mark - Fullbright
 
2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)- Mark - Fullbright
 
IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014IBM Software India
 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecSoluciona Facil
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignStephanie Holman
 
Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Andrey Apuhtin
 
Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Felipe Prado
 
E-threat landscape report H1 2012
E-threat landscape report H1 2012E-threat landscape report H1 2012
E-threat landscape report H1 2012BitDefenderRo
 
H1 2011 E-Threat Landscape Report
H1 2011 E-Threat Landscape ReportH1 2011 E-Threat Landscape Report
H1 2011 E-Threat Landscape ReportBitdefender
 

What's hot (19)

The 2014 Data Breach Investigations Report
The 2014 Data Breach Investigations ReportThe 2014 Data Breach Investigations Report
The 2014 Data Breach Investigations Report
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline
 
Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015
 
Breach level index_report_2017_gemalto
Breach level index_report_2017_gemaltoBreach level index_report_2017_gemalto
Breach level index_report_2017_gemalto
 
Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19
 
ISTR Volume 18
ISTR Volume 18ISTR Volume 18
ISTR Volume 18
 
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
 
Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]
 
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
 
2020 Data Breach Investigations Report (DBIR)
2020 Data Breach Investigations Report (DBIR)2020 Data Breach Investigations Report (DBIR)
2020 Data Breach Investigations Report (DBIR)
 
Ey giss-under-cyber-attack
Ey giss-under-cyber-attackEy giss-under-cyber-attack
Ey giss-under-cyber-attack
 
2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)
 
IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014
 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantec
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations Campaign
 
Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015
 
Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2
 
E-threat landscape report H1 2012
E-threat landscape report H1 2012E-threat landscape report H1 2012
E-threat landscape report H1 2012
 
H1 2011 E-Threat Landscape Report
H1 2011 E-Threat Landscape ReportH1 2011 E-Threat Landscape Report
H1 2011 E-Threat Landscape Report
 

Viewers also liked

Viewers also liked (7)

Audit des BCM
Audit des BCMAudit des BCM
Audit des BCM
 
Munich RE Naturkatastrophen 2013 Überblick
Munich RE Naturkatastrophen 2013 ÜberblickMunich RE Naturkatastrophen 2013 Überblick
Munich RE Naturkatastrophen 2013 Überblick
 
Iso 22301 - der neue Standard für Business Continuity Management
Iso 22301 - der neue Standard für Business Continuity ManagementIso 22301 - der neue Standard für Business Continuity Management
Iso 22301 - der neue Standard für Business Continuity Management
 
Kochbuch für eine BIA von bcm news
Kochbuch für eine BIA von bcm newsKochbuch für eine BIA von bcm news
Kochbuch für eine BIA von bcm news
 
BCM Planung
BCM PlanungBCM Planung
BCM Planung
 
Alarmierung und Kommunikation im BCM
Alarmierung und Kommunikation im BCMAlarmierung und Kommunikation im BCM
Alarmierung und Kommunikation im BCM
 
kes BCM in der Supply Chain
kes BCM in der Supply Chainkes BCM in der Supply Chain
kes BCM in der Supply Chain
 

Similar to Symantec Intelligence Report 2013

Internet security threat report 2013
Internet security threat report 2013Internet security threat report 2013
Internet security threat report 2013Karim Shaikh
 
Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014Symantec
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec
 
Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013Kenn Peterson
 
IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014IBM Software India
 
proofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperproofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperKen Spencer Brown
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec
 
The Current State of Cybercrime 2013
The Current State of Cybercrime 2013The Current State of Cybercrime 2013
The Current State of Cybercrime 2013EMC
 
Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec
 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Symantec
 
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” World
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” WorldTrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” World
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” WorldInfinigate Group
 
The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013EMC
 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexAndreanne Clarke
 
Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosHaltdos
 
Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec
 
Cyber Security index
Cyber Security indexCyber Security index
Cyber Security indexsukiennong.vn
 
KASPERSKY SECURITY BULLETIN 2013
KASPERSKY SECURITY BULLETIN 2013KASPERSKY SECURITY BULLETIN 2013
KASPERSKY SECURITY BULLETIN 2013Kappa Data
 
RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013EMC
 

Similar to Symantec Intelligence Report 2013 (20)

Internet security threat report 2013
Internet security threat report 2013Internet security threat report 2013
Internet security threat report 2013
 
B istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-usB istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-us
 
Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government Sector
 
Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013
 
IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014
 
proofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperproofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paper
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
 
The Current State of Cybercrime 2013
The Current State of Cybercrime 2013The Current State of Cybercrime 2013
The Current State of Cybercrime 2013
 
Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014
 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
 
Rpt repeating-history
Rpt repeating-historyRpt repeating-history
Rpt repeating-history
 
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” World
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” WorldTrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” World
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” World
 
The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013
 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence Index
 
Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDos
 
Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015
 
Cyber Security index
Cyber Security indexCyber Security index
Cyber Security index
 
KASPERSKY SECURITY BULLETIN 2013
KASPERSKY SECURITY BULLETIN 2013KASPERSKY SECURITY BULLETIN 2013
KASPERSKY SECURITY BULLETIN 2013
 
RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013
 

More from haemmerle-consulting

Standards und good practices 20160325
Standards und good practices 20160325Standards und good practices 20160325
Standards und good practices 20160325haemmerle-consulting
 
World Economic Forum Global Risks 2014
World Economic Forum Global Risks 2014World Economic Forum Global Risks 2014
World Economic Forum Global Risks 2014haemmerle-consulting
 
Weltkarte der Naturkatastrophen 2013
Weltkarte der Naturkatastrophen 2013Weltkarte der Naturkatastrophen 2013
Weltkarte der Naturkatastrophen 2013haemmerle-consulting
 
Schäden aus Naturkatastrophen 2013 per Kontinent
Schäden aus Naturkatastrophen 2013 per KontinentSchäden aus Naturkatastrophen 2013 per Kontinent
Schäden aus Naturkatastrophen 2013 per Kontinenthaemmerle-consulting
 
The hard realities of earthquake recovery for seattle
The hard realities of earthquake recovery for seattleThe hard realities of earthquake recovery for seattle
The hard realities of earthquake recovery for seattlehaemmerle-consulting
 
Umfrageergebnisse "BC Manager Agenda 2012"
Umfrageergebnisse "BC Manager Agenda 2012"Umfrageergebnisse "BC Manager Agenda 2012"
Umfrageergebnisse "BC Manager Agenda 2012"haemmerle-consulting
 

More from haemmerle-consulting (20)

Standards und good practices 20160325
Standards und good practices 20160325Standards und good practices 20160325
Standards und good practices 20160325
 
BCM Standards 11.2014
BCM Standards 11.2014BCM Standards 11.2014
BCM Standards 11.2014
 
World Disasters Report 2014
World Disasters Report 2014World Disasters Report 2014
World Disasters Report 2014
 
BCI Counting The Cost
BCI Counting The CostBCI Counting The Cost
BCI Counting The Cost
 
BCM Glossary by BCI
BCM Glossary by BCIBCM Glossary by BCI
BCM Glossary by BCI
 
World Economic Forum Global Risks 2014
World Economic Forum Global Risks 2014World Economic Forum Global Risks 2014
World Economic Forum Global Risks 2014
 
Weltkarte der Naturkatastrophen 2013
Weltkarte der Naturkatastrophen 2013Weltkarte der Naturkatastrophen 2013
Weltkarte der Naturkatastrophen 2013
 
Schäden aus Naturkatastrophen 2013 per Kontinent
Schäden aus Naturkatastrophen 2013 per KontinentSchäden aus Naturkatastrophen 2013 per Kontinent
Schäden aus Naturkatastrophen 2013 per Kontinent
 
Global Climate Risk Index 2014
Global Climate Risk Index 2014Global Climate Risk Index 2014
Global Climate Risk Index 2014
 
Supply chain-resilience-2013-en
Supply chain-resilience-2013-enSupply chain-resilience-2013-en
Supply chain-resilience-2013-en
 
BCM Standards und Good Practices
BCM Standards und Good PracticesBCM Standards und Good Practices
BCM Standards und Good Practices
 
BCAW 2013 poster english
BCAW 2013 poster englishBCAW 2013 poster english
BCAW 2013 poster english
 
Tests und übungen
Tests und übungenTests und übungen
Tests und übungen
 
BCM Lifecycle
BCM LifecycleBCM Lifecycle
BCM Lifecycle
 
BCM Strategien
BCM StrategienBCM Strategien
BCM Strategien
 
Krisenmanagement Case Study
Krisenmanagement Case StudyKrisenmanagement Case Study
Krisenmanagement Case Study
 
The hard realities of earthquake recovery for seattle
The hard realities of earthquake recovery for seattleThe hard realities of earthquake recovery for seattle
The hard realities of earthquake recovery for seattle
 
BCI Supply Chain Resilience 2012
BCI Supply Chain Resilience 2012BCI Supply Chain Resilience 2012
BCI Supply Chain Resilience 2012
 
BCM Stakeholder Management
BCM Stakeholder ManagementBCM Stakeholder Management
BCM Stakeholder Management
 
Umfrageergebnisse "BC Manager Agenda 2012"
Umfrageergebnisse "BC Manager Agenda 2012"Umfrageergebnisse "BC Manager Agenda 2012"
Umfrageergebnisse "BC Manager Agenda 2012"
 

Recently uploaded

Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...lizamodels9
 
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation SlidesKeppelCorporation
 
Ten Organizational Design Models to align structure and operations to busines...
Ten Organizational Design Models to align structure and operations to busines...Ten Organizational Design Models to align structure and operations to busines...
Ten Organizational Design Models to align structure and operations to busines...Seta Wicaksana
 
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptxContemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptxMarkAnthonyAurellano
 
Kenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith PereraKenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith Pereraictsugar
 
Investment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy CheruiyotInvestment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy Cheruiyotictsugar
 
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In.../:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...lizamodels9
 
Islamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in IslamabadIslamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in IslamabadAyesha Khan
 
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdfNewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdfKhaled Al Awadi
 
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607dollysharma2066
 
8447779800, Low rate Call girls in New Ashok Nagar Delhi NCR
8447779800, Low rate Call girls in New Ashok Nagar Delhi NCR8447779800, Low rate Call girls in New Ashok Nagar Delhi NCR
8447779800, Low rate Call girls in New Ashok Nagar Delhi NCRashishs7044
 
Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Riya Pathan
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessSeta Wicaksana
 
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckPitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckHajeJanKamps
 
Market Sizes Sample Report - 2024 Edition
Market Sizes Sample Report - 2024 EditionMarket Sizes Sample Report - 2024 Edition
Market Sizes Sample Report - 2024 EditionMintel Group
 
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607dollysharma2066
 
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,noida100girls
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...lizamodels9
 
Intro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdfIntro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdfpollardmorgan
 

Recently uploaded (20)

Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
 
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
 
Ten Organizational Design Models to align structure and operations to busines...
Ten Organizational Design Models to align structure and operations to busines...Ten Organizational Design Models to align structure and operations to busines...
Ten Organizational Design Models to align structure and operations to busines...
 
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptxContemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
 
Kenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith PereraKenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith Perera
 
Investment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy CheruiyotInvestment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy Cheruiyot
 
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In.../:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
 
Islamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in IslamabadIslamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in Islamabad
 
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdfNewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
 
Japan IT Week 2024 Brochure by 47Billion (English)
Japan IT Week 2024 Brochure by 47Billion (English)Japan IT Week 2024 Brochure by 47Billion (English)
Japan IT Week 2024 Brochure by 47Billion (English)
 
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
 
8447779800, Low rate Call girls in New Ashok Nagar Delhi NCR
8447779800, Low rate Call girls in New Ashok Nagar Delhi NCR8447779800, Low rate Call girls in New Ashok Nagar Delhi NCR
8447779800, Low rate Call girls in New Ashok Nagar Delhi NCR
 
Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful Business
 
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckPitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
 
Market Sizes Sample Report - 2024 Edition
Market Sizes Sample Report - 2024 EditionMarket Sizes Sample Report - 2024 Edition
Market Sizes Sample Report - 2024 Edition
 
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
 
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
 
Intro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdfIntro to BCG's Carbon Emissions Benchmark_vF.pdf
Intro to BCG's Carbon Emissions Benchmark_vF.pdf
 

Symantec Intelligence Report 2013

  • 2. p. 2 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 CONTENTS CONTENTS 3 Executive Summary 4 BIG NUMBERS 7 TARGETED ATTACKS 8 Targeted Attacks in 2013 8 Targeted Attacks per Day 8 First Attacks Logged by Month 9 Attacks by Size of Targeted Organization 9 Top 10 Industries Attacked 9 First Attacks Logged by Size 9 File Extensions of Attachments 10 Social Media 11 Social Media 11 Top 5 Social Media Attacks, 2013 12 DATA BREACHES 13 Data Breaches 13 Top 5 Types of Information Exposed 13 Timeline of Data Breaches, 2013 14 MOBILE 19 SPAM, PHISHING, & MALWARE 20 Spam 20 Top 5 Activity for Spam Destination by Geography 20 Top 5 Activity for Spam Destination by Industry 21 Top 10 Sources of Spam 21 Average Spam Message Size 21 Top 5 Activity for Spam Destination by Company Size 21 Spam by Category 21 Spam URL Distribution Based on Top Level Domain Name 22 Phishing 22 Top 10 Sources of Phishing 22 Top 5 Activity for Phishing Destination by Company Size 22 Top 5 Activity for Phishing Destination by Industry 22 Top 5 Activity for Phishing Destination by Geography 23 Phishing Distribution 23 Organizations Spoofed in Phishing Attacks 24 Malware 24 Proportion of Email Traffic in Which Virus Was Detected 24 Top 10 Email Virus Sources 25 Top 5 Activity for Malware Destination by Industry 25 Top 5 Activity for Malware Destination by Geographic Location 25 Top 5 Activity for Malware Destination by Company Size 26 Endpoint Security 26 Top 10 Most Frequently Blocked Malware 15 Mobile 15 Mobile Malware by Type 16 Cumulative Mobile Android Malware 27 Policy Based Filtering 27 Policy Based Filtering 17 VULNERABILITIES 28 More Information 18 Vulnerabilities 18 Total Vulnerabilities Disclosed by Month 18 Browser Vulnerabilities 18 Plug-in Vulnerabilities 28 About Symantec
  • 3. p. 3 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Executive Summary Welcome to the December edition of the Symantec Intelligence report. Symantec Intelligence aims to provide the latest analysis of cyber security threats, trends, and insights concerning malware, spam, and other potentially harmful business risks. This month, we see the email virus rate increase for the second month in a row, reaching an annual high of one in 164 emails. Targeted attacks continue to focus on the Service-related industries, both in the professional and non-traditional realms. Two out of every five targeted attacks appear to be focused on these Service categories. We also saw an increase in the overall number of data breaches reported in December, many of which occurred in previous months. Many of these disclosures from earlier in the year could be due to various regulations and/or laws requiring the disclosure of a breach during the year it occurred. In other news, the number of mobile malware variants has declined for the third month in a row, and global spam rate has increased this month, after a two month decline. We hope that you enjoy this month’s report and feel free to contact us with any comments or feedback. Ben Nahorney, Cyber Security Threat Analyst symantec_intelligence@symantec.com
  • 4. p. 4 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 BIG NUMBERS
  • 5. p. 5 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Estimated Global Email Spam Rate Per Day Overall Email Phishing Rate: HIGHER NUMBER = LOWER RISK SPAM AS PERCENT OF ALL EMAIL 1 in 1,134 1 in 1,311 1 in 1,053 Oct Nov Dec 100 90 80 70 60 68% 62% 64% 50 40 Overall Email Virus Rate: 30 20 10 HIGHER NUMBER = LOWER RISK Oct 0 Oct Nov Dec 1 in 437 Nov Dec 1 in 253 1 in 164 New Vulnerabilities Oct Mobile Vulnerabilities Oct Nov Dec 5 6 1 Nov Dec 663 438 471
  • 6. p. 6 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Mobile Malware Variants 10000 VARIANTS (CUMULATIVE) 9000 7,612 8000 7000 6000 193 5000 4000 186 161 3000 2000 132 1000 D JAN 2013 F M A M J J A S O N D Oct Nov Dec Data Breaches Number of Breaches (Year-to-Date) 215 Number of Identities Exposed (Year-to-Date) 342,794,556
  • 7. p. 7 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 TARGETED ATTACKS
  • 8. p. 8 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Targeted Attacks in 2013 At a Glance Targeted Attacks per Day Source: Symantec • Targeted attacks were down in December, after above-average numbers in October and November. • The .exe file type was the most common attachment, making up 31.3% of email-based targeted attacks that included file attachments. 225 200 TARGETED ATTACKS • Large organizations of 2500+ are targeted in 39% of attacks, though organizations with fewer than 250 employees are targeted more often, based on first attacks. 250 175 150 125 100 75 50 25 JAN FEB MAR APR 2011 MAY JUN 2012 JUL AUG 2013 SEP OCT NOV DEC 2013 TREND (Projected) First Attacks Logged by Month Source: Symantec 1200 1100 1000 900 800 700 600 500 400 300 200 100 JAN 2013 F M A M J J A S O N D
  • 9. p. 9 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Attacks by Size of Targeted Organization First Attacks Logged by Size Source: Symantec Source: Symantec Company Size Percent Company Size Percent 1-250 29.8% 1-250 52.5% 251-500 10.7% 251-500 10.9% 501-1000 9.5% 501-1000 9.2% 1001-1500 3.3% 1001-1500 5.1% 1501-2500 7.6% 1501-2500 4.9% 2500+ 39.0% 2500+ 17.4% Top 10 Industries Attacked File Extensions of Attachments Source: Symantec Source: Symantec Industry Percent File Extension Percent Services - Professional 20.1% .exe 31.3% Services - Non Traditional 18.5% .scr 18.4% Public Administration 14.8% .doc 7.9% .pdf 5.3% Finance, insurance & Real Estate 13.4% .class 4.7% .jpg 3.8% Manufacturing 11.1% Transportation, communications, electric, gas & Sanitary Services 8.0% .dmp 2.7% Wholesale 5.2% .dll 1.8% Retail 2.2% .au3 1.7% Nonclassifiable Establishments 2.0% .xls 1.2% Logistics 1.8% The “Professional” services category includes services such as Legal, Accounting, Health, and Education. “Non-Traditional” services include Hospitality, Recreational, and Repair services.
  • 10. p. 10 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 SOCIAL MEDIA
  • 11. p. 11 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Social Media At a Glance Top 5 Social Media Attacks, 2013 Source: Symantec • 81 percent of all social media attacks in 2013 where fake offerings. This is up from 56 percent in 2012. • Likejacking is the secondmost common type of social media attack at 7 percent, though it is down from 2012, when it made up 10 percent. • Fake Apps have risen overall in 2013, making up 2 percent of social media attacks. In 2012, this category was ranked sixth. Top Social Media Attacks 81% Fake Offering 7% Likejacking 6% Fake Plugin 2% Fake Apps 2% Manual Sharing Methodology Fake Offering. These scams invite social network users to join a fake event or group with incentives such as free gift cards. Joining often requires the user to share credentials with the attacker or send a text to a premium rate number. Fake Plug-in Scams. Users are tricked into downloading fake browser extensions on their machines. Rogue browser extensions can pose like legitimate extensions but when installed can steal sensitive information from the infected machine. Likejacking. Using fake “Like” buttons, attackers trick users into clicking website buttons that install malware and may post updates on a user’s newsfeed, spreading the attack. Fake Apps. Applications provided by attackers that appear to be legitimate apps; however, they contain a malicious payload. The attackers often take legitimate apps, bundle malware with them, and then re-release it as a free version of the app. Manual Sharing Scams. These rely on victims to actually do the hard work of sharing the scam by presenting them with intriguing videos, fake offers or messages that they share with their friends.
  • 12. p. 12 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 DATA BREACHES
  • 13. p. 13 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Data Breaches Timeline of Data Breaches, 2013 At a Glance Source: Symantec • The largest breach that was reported in December actually occurred during November, where 40 million identities were exposed. 40 120 105 32 90 24 75 60 16 45 30 NUMBER OF INCIDENTS • Of the reported breaches so far, the top three types of information exposed are a person’s real name, government ID number (e.g. Social Security), and birth date. 135 IDENTITIES BREACHED (MILLIONS) • There were a number of breaches reported during December that occurred earlier in the year. This brings the total number of reported breaches to 215 so far for 2013. 48 150 8 15 D JAN 2013 F M A M J J A S IDENTITIES BREACHED O N D INCIDENTS Top 5 Types of Information Exposed Source: Symantec Information Exposed in Breaches % OF ALL BREACHES Real Names 70% Gov ID numbers (Soc Sec) 40% Birth Dates 40% Home Address 36% Medical Records 31% Methodology This data is procured from the Norton Cybercrime Index (CCI). The Norton CCI is a statistical model that measures the levels of threats, including malicious software, fraud, identity theft, spam, phishing, and social engineering daily. The data breach section of the Norton CCI is derived from data breaches that have been reported by legitimate media sources and have exposed personal information. In some cases a data breach is not publicly reported during the same month the incident occurred, or an adjustment is made in the number of identities reportedly exposed. In these cases, the data in the Norton CCI is updated. This causes fluctuations in the numbers reported for previous months when a new report is released. Norton Cybercrime Index http://us.norton.com/protect-yourself
  • 14. p. 14 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 MOBILE
  • 15. p. 15 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Mobile At a Glance Mobile Malware by Type Source: Symantec • 33 percent of mobile malware tracks users in 2013, up from 15 percent in 2012. • Traditional threats, such as back doors and downloaders are present in 20 percent of all mobile malware threats. • Risks that collect data, the most common risk in 2012, is down 12 percentage points to 20 percent of risks. • Four new mobile malware families were discovered in December, along with 132 new variants. 33% 21% Track User Adware/Annoyance Risks that spy on the individual using the device, collecting SMS messages or phone call logs, tracking GPS coordinates, recording phone calls, or gathering pictures and video taken with the device. Mobile risks that display advertising or generally perform actions to disrupt the user. 20% 20% Traditional Threats Collect Data Threats that carry out traditional malware functions, such as back doors and downloaders. This includes the collection of both device- and user-specific data, such as device information, configuration data, or banking details. 10% 8% Change Settings Send Content These types of risks attempt to elevate privileges or simply modify various settings within the operating system. These risks will send text messages to premium SMS numbers, ultimately appearing on the bill of the device’s owner. Other risks can be used to send spam messages.
  • 16. p. 16 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Cumulative Mobile Android Malware Source: Symantec 9000 320 8000 280 7000 240 6000 200 5000 160 4000 120 3000 80 2000 40 1000 D JAN 2013 F M A M J J A S FAMILIES O N D VARIANTS VARIANTS (CUMULATIVE) 10000 360 FAMILIES (CUMULATIVE) 400
  • 17. p. 17 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 VULNERABILITIES
  • 18. p. 18 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Vulnerabilities At a Glance Total Vulnerabilities Disclosed by Month Source: Symantec • There were 471 new vulnerabilities discovered in December, bringing the total for the year up to 6436, a 18 percent increase compared to 2012. • There was one vulnerability in mobile operating systems disclosed during the month of December. • Google’s Chrome browser continues to lead in reporting browser vulnerabilities, while Oracle’s Java leads in reported plug-in vulnerabilities. 800 700 600 500 400 300 200 100 D • Two zero-day vulnerabilities were disclosed during the month of December. JAN 2013 F M A M J J A Browser Vulnerabilities O N Plug-in Vulnerabilities Source: Symantec S Source: Symantec 60% Apple Safari Google Chrome Microsoft Internet Explorer Mozilla Firefox Opera Adobe Acrobat Reader Adobe Flash Player Apple QuickTime Oracle Sun Java 60% 50% 50% 40% 40% 30% 30% 20% 20% 10% 10% D
  • 19. p. 19 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 SPAM, PHISHING, & MALWARE
  • 20. p. 20 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Spam At a Glance Top 5 Activity for Spam Destination by Geography Source: Symantec • The global spam rate increase 1.8 percentage points in December to 64 percent, up from 62.2 percent in November. • Education was the most commonly targeted industry, taking the top spot for the second month in a row. Geography Percent • The .com top-level domain (TLD) was again the most frequently used malicious TLD in December. Sri Lanka 75.2% Israel 71.6% France 71.5% Saudi Arabia 69.2% China 69.1% • Sex Dating spam is the most common category, at 76.3 percent. Pharmaceutical and Job-related spam tied for second at 9.2 percent each. Top 5 Activity for Spam Destination by Industry Source: Symantec Industry Percent Education 65.9% Gov/Public Sector 65.6% Non-Profit 65.4% Chem/Pharm 65.1% IT Services 64.9%
  • 21. p. 21 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Top 10 Sources of Spam Top 5 Activity for Spam Destination by Company Size Source: Symantec Source: Symantec Source Percent of All Spam Company Size Percent  Spain 7.6% 1-250 63.7%  United States 7.6% 251-500 64.0%  Finland 6.4% 501-1000 63.7%  Argentina 5.1% 1001-1500 64.1%  Italy 4.9% 1501-2500 63.8%  India 4.1% 2501+ 64.2%  Canada 4.0%  Brazil 3.7%  Peru 3.5%  Romania 3.1% Spam by Category Source: Symantec Category Sex/Dating Month* 0Kb – 5Kb 5Kb – 10Kb >10Kb Nov 37.0% 24.7% 38.4% Oct 40.2% 26.0% 9.2% Jobs Source: Symantec 76.3% Pharma Average Spam Message Size Percent 9.2% Watches 1.8% Software 1.3% 33.8% *Data lags one month Spam URL Distribution Based on Top Level Domain Name Source: Symantec Month* .com .info .us .biz Nov 36.7% 26.1% 10.1% 9.6% Oct 26.1% n/a 11.8% 17.7% *Data lags one month
  • 22. p. 22 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Phishing Top 5 Activity for Phishing Destination by Company Size At a Glance Source: Symantec • The global phishing rate is up in December, comprising one in 1 in 1,053 email messages. In November this rate was one in 1 in 1,311. Company Size Rate • Financial themes continue to be the most frequent subject matter, with 61.6 percent of phishing scams containing this theme. 1-250 1 in 862 • The United Kingdom had the highest rate in December, where one in 530 emails was a phishing scam. 251-500 1 in 944 • Australia tops the list of sources of phishing emails, responsible for distributing 35.9 percent of phishing scams. 501-1000 1 in 1,489 • The Public Sector was the most targeted industry in December, with one in every 173 emails received in this industry being a phishing scam. 1001-1500 1 in 1,811 1501-2500 1 in 1,963 2501+ 1 in 2,905 Top 10 Sources of Phishing Top 5 Activity for Phishing Destination by Industry Source: Symantec Source: Symantec Source Percent Industry Rate Australia 35.9% Public Sector 1 in 173 New Zealand 29.3% Finance 1 in 652 United States 18.8% Education 1 in 803 United Kingdom 6.0% Accom/Catering 1 in 834 South Africa 3.5% Marketing/Media 1 in 1,016 Sweden 2.1% Chile 1.3% Netherlands 0.5% Canada 0.3% Malaysia 0.3% Top 5 Activity for Phishing Destination by Geography Source: Symantec Geography Rate United Kingdom 1 in 530 Australia 1 in 734 Mexico 1 in 1,062 New Zealand 1 in 1,073 Italy 1 in 1,096
  • 23. p. 23 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Phishing Distribution Organizations Spoofed in Phishing Attacks Source: Symantec Source: Symantec Organizations Spoofed in Phishing Attacks: Phishing Distribution: Automated Toolkits 48.6% Financial Other Unique Domains 43.0% 61.6% Information Services IP Address Domains 4.3% Free Web Hosting Sites 3.3% Typosquatting 0.8% 33.8% Retail 5.2% Computer Software 0.9% Communications 0.5%
  • 24. p. 24 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Malware Top 10 Email Virus Sources At a Glance Source: Symantec • The global average virus rate in December was one in 164 emails, compared to one in 253 in November. Geography 14.0% United States 13.9% Australia 2.7% France 0.9% South Africa 0.9% Japan 0.8% Netherlands 0.7% Singapore 0.5% Hong Kong • Small-to-medium size businesses with 1-250 employees were the most targeted company size, where one and 147 emails contained a virus. 60.7% Sri Lanka • The United Kingdom was also the largest source of virus-laden emails, making up 60.7 percent of all email-based viruses. Percent United Kingdom • The United Kingdom topped the list of geographies, with one in 65 emails containing a virus. 0.5% Proportion of Email Traffic in Which Virus Was Detected Source: Symantec 1 in 50 1 in 100 1 in 150 1 in 200 1 in 250 1 in 300 1 in 350 1 in 400 1 in 450 1 in 500 D JAN 2013 F M A M J J A S O N D
  • 25. p. 25 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Top 5 Activity for Malware Destination by Industry Top 5 Activity for Malware Destination by Geographic Location Source: Symantec Source: Symantec Industry Rate Geography Rate Public Sector 1 in 33 United Kingdom 1 in 65 Education 1 in 76 Switzerland 1 in 128 Accom/Catering 1 in 122 Austria 1 in 200 Recreation 1 in 150 Ireland 1 in 201 Prof Services 1 in 151 Hungary 1 in 256 Top 5 Activity for Malware Destination by Company Size Source: Symantec Company Size Rate 1-250 1 in 147 251-500 1 in 150 501-1000 1 in 167 1001-1500 1 in 183 1501-2500 1 in 213 2501+ 1 in 324
  • 26. p. 26 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Endpoint Security At a Glance Top 10 Most Frequently Blocked Malware Source: Symantec • Variants of W32.Ramnit accounted for 8.1 percent of all malware blocked at the endpoint. • In comparison, 4.3 percent of all malware were variants of W32.Sality. • Approximately 30.1 percent of the most frequently blocked malware last month was identified and blocked using generic detection. Malware Percent W32.Sality.AE 5.7% W32.Ramnit!html 4.8% W32.Ramnit.B 4.1% W32.Almanahe.B!inf 3.6% W32.Downadup.B 3.5% W32.Ramnit.B!inf 2.9% Trojan.Zbot 2.5% W32.Virut.CF 1.9% W32.SillyFDC 1.5% W32.Mabezat.B!inf 1.0%
  • 27. p. 27 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 Policy Based Filtering At a Glance Policy Based Filtering Source: Symantec • The most common trigger for policy-based filtering applied by Symantec Web Security .cloud for its business clients was for the “Social Networking” category, which accounted for 50.8 percent of blocked Web activity in December. • “Advertisement & Popups” was the second-most common trigger, comprising 21.1 percent of blocked Web activity. Category Percent Social Networking 50.8% Advertisement & Popups 21.1% Streaming Media 4.9% Hosting Sites 3.6% Computing & Internet 3.4% Search 1.8% Chat 1.6% Gambling 1.3% News 1.1% Entertainment 1.0%
  • 28. p. 28 Symantec Corporation Symantec Intelligence Report :: DECEMBER 2013 About Symantec Symantec protects the world’s information and is a global leader in security, backup, and availability solutions. Our innovative products and services protect people and information in any environment—from the smallest mobile device to the enterprise data center to cloudbased systems. Our world-renowned expertise in protecting data, identities, and interactions gives our customers confidence in a connected world. More information is available at www.symantec.com or by connecting with Symantec at go.symantec.com/socialmedia. More Information •  Security Response Publications: http://www.symantec.com/security_response/publications/ •  Internet Security Threat Report Resource Page: http://www.symantec.com/threatreport/ •  Symantec Security Response: http://www.symantec.com/security_response/ •  Norton Threat Explorer: http://us.norton.com/security_response/threatexplorer/ •  Norton Cybercrime Index: http://us.norton.com/cybercrimeindex/
  • 29. Confidence in a connected world. For specific country offices and contact numbers, please visit our website. For product information in the U.S., call toll-free 1 (800) 745 6054. Symantec Corporation World Headquarters 350 Ellis Street Mountain View, CA 94043 USA +1 (650) 527 8000 1 (800) 721 3934 www.symantec.com Copyright © 2014 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners.