SlideShare a Scribd company logo
© Copyright 2015 PhishMe, Inc. All rights reserved.© Copyright 2015 PhishMe, Inc. All rights reserved.
The Humanity of Phishing Attack and Defense
2016 Central Ohio InfoSec Summit
Aaron Higbee
Co-Founder & CTO of PhishMe
@higbee @phishme
© Copyright 2015 PhishMe, Inc. All rights reserved.
What you are in for…
• A LOT of slides – don’t worry, they will be on the portal and
Slideshare.
• Is Phishing easy? The operation examined from the Attackers
perspective
• Multiple data points
– Highlights from our Enterprise Susceptibility Report
– Examples of effective and popular phishing themes
– How much time do users spend consuming phishing education?
• Does it matter?
– New data from recent survey. Do we have an awareness problem?
• Why do humans fall for phishing?
© Copyright 2015 PhishMe, Inc. All rights reserved.
A TALE OF WOE
OPM
© Copyright 2015 PhishMe, Inc. All rights reserved.
Notice anything interesting?
© Copyright 2015 PhishMe, Inc. All rights reserved.
What likely caused the breach…
© Copyright 2015 PhishMe, Inc. All rights reserved.
The DHS Response…
“The campaign will feature short videos,
posters and literature on the do’s and
don’ts for better cyber hygiene”
© Copyright 2015 PhishMe, Inc. All rights reserved.
OPM Needs an extra 21 million (for encryption)
© Copyright 2015 PhishMe, Inc. All rights reserved.
© Copyright 2015 PhishMe, Inc. All rights reserved.
2002
• Incident Response
• Penetration Testing
• Taught a lot of Ultimate Hacking Classes
– Hands on, learn by doing
• Met a lot of these types 
© Copyright 2015 PhishMe, Inc. All rights reserved.
Attackers Perspective: Is phishing easy?
The classic Attackers vs. Defenders arguments seem to
gloss over the effort involved…
© Copyright 2015 PhishMe, Inc. All rights reserved.
Phishing operations examined: Recon
• Reconnaissance for targeting
– Email addresses from simple internet searches
– Mining social networks
– Spam lists
– Paid private lists
*Image created by Seculert
© Copyright 2015 PhishMe, Inc. All rights reserved.
Phishing operations examined: Weaponization
• Exploit writers
• JavaScript expertise
• Code packers and obfuscation
• Remote Administration Tools – Custom or Modified
• Data-Entry credential stealing phishing?
*Image created by Seculert
© Copyright 2015 PhishMe, Inc. All rights reserved.
Phishing operations examined: Delivery
• Send email collect shells. Easy right?
• Brand protection & site take down. E.g. login.peypal.net
• Spoofing still viable? SPF, DKIM, …
• Attachment delivery? Zip it? Password zip it?
• Anti-Spam products are a problem…
– Attackers using gmail.com, yahoo.com, hotmail.com, etc..
• Time of day?
• Mobile devices?
*Image created by Seculert
© Copyright 2015 PhishMe, Inc. All rights reserved.
Phishing operations examined: Exploit
• x86 Win32 – time of day matters
• Advances in end-point protection
• Application whitelisting
• Email scanning gateways
• URL detonation
• Sandboxes
• Phishing with only links?
– Site categorization
– Evolving browser protections
*Image created by Seculert
© Copyright 2015 PhishMe, Inc. All rights reserved.
Phishing operations examined: Recap
Let’s recap…
We found targets, prepared our email sending environment to
ensure delivery and we’ve overcome the problems of exploitation.
We can either get exploit attachments in, or lure phishing victims
to our prepared, whitelisted, categorized site designed to deliver
the payload. We are either defeating sandboxes or our malware is
designed in such a way that analysis either takes too long or
provides inconclusive results in the sandbox to set off alerts.
Game Over?...
*Image created by Seculert
© Copyright 2015 PhishMe, Inc. All rights reserved.
Phishing operations examined
… But you are still not done.
Plant backdoors, connect outbound, exfiltration
*Image created by Seculert
© Copyright 2015 PhishMe, Inc. All rights reserved.
© Copyright 2015 PhishMe, Inc. All rights reserved.
© Copyright 2015 PhishMe, Inc. All rights reserved.
Now let’s look at some Crimeware examples
Common themes:
– Faxes, Voicemails, ACH notices, Package Delivery
– The PhishMe blog has many examples
– Cryptolocker
© Copyright 2015 PhishMe, Inc. All rights reserved.
Locky Message
© Copyright 2015 PhishMe, Inc. All rights reserved.
Rising Trend: Phishing Randomization
• Message randomization continues to increase
– Sender
– Subject
– Variable message body
– Varied hashes
© Copyright 2015 PhishMe, Inc. All rights reserved.
Notice the variations
© Copyright 2015 PhishMe, Inc. All rights reserved.
Let’s review this campaign
• Observed
– 1200 samples
– From 700 different sending IP’s
– Using 1100 sender domains
– Having 500 different sender names
– Utilizing over 700 different attachments
– 100 C2 IP’s identified
– 150 C2 URL’s identified
© Copyright 2015 PhishMe, Inc. All rights reserved.
Exploring some Dyre randomization
• 218 Campaigns Reviewed
– 30,000 unique samples
• Only 1 Subject line used a dozen times
– Example subjects
New Fax - 800273336
New Fax - 800312316
New Fax - 800575757
You are our most valued customer. Your ID 23677222
You are our most valued customer. Your ID 237673972
You are our most valued customer. Your ID 2377474
You are our most valued customer. Your ID 237986
© Copyright 2015 PhishMe, Inc. All rights reserved.
MOST USED AND HIGHEST
SUSCEPTIBILITY
© Copyright 2015 PhishMe, Inc. All rights reserved.
Introduction – Study Demographics
• 400 PhishMe customers
• Fortune 500 and public sector organizations across 23 verticals
• 8 million simulation emails over a 13-month span
• 75% of organizations training 1000+ employees
© Copyright 2015 PhishMe, Inc. All rights reserved.
Questions Asked
• Are certain themes or levels of complexity more difficult than others for
employees to recognize?
• What is the impact of emotional motivators on the likelihood of phishing
responses?
• Can we see differences by verticals?
• Does timing of the phish influence user vulnerability?
• Can we see positive trend success metrics over time?
• What makes a phishing program successful?
© Copyright 2015 PhishMe, Inc. All rights reserved.
Key Findings
• 87% of the employees who opened a phishing simulation email
opened it the SAME DAY it was sent.
• Most employees responded to a phishing email in the morning hours,
particularly at 8:00 AM local time.
• Employees who open a phishing email are 67% more likely to
respond to another phishing attempt.
• The most effective phishing emails contain a business communication
theme.
• Behavioral conditioning decreased susceptible employees’
likelihood to respond to malicious email by 97.14% after just 4
simulations.
© Copyright 2015 PhishMe, Inc. All rights reserved.
Scenario Themes and Complexity
What is a Phishing
Theme?
PhishMe’s term for a collection of email
scenario templates that use the same context,
motivation, or topic to elicit user action.
– Office Communication
– Employee Wellness
– Computer Updates
© Copyright 2015 PhishMe, Inc. All rights reserved.
Theme Averages and Benchmarks
© Copyright 2015 PhishMe, Inc. All rights reserved.
Result Variation Across Verticals – Package Delivery
Benchmark
• Wide variance in average
response rates across
verticals
• Underscores the need to
understand culture and
individual business processes
when analyzing results
© Copyright 2015 PhishMe, Inc. All rights reserved.
Top Emotional Motivators
The strongest emotional motivators (above 20% average) were related to connection and reward (e.g.,
winning a prize).
Top Motivators:
• Connection
• Reward
• Curiosity
• Urgency
• Fear
© Copyright 2015 PhishMe, Inc. All rights reserved.
Most Popular Simulations…
Type % Popularity Primary Motivators
Sent From Phone Attach (DB) 13.9 High Curiosity, Urgency
Package Delivery Click (BM) 18.43 High Curiosity
Inbox Over the Limit Click 19.7 High Fear, Urgency
eCard Alerts Click 25.98 High Curiosity, Reward, Social
File from Scanner Click 24.05 High Curiosity
Order Confirmation Click 17.38 High Curiosity, Fear
Unauthorized Access Data 29.16 High Curiosity, Fear, Urgency
Password Survey Data 16.58 Medium Fear, Urgency
Awards Season Click 5.6 Medium Entertainment
Scanned File Attach
(BM)
16.95 Medium Curiosity
© Copyright 2015 PhishMe, Inc. All rights reserved.
Highly Susceptible Themes
Type % Popularity Primary Motivators
Manager Evaluation Data 31.55 Low Curiosity, Fear, Reward
Time Off Request - Negative
Balance
Click 30.92 Medium Fear, Urgency
Unauthorized Access (Adult-
Oriented)
Data 30.02 Low Curiosity, Fear, Urgency
Unauthorized Access Data 29.16 Medium Curiosity, Fear, Urgency
Browser Update Required Data (DB) 26.8 Low Fear, Urgency
eCard Alerts Click 25.98 High Curiosity, Reward, Social
Employee Raffle Data 25.85 Low Reward
Financial Information Attach 25.5 Medium Curiosity
© Copyright 2015 PhishMe, Inc. All rights reserved.
Unauthorized Access 29.16% - Popular
© Copyright 2015 PhishMe, Inc. All rights reserved.
eCard Alerts – 29.58% - Popular
© Copyright 2015 PhishMe, Inc. All rights reserved.
Manager Evaluation 31.55% - Low popularity
© Copyright 2015 PhishMe, Inc. All rights reserved.
Unauthorized Web Use: 30% - Low popularity
© Copyright 2015 PhishMe, Inc. All rights reserved.
CREATING PHISHING AWARENESS
© Copyright 2015 PhishMe, Inc. All rights reserved.
“Sit down, let me aware you about Phishing…”
© Copyright 2015 PhishMe, Inc. All rights reserved.
PhishMe Content Team
© Copyright 2015 PhishMe, Inc. All rights reserved.
Too Chinese…
© Copyright 2015 PhishMe, Inc. All rights reserved.
Too Alluring…
© Copyright 2015 PhishMe, Inc. All rights reserved.
Too American…
© Copyright 2015 PhishMe, Inc. All rights reserved.
27 seconds…
© Copyright 2015 PhishMe, Inc. All rights reserved.
Time spent improving “Awareness”
© Copyright 2015 PhishMe, Inc. All rights reserved.
How is it that susceptibility rates improve?
• People don’t read the education
• Yet there is a consistent reduction in
susceptibility
© Copyright 2015 PhishMe, Inc. All rights reserved.
What customers tend to focus on
© Copyright 2015 PhishMe, Inc. All rights reserved.
Results: Conditioning vs. Awareness
© Copyright 2015 PhishMe, Inc. All rights reserved.
The bigger picture
• People respond to
emails quickly
• Empowered and
encouraged users
report
• IR & SOC teams get
relevant and timely
threat intelligence
Potential threat intelligence
Can resilient humans be threat detectors?
© Copyright 2015 PhishMe, Inc. All rights reserved.
Yes!
© Copyright 2015 PhishMe, Inc. All rights reserved.
IS PHISHING AWARENESS THE
PROBLEM?
A survey conducted on the basics of Phishing…
© Copyright 2015 PhishMe, Inc. All rights reserved.
Introduction – Survey Demographics
• PhishMe carried out a contracted survey in March 2016
• Sample: 205 US office workers who use email (outside of the IT &
Security department)
• Opening Question: Are you aware of phishing
and spear phishing?
– Four follow-up questions about phishing tactics
• Phishing emails can contain attachments?
• Phishing emails can contain links to websites?
• Phishing emails ask for information or link you to a website to fill in data?
• Phishing emails come from people within my company
• If instructions were given, where do you report suspicious emails?
© Copyright 2015 PhishMe, Inc. All rights reserved.
Q1 Are you aware of phishing and spear phishing?
‘Phishing’ is a term used to describe a deceptive email designed to infect your
computer or steal your passwords. Were you already aware of that before reading
this definition?
• 15.6% not aware of phishing of spear phishing
• 76.6% reported being aware of phishing
• 20% reported being aware of spear phishing
Absolute
Base %
Respondents
Base
Q1
Yes, I am aware of
phishing
Yes, I am aware of
spear phishing
No, I am not aware
of phishing or spear
phishing
205
100.0%
157
76.6%
41
20.0%
32
15.6%0 10 20 30 40 50 60 70 80
16%
20%
77%
Yes, I am aware of phishing
Yes, I am aware of spearphishing
No, I am not aware of phishing orspearphishing
© Copyright 2015 PhishMe, Inc. All rights reserved.
Based on your knowledge of phishing emails today, please indicate what you believe
to be TRUE and what you believe to be FALSE about phishing emails:
Phishing emails can contain
attachments?
– True 138 67.3%
– False 36 17.6%
– Don’t know 31 15.1%
Phishing emails can contain
links to websites?
– True 162 79%
– False 19 9.3%
– Don’t know 24 11.7%
Phishing emails ask for
information or link you to a
website to fill in data?
– True 148 72.2%
– False 22 10.7%
– Don’t know 35 17.1%
Phishing emails come from
people within my company
– True 60 29.3%
– False 113 55.10%
– Don’t know 32 15.6%
© Copyright 2015 PhishMe, Inc. All rights reserved.
0 10 20 30 40 50 60
1%
3%
17%
33%
38%
59%
We send suspicious emails to a person in IT
We use the SPAM filter function in email
We send suspicious emails to a special email box
We have a dedicated process to send suspicious emails for research
We send suspicious emails elsewhere (please specify)
Other (please specify)
If instructions were given, where do you report suspicious emails?
Absolute
Break %
Respondents
Base
Base
Industry Sector
Profess-
ional
services
Arts &
Culture Legal HR
IT & Tel-
ecoms Finance
Sales,
Media
& Mark-
eting
Retail,
Catering
&
Leisure
Healthc-
are
Manuf-
acturing
&
Utilities
Archite-
cture, E-
ngineer-
ing &
Building
Travel &
Transp-
ort
Educati-
on Other
Q4
We send suspicious
emails to a person
in IT
We use the SPAM
filter function in
email
We send suspicious
emails to a special
email box
We have a dedicated
process to send
suspicious emails
for research
We send suspicious
emails elsewhere
(please specify)
Other (please
specify)
156 23 6 7 8 7 14 9 14 11 5 3 5 15 29
92
59.0%
11
47.8%
3
50.0%
3
42.9%
5
62.5%
4
57.1%
7
50.0%
7
77.8%
11
78.6%
5
45.5%
2
40.0%
2
66.7%
4
80.0%
9
60.0%
19
65.5%
59
37.8%
10
43.5%
2
33.3%
3
42.9%
3
37.5%
1
14.3%
4
28.6%
2
22.2%
4
28.6%
5
45.5%
2
40.0%
2
66.7%
1
20.0%
7
46.7%
13
44.8%
51
32.7%
9
39.1%
1
16.7%
3
42.9%
4
50.0%
3
42.9%
6
42.9%
2
22.2%
3
21.4%
5
45.5%
2
40.0%
1
33.3%
2
40.0%
3
20.0%
7
24.1%
27
17.3%
6
26.1%
1
16.7%
2
28.6%
1
12.5%
1
14.3%
5
35.7%
1
11.1%
1
7.1%
1
9.1%
1
20.0%
1
33.3%
1
20.0%
1
6.7%
4
13.8%
4
2.6%
-
-
1
16.7%
-
-
-
-
-
-
-
-
1
11.1%
-
-
1
9.1%
-
-
1
33.3%
-
-
-
-
-
-
2
1.3%
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
2
18.2%
-
-
-
-
-
-
-
-
-
-
© Copyright 2015 PhishMe, Inc. All rights reserved.
Key Findings: Aware, but vulnerable
• ~76% are aware of phishing
– Lack of confidence on specific terminology spear phishing vs. phishing
– Some confusion remains on specific attacker vectors. Ex: links, attachments, credential theft
• Most employees have been given instructions on how to report
suspicious email.
– Of that subset, most are forwarding to IT or Spam team
• Awareness is not the problem
© Copyright 2015 PhishMe, Inc. All rights reserved.
Changing Behavior Ain’t Eazy…
© Copyright 2015 PhishMe, Inc. All rights reserved.
K3wp doesn’t like me… reddit/r/netsec
Aaronhigbee wrote:
If you think that conditioning humans to avoid phishing
should be part of every organizations security hygiene....
I'll raise a beer and toast you. Not everyone agrees.
K3wp responds:
I absolutely do not agree. You should be designing systems
and networks that cannot be compromised via phishing
attacks vs. trying to train a bunch of useless meat
tubes to be competent.
© Copyright 2015 PhishMe, Inc. All rights reserved.
Security Engineers want to Engineer
© Copyright 2015 PhishMe, Inc. All rights reserved.
Behave Humans!
• For many it’s an intellectual challenge
– When the human doesn’t conform to the system as designed, they
want to fix their Engineering mistake. They want to contain it.
When they can’t, they get upset. They blame the human. Not their
system.
© Copyright 2015 PhishMe, Inc. All rights reserved.
What does history say?
© Copyright 2015 PhishMe, Inc. All rights reserved.
© Copyright 2015 PhishMe, Inc. All rights reserved.
Optical Sensors
Defeating coin optical sensors: Shaved Coins
© Copyright 2015 PhishMe, Inc. All rights reserved.
Defeating Optical sensors
Light Wand aka Monkey Paw
© Copyright 2015 PhishMe, Inc. All rights reserved.
• File.exe
• File.scr
• File.zip
• File.cab
• …
• http://Dropbox.com/file.ex
e
© Copyright 2015 PhishMe, Inc. All rights reserved.
K3wp designed this…
© Copyright 2015 PhishMe, Inc. All rights reserved.
Consider the malware sandbox…
© Copyright 2015 PhishMe, Inc. All rights reserved.
“We STOP Phishing!!!”
My Reaction 
(sure you do)
© Copyright 2015 PhishMe, Inc. All rights reserved.
How does your security sandbox stop this?
Or This?
© Copyright 2015 PhishMe, Inc. All rights reserved.
Predictable response
After the tantrum is over… they blame the user
“the human is the weakest link”
“PEBKAC”
© Copyright 2015 PhishMe, Inc. All rights reserved.
So what do simulations do?
So you do awareness, but better?... No
© Copyright 2015 PhishMe, Inc. All rights reserved.
Thinking Fast and Slow
• Nobel Prize Winner in Behavioral Economics
• System 1: Intuitive brain process
– Operates automatically
• System 2: Deliberate thinking process
– Requires effort
© Copyright 2015 PhishMe, Inc. All rights reserved.
How many emails do we process daily?
• Receive ~71 legit emails
• Send 41 emails
• Must mentally discard 13 emails
• Assume 2 hours of meetings and 1 hour lunch break
• We perform 33 email related tasks per hour 
• Source: http://www.radicati.com/wp/wp-content/uploads/2014/01/Email-Statistics-Report-2014-2018-Executive-Summary.pdf
© Copyright 2015 PhishMe, Inc. All rights reserved.
Consider the following…
2+2 = ?
10 x 2 = ?
1+8 = ?
7+4 = ?
5+5 = ?
85 x 97 = ?
© Copyright 2015 PhishMe, Inc. All rights reserved.
Another example…
LEFT
LEFT
LEFT
LEFT
LEFT
Right
Right
Right
Right
Right
© Copyright 2015 PhishMe, Inc. All rights reserved.
Another example…
LEFT
LEFT
LEFT
Right
LEFT
Right
Right
LEFT
LEFT
Right
© Copyright 2015 PhishMe, Inc. All rights reserved.
System 1 and 2 are always active
© Copyright 2015 PhishMe, Inc. All rights reserved.
© Copyright 2015 PhishMe, Inc. All rights reserved.
This should not trigger System 2
© Copyright 2015 PhishMe, Inc. All rights reserved.
This should trigger System 2
© Copyright 2015 PhishMe, Inc. All rights reserved.
System 1 to System 2 Success!
© Copyright 2015 PhishMe, Inc. All rights reserved.
So what you are saying is…
Simulations creates experiences using tactics similar to real
phishing emails to jolt repetitive lazy intuitive cognitive
functions into a deliberate thinking process that requires
effort!
© Copyright 2015 PhishMe, Inc. All rights reserved.
System 1 Recently Failed Me
© Copyright 2015 PhishMe, Inc. All rights reserved.
Failure in System 1
• Wow, This is a nice hotel! The bathroom is so clean.
• (washing my hands now)
– Hrm, no urinals?
• Hrm, what is this thing for? 
•  I have made a critical mistake
© Copyright 2015 PhishMe, Inc. All rights reserved.
You admit some people will fail!
© Copyright 2015 PhishMe, Inc. All rights reserved.
Adoption and Use
• Over 168 Customers deployed
• Over 2.5 MM endpoints
• 1395 scenarios with Reporting metrics
• 58% (779) with more reports than responses
• 24% average report rate
• More then 400,000 scenario reports
• More than 750,000 suspicious email reports
© Copyright 2015 PhishMe, Inc. All rights reserved.
Conclusions
• Good news! Phishing Awareness is solved
• Bad news! We are still susceptible to phishing - 
• Somewhere, some technology vendor is creating an
Advanced Machine Learning - Hadoop clustering
engine to perform User Behavior Analytics to end the
Phish Du Jour.
• Or you could consider conditioning the user to avoid
and detect tomorrows attacks today.

More Related Content

Viewers also liked

UP Crimson Veils Booklet Feb 2016
UP Crimson Veils Booklet Feb 2016UP Crimson Veils Booklet Feb 2016
UP Crimson Veils Booklet Feb 2016
Umesh Patel
 
Санаторий Источник здоровья - новая версия
Санаторий Источник здоровья - новая версияСанаторий Источник здоровья - новая версия
Санаторий Источник здоровья - новая версия
ZarinaM
 
MediaRadar_WhitePaper_DigitalPolitical_FIN.PDF
MediaRadar_WhitePaper_DigitalPolitical_FIN.PDFMediaRadar_WhitePaper_DigitalPolitical_FIN.PDF
MediaRadar_WhitePaper_DigitalPolitical_FIN.PDF
Jesse Sherb
 
Вебинар на тему знакомство с Ansible. популярные практики и ошибки
Вебинар на тему  знакомство с Ansible. популярные практики и ошибкиВебинар на тему  знакомство с Ansible. популярные практики и ошибки
Вебинар на тему знакомство с Ansible. популярные практики и ошибки
Paul Yehorov
 
Rotech Systems Product Catalogue
Rotech Systems Product CatalogueRotech Systems Product Catalogue
Rotech Systems Product Catalogue
Josef Maritz
 
Pro fit pitch_book
Pro fit pitch_bookPro fit pitch_book
Pro fit pitch_book
Joseph Moorman, MBA, CFC
 
summer_camp_story
summer_camp_storysummer_camp_story
summer_camp_story
Heidi Colonna
 
Python - Lesson 2
Python - Lesson 2Python - Lesson 2
Python - Lesson 2
Andrew Frangos
 
Carlos (David) Besinaiz Safety Certs page 1
Carlos (David) Besinaiz Safety Certs page 1Carlos (David) Besinaiz Safety Certs page 1
Carlos (David) Besinaiz Safety Certs page 1
David Besinaiz
 
Zieleń Warszawska - czerwiec 2016 #ZielonaWarszawa
Zieleń Warszawska - czerwiec 2016 #ZielonaWarszawaZieleń Warszawska - czerwiec 2016 #ZielonaWarszawa
Zieleń Warszawska - czerwiec 2016 #ZielonaWarszawa
Michał Olszewski
 
финальная призентация Gold team
финальная призентация Gold teamфинальная призентация Gold team
финальная призентация Gold team
Елена Вайгандт
 
forests-07-00003
forests-07-00003forests-07-00003
forests-07-00003
Ines Gavrilut
 

Viewers also liked (12)

UP Crimson Veils Booklet Feb 2016
UP Crimson Veils Booklet Feb 2016UP Crimson Veils Booklet Feb 2016
UP Crimson Veils Booklet Feb 2016
 
Санаторий Источник здоровья - новая версия
Санаторий Источник здоровья - новая версияСанаторий Источник здоровья - новая версия
Санаторий Источник здоровья - новая версия
 
MediaRadar_WhitePaper_DigitalPolitical_FIN.PDF
MediaRadar_WhitePaper_DigitalPolitical_FIN.PDFMediaRadar_WhitePaper_DigitalPolitical_FIN.PDF
MediaRadar_WhitePaper_DigitalPolitical_FIN.PDF
 
Вебинар на тему знакомство с Ansible. популярные практики и ошибки
Вебинар на тему  знакомство с Ansible. популярные практики и ошибкиВебинар на тему  знакомство с Ansible. популярные практики и ошибки
Вебинар на тему знакомство с Ansible. популярные практики и ошибки
 
Rotech Systems Product Catalogue
Rotech Systems Product CatalogueRotech Systems Product Catalogue
Rotech Systems Product Catalogue
 
Pro fit pitch_book
Pro fit pitch_bookPro fit pitch_book
Pro fit pitch_book
 
summer_camp_story
summer_camp_storysummer_camp_story
summer_camp_story
 
Python - Lesson 2
Python - Lesson 2Python - Lesson 2
Python - Lesson 2
 
Carlos (David) Besinaiz Safety Certs page 1
Carlos (David) Besinaiz Safety Certs page 1Carlos (David) Besinaiz Safety Certs page 1
Carlos (David) Besinaiz Safety Certs page 1
 
Zieleń Warszawska - czerwiec 2016 #ZielonaWarszawa
Zieleń Warszawska - czerwiec 2016 #ZielonaWarszawaZieleń Warszawska - czerwiec 2016 #ZielonaWarszawa
Zieleń Warszawska - czerwiec 2016 #ZielonaWarszawa
 
финальная призентация Gold team
финальная призентация Gold teamфинальная призентация Gold team
финальная призентация Gold team
 
forests-07-00003
forests-07-00003forests-07-00003
forests-07-00003
 

Similar to Aaron Higbee - The Humanity of Phishing Attack & Defense

Jisc cyber security posture survey
Jisc cyber security posture surveyJisc cyber security posture survey
Jisc cyber security posture survey
Jisc
 
2017 Phishing Trends & Intelligence Report: Hacking the Human
2017 Phishing Trends & Intelligence Report: Hacking the Human2017 Phishing Trends & Intelligence Report: Hacking the Human
2017 Phishing Trends & Intelligence Report: Hacking the Human
PhishLabs
 
Bay Area Cyber Security Meetup - How To Stay Safe Online
Bay Area Cyber Security Meetup - How To Stay Safe OnlineBay Area Cyber Security Meetup - How To Stay Safe Online
Bay Area Cyber Security Meetup - How To Stay Safe Online
David Dowling
 
State of the Phish Webinar 2015
State of the Phish Webinar 2015State of the Phish Webinar 2015
State of the Phish Webinar 2015
ThreatSim
 
Cybersecurity Awareness Overview.pptx
Cybersecurity Awareness Overview.pptxCybersecurity Awareness Overview.pptx
Cybersecurity Awareness Overview.pptx
instaeditz009
 
Cybersecurity Awareness Overview.pptx
Cybersecurity Awareness Overview.pptxCybersecurity Awareness Overview.pptx
Cybersecurity Awareness Overview.pptx
sanap6
 
Cybersecurity Awareness Overview.pptx
Cybersecurity Awareness Overview.pptxCybersecurity Awareness Overview.pptx
Cybersecurity Awareness Overview.pptx
AfsanaMumal2
 
Cybercrime - Stealing in the Connected Age
Cybercrime - Stealing in the Connected AgeCybercrime - Stealing in the Connected Age
Cybercrime - Stealing in the Connected Age
dlblumen
 
Phishing
PhishingPhishing
Phishing
Ajit Yadav
 
Social Engineering Audit & Security Awareness
Social Engineering Audit & Security AwarenessSocial Engineering Audit & Security Awareness
Social Engineering Audit & Security Awareness
CBIZ, Inc.
 
Insidesales.com Overview
Insidesales.com OverviewInsidesales.com Overview
Insidesales.com Overview
_Mike Cataldo ☁
 
Cybersecurity Awareness Overview- BSBXCS402.pptx
Cybersecurity Awareness Overview- BSBXCS402.pptxCybersecurity Awareness Overview- BSBXCS402.pptx
Cybersecurity Awareness Overview- BSBXCS402.pptx
itsamuamit11
 
Cyber Security, IP Theft, and Data Breaches
Cyber Security, IP Theft, and Data BreachesCyber Security, IP Theft, and Data Breaches
Cyber Security, IP Theft, and Data Breaches
Ethisphere
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
Imperva
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness
Net at Work
 
Beyond the Phish with GTRI and Wombat Security Technologies
Beyond the Phish with GTRI and Wombat Security TechnologiesBeyond the Phish with GTRI and Wombat Security Technologies
Beyond the Phish with GTRI and Wombat Security Technologies
Zivaro Inc
 
InsightBASE Case Study: Bulldog Solutions
InsightBASE Case Study: Bulldog SolutionsInsightBASE Case Study: Bulldog Solutions
InsightBASE Case Study: Bulldog Solutions
True Influence
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked account
Imperva
 
Customer Success and Security Technology
Customer Success and Security TechnologyCustomer Success and Security Technology
Customer Success and Security Technology
Gainsight
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
Netpluz Asia Pte Ltd
 

Similar to Aaron Higbee - The Humanity of Phishing Attack & Defense (20)

Jisc cyber security posture survey
Jisc cyber security posture surveyJisc cyber security posture survey
Jisc cyber security posture survey
 
2017 Phishing Trends & Intelligence Report: Hacking the Human
2017 Phishing Trends & Intelligence Report: Hacking the Human2017 Phishing Trends & Intelligence Report: Hacking the Human
2017 Phishing Trends & Intelligence Report: Hacking the Human
 
Bay Area Cyber Security Meetup - How To Stay Safe Online
Bay Area Cyber Security Meetup - How To Stay Safe OnlineBay Area Cyber Security Meetup - How To Stay Safe Online
Bay Area Cyber Security Meetup - How To Stay Safe Online
 
State of the Phish Webinar 2015
State of the Phish Webinar 2015State of the Phish Webinar 2015
State of the Phish Webinar 2015
 
Cybersecurity Awareness Overview.pptx
Cybersecurity Awareness Overview.pptxCybersecurity Awareness Overview.pptx
Cybersecurity Awareness Overview.pptx
 
Cybersecurity Awareness Overview.pptx
Cybersecurity Awareness Overview.pptxCybersecurity Awareness Overview.pptx
Cybersecurity Awareness Overview.pptx
 
Cybersecurity Awareness Overview.pptx
Cybersecurity Awareness Overview.pptxCybersecurity Awareness Overview.pptx
Cybersecurity Awareness Overview.pptx
 
Cybercrime - Stealing in the Connected Age
Cybercrime - Stealing in the Connected AgeCybercrime - Stealing in the Connected Age
Cybercrime - Stealing in the Connected Age
 
Phishing
PhishingPhishing
Phishing
 
Social Engineering Audit & Security Awareness
Social Engineering Audit & Security AwarenessSocial Engineering Audit & Security Awareness
Social Engineering Audit & Security Awareness
 
Insidesales.com Overview
Insidesales.com OverviewInsidesales.com Overview
Insidesales.com Overview
 
Cybersecurity Awareness Overview- BSBXCS402.pptx
Cybersecurity Awareness Overview- BSBXCS402.pptxCybersecurity Awareness Overview- BSBXCS402.pptx
Cybersecurity Awareness Overview- BSBXCS402.pptx
 
Cyber Security, IP Theft, and Data Breaches
Cyber Security, IP Theft, and Data BreachesCyber Security, IP Theft, and Data Breaches
Cyber Security, IP Theft, and Data Breaches
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness
 
Beyond the Phish with GTRI and Wombat Security Technologies
Beyond the Phish with GTRI and Wombat Security TechnologiesBeyond the Phish with GTRI and Wombat Security Technologies
Beyond the Phish with GTRI and Wombat Security Technologies
 
InsightBASE Case Study: Bulldog Solutions
InsightBASE Case Study: Bulldog SolutionsInsightBASE Case Study: Bulldog Solutions
InsightBASE Case Study: Bulldog Solutions
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked account
 
Customer Success and Security Technology
Customer Success and Security TechnologyCustomer Success and Security Technology
Customer Success and Security Technology
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 

Recently uploaded

Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Zilliz
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 

Recently uploaded (20)

Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 

Aaron Higbee - The Humanity of Phishing Attack & Defense

  • 1. © Copyright 2015 PhishMe, Inc. All rights reserved.© Copyright 2015 PhishMe, Inc. All rights reserved. The Humanity of Phishing Attack and Defense 2016 Central Ohio InfoSec Summit Aaron Higbee Co-Founder & CTO of PhishMe @higbee @phishme
  • 2. © Copyright 2015 PhishMe, Inc. All rights reserved. What you are in for… • A LOT of slides – don’t worry, they will be on the portal and Slideshare. • Is Phishing easy? The operation examined from the Attackers perspective • Multiple data points – Highlights from our Enterprise Susceptibility Report – Examples of effective and popular phishing themes – How much time do users spend consuming phishing education? • Does it matter? – New data from recent survey. Do we have an awareness problem? • Why do humans fall for phishing?
  • 3. © Copyright 2015 PhishMe, Inc. All rights reserved. A TALE OF WOE OPM
  • 4. © Copyright 2015 PhishMe, Inc. All rights reserved. Notice anything interesting?
  • 5. © Copyright 2015 PhishMe, Inc. All rights reserved. What likely caused the breach…
  • 6. © Copyright 2015 PhishMe, Inc. All rights reserved. The DHS Response… “The campaign will feature short videos, posters and literature on the do’s and don’ts for better cyber hygiene”
  • 7. © Copyright 2015 PhishMe, Inc. All rights reserved. OPM Needs an extra 21 million (for encryption)
  • 8. © Copyright 2015 PhishMe, Inc. All rights reserved.
  • 9. © Copyright 2015 PhishMe, Inc. All rights reserved. 2002 • Incident Response • Penetration Testing • Taught a lot of Ultimate Hacking Classes – Hands on, learn by doing • Met a lot of these types 
  • 10. © Copyright 2015 PhishMe, Inc. All rights reserved. Attackers Perspective: Is phishing easy? The classic Attackers vs. Defenders arguments seem to gloss over the effort involved…
  • 11. © Copyright 2015 PhishMe, Inc. All rights reserved. Phishing operations examined: Recon • Reconnaissance for targeting – Email addresses from simple internet searches – Mining social networks – Spam lists – Paid private lists *Image created by Seculert
  • 12. © Copyright 2015 PhishMe, Inc. All rights reserved. Phishing operations examined: Weaponization • Exploit writers • JavaScript expertise • Code packers and obfuscation • Remote Administration Tools – Custom or Modified • Data-Entry credential stealing phishing? *Image created by Seculert
  • 13. © Copyright 2015 PhishMe, Inc. All rights reserved. Phishing operations examined: Delivery • Send email collect shells. Easy right? • Brand protection & site take down. E.g. login.peypal.net • Spoofing still viable? SPF, DKIM, … • Attachment delivery? Zip it? Password zip it? • Anti-Spam products are a problem… – Attackers using gmail.com, yahoo.com, hotmail.com, etc.. • Time of day? • Mobile devices? *Image created by Seculert
  • 14. © Copyright 2015 PhishMe, Inc. All rights reserved. Phishing operations examined: Exploit • x86 Win32 – time of day matters • Advances in end-point protection • Application whitelisting • Email scanning gateways • URL detonation • Sandboxes • Phishing with only links? – Site categorization – Evolving browser protections *Image created by Seculert
  • 15. © Copyright 2015 PhishMe, Inc. All rights reserved. Phishing operations examined: Recap Let’s recap… We found targets, prepared our email sending environment to ensure delivery and we’ve overcome the problems of exploitation. We can either get exploit attachments in, or lure phishing victims to our prepared, whitelisted, categorized site designed to deliver the payload. We are either defeating sandboxes or our malware is designed in such a way that analysis either takes too long or provides inconclusive results in the sandbox to set off alerts. Game Over?... *Image created by Seculert
  • 16. © Copyright 2015 PhishMe, Inc. All rights reserved. Phishing operations examined … But you are still not done. Plant backdoors, connect outbound, exfiltration *Image created by Seculert
  • 17. © Copyright 2015 PhishMe, Inc. All rights reserved.
  • 18. © Copyright 2015 PhishMe, Inc. All rights reserved.
  • 19. © Copyright 2015 PhishMe, Inc. All rights reserved. Now let’s look at some Crimeware examples Common themes: – Faxes, Voicemails, ACH notices, Package Delivery – The PhishMe blog has many examples – Cryptolocker
  • 20. © Copyright 2015 PhishMe, Inc. All rights reserved. Locky Message
  • 21. © Copyright 2015 PhishMe, Inc. All rights reserved. Rising Trend: Phishing Randomization • Message randomization continues to increase – Sender – Subject – Variable message body – Varied hashes
  • 22. © Copyright 2015 PhishMe, Inc. All rights reserved. Notice the variations
  • 23. © Copyright 2015 PhishMe, Inc. All rights reserved. Let’s review this campaign • Observed – 1200 samples – From 700 different sending IP’s – Using 1100 sender domains – Having 500 different sender names – Utilizing over 700 different attachments – 100 C2 IP’s identified – 150 C2 URL’s identified
  • 24. © Copyright 2015 PhishMe, Inc. All rights reserved. Exploring some Dyre randomization • 218 Campaigns Reviewed – 30,000 unique samples • Only 1 Subject line used a dozen times – Example subjects New Fax - 800273336 New Fax - 800312316 New Fax - 800575757 You are our most valued customer. Your ID 23677222 You are our most valued customer. Your ID 237673972 You are our most valued customer. Your ID 2377474 You are our most valued customer. Your ID 237986
  • 25. © Copyright 2015 PhishMe, Inc. All rights reserved. MOST USED AND HIGHEST SUSCEPTIBILITY
  • 26. © Copyright 2015 PhishMe, Inc. All rights reserved. Introduction – Study Demographics • 400 PhishMe customers • Fortune 500 and public sector organizations across 23 verticals • 8 million simulation emails over a 13-month span • 75% of organizations training 1000+ employees
  • 27. © Copyright 2015 PhishMe, Inc. All rights reserved. Questions Asked • Are certain themes or levels of complexity more difficult than others for employees to recognize? • What is the impact of emotional motivators on the likelihood of phishing responses? • Can we see differences by verticals? • Does timing of the phish influence user vulnerability? • Can we see positive trend success metrics over time? • What makes a phishing program successful?
  • 28. © Copyright 2015 PhishMe, Inc. All rights reserved. Key Findings • 87% of the employees who opened a phishing simulation email opened it the SAME DAY it was sent. • Most employees responded to a phishing email in the morning hours, particularly at 8:00 AM local time. • Employees who open a phishing email are 67% more likely to respond to another phishing attempt. • The most effective phishing emails contain a business communication theme. • Behavioral conditioning decreased susceptible employees’ likelihood to respond to malicious email by 97.14% after just 4 simulations.
  • 29. © Copyright 2015 PhishMe, Inc. All rights reserved. Scenario Themes and Complexity What is a Phishing Theme? PhishMe’s term for a collection of email scenario templates that use the same context, motivation, or topic to elicit user action. – Office Communication – Employee Wellness – Computer Updates
  • 30. © Copyright 2015 PhishMe, Inc. All rights reserved. Theme Averages and Benchmarks
  • 31. © Copyright 2015 PhishMe, Inc. All rights reserved. Result Variation Across Verticals – Package Delivery Benchmark • Wide variance in average response rates across verticals • Underscores the need to understand culture and individual business processes when analyzing results
  • 32. © Copyright 2015 PhishMe, Inc. All rights reserved. Top Emotional Motivators The strongest emotional motivators (above 20% average) were related to connection and reward (e.g., winning a prize). Top Motivators: • Connection • Reward • Curiosity • Urgency • Fear
  • 33. © Copyright 2015 PhishMe, Inc. All rights reserved. Most Popular Simulations… Type % Popularity Primary Motivators Sent From Phone Attach (DB) 13.9 High Curiosity, Urgency Package Delivery Click (BM) 18.43 High Curiosity Inbox Over the Limit Click 19.7 High Fear, Urgency eCard Alerts Click 25.98 High Curiosity, Reward, Social File from Scanner Click 24.05 High Curiosity Order Confirmation Click 17.38 High Curiosity, Fear Unauthorized Access Data 29.16 High Curiosity, Fear, Urgency Password Survey Data 16.58 Medium Fear, Urgency Awards Season Click 5.6 Medium Entertainment Scanned File Attach (BM) 16.95 Medium Curiosity
  • 34. © Copyright 2015 PhishMe, Inc. All rights reserved. Highly Susceptible Themes Type % Popularity Primary Motivators Manager Evaluation Data 31.55 Low Curiosity, Fear, Reward Time Off Request - Negative Balance Click 30.92 Medium Fear, Urgency Unauthorized Access (Adult- Oriented) Data 30.02 Low Curiosity, Fear, Urgency Unauthorized Access Data 29.16 Medium Curiosity, Fear, Urgency Browser Update Required Data (DB) 26.8 Low Fear, Urgency eCard Alerts Click 25.98 High Curiosity, Reward, Social Employee Raffle Data 25.85 Low Reward Financial Information Attach 25.5 Medium Curiosity
  • 35. © Copyright 2015 PhishMe, Inc. All rights reserved. Unauthorized Access 29.16% - Popular
  • 36. © Copyright 2015 PhishMe, Inc. All rights reserved. eCard Alerts – 29.58% - Popular
  • 37. © Copyright 2015 PhishMe, Inc. All rights reserved. Manager Evaluation 31.55% - Low popularity
  • 38. © Copyright 2015 PhishMe, Inc. All rights reserved. Unauthorized Web Use: 30% - Low popularity
  • 39. © Copyright 2015 PhishMe, Inc. All rights reserved. CREATING PHISHING AWARENESS
  • 40. © Copyright 2015 PhishMe, Inc. All rights reserved. “Sit down, let me aware you about Phishing…”
  • 41. © Copyright 2015 PhishMe, Inc. All rights reserved. PhishMe Content Team
  • 42. © Copyright 2015 PhishMe, Inc. All rights reserved. Too Chinese…
  • 43. © Copyright 2015 PhishMe, Inc. All rights reserved. Too Alluring…
  • 44. © Copyright 2015 PhishMe, Inc. All rights reserved. Too American…
  • 45. © Copyright 2015 PhishMe, Inc. All rights reserved. 27 seconds…
  • 46. © Copyright 2015 PhishMe, Inc. All rights reserved. Time spent improving “Awareness”
  • 47. © Copyright 2015 PhishMe, Inc. All rights reserved. How is it that susceptibility rates improve? • People don’t read the education • Yet there is a consistent reduction in susceptibility
  • 48. © Copyright 2015 PhishMe, Inc. All rights reserved. What customers tend to focus on
  • 49. © Copyright 2015 PhishMe, Inc. All rights reserved. Results: Conditioning vs. Awareness
  • 50. © Copyright 2015 PhishMe, Inc. All rights reserved. The bigger picture • People respond to emails quickly • Empowered and encouraged users report • IR & SOC teams get relevant and timely threat intelligence Potential threat intelligence Can resilient humans be threat detectors?
  • 51. © Copyright 2015 PhishMe, Inc. All rights reserved. Yes!
  • 52. © Copyright 2015 PhishMe, Inc. All rights reserved. IS PHISHING AWARENESS THE PROBLEM? A survey conducted on the basics of Phishing…
  • 53. © Copyright 2015 PhishMe, Inc. All rights reserved. Introduction – Survey Demographics • PhishMe carried out a contracted survey in March 2016 • Sample: 205 US office workers who use email (outside of the IT & Security department) • Opening Question: Are you aware of phishing and spear phishing? – Four follow-up questions about phishing tactics • Phishing emails can contain attachments? • Phishing emails can contain links to websites? • Phishing emails ask for information or link you to a website to fill in data? • Phishing emails come from people within my company • If instructions were given, where do you report suspicious emails?
  • 54. © Copyright 2015 PhishMe, Inc. All rights reserved. Q1 Are you aware of phishing and spear phishing? ‘Phishing’ is a term used to describe a deceptive email designed to infect your computer or steal your passwords. Were you already aware of that before reading this definition? • 15.6% not aware of phishing of spear phishing • 76.6% reported being aware of phishing • 20% reported being aware of spear phishing Absolute Base % Respondents Base Q1 Yes, I am aware of phishing Yes, I am aware of spear phishing No, I am not aware of phishing or spear phishing 205 100.0% 157 76.6% 41 20.0% 32 15.6%0 10 20 30 40 50 60 70 80 16% 20% 77% Yes, I am aware of phishing Yes, I am aware of spearphishing No, I am not aware of phishing orspearphishing
  • 55. © Copyright 2015 PhishMe, Inc. All rights reserved. Based on your knowledge of phishing emails today, please indicate what you believe to be TRUE and what you believe to be FALSE about phishing emails: Phishing emails can contain attachments? – True 138 67.3% – False 36 17.6% – Don’t know 31 15.1% Phishing emails can contain links to websites? – True 162 79% – False 19 9.3% – Don’t know 24 11.7% Phishing emails ask for information or link you to a website to fill in data? – True 148 72.2% – False 22 10.7% – Don’t know 35 17.1% Phishing emails come from people within my company – True 60 29.3% – False 113 55.10% – Don’t know 32 15.6%
  • 56. © Copyright 2015 PhishMe, Inc. All rights reserved. 0 10 20 30 40 50 60 1% 3% 17% 33% 38% 59% We send suspicious emails to a person in IT We use the SPAM filter function in email We send suspicious emails to a special email box We have a dedicated process to send suspicious emails for research We send suspicious emails elsewhere (please specify) Other (please specify) If instructions were given, where do you report suspicious emails? Absolute Break % Respondents Base Base Industry Sector Profess- ional services Arts & Culture Legal HR IT & Tel- ecoms Finance Sales, Media & Mark- eting Retail, Catering & Leisure Healthc- are Manuf- acturing & Utilities Archite- cture, E- ngineer- ing & Building Travel & Transp- ort Educati- on Other Q4 We send suspicious emails to a person in IT We use the SPAM filter function in email We send suspicious emails to a special email box We have a dedicated process to send suspicious emails for research We send suspicious emails elsewhere (please specify) Other (please specify) 156 23 6 7 8 7 14 9 14 11 5 3 5 15 29 92 59.0% 11 47.8% 3 50.0% 3 42.9% 5 62.5% 4 57.1% 7 50.0% 7 77.8% 11 78.6% 5 45.5% 2 40.0% 2 66.7% 4 80.0% 9 60.0% 19 65.5% 59 37.8% 10 43.5% 2 33.3% 3 42.9% 3 37.5% 1 14.3% 4 28.6% 2 22.2% 4 28.6% 5 45.5% 2 40.0% 2 66.7% 1 20.0% 7 46.7% 13 44.8% 51 32.7% 9 39.1% 1 16.7% 3 42.9% 4 50.0% 3 42.9% 6 42.9% 2 22.2% 3 21.4% 5 45.5% 2 40.0% 1 33.3% 2 40.0% 3 20.0% 7 24.1% 27 17.3% 6 26.1% 1 16.7% 2 28.6% 1 12.5% 1 14.3% 5 35.7% 1 11.1% 1 7.1% 1 9.1% 1 20.0% 1 33.3% 1 20.0% 1 6.7% 4 13.8% 4 2.6% - - 1 16.7% - - - - - - - - 1 11.1% - - 1 9.1% - - 1 33.3% - - - - - - 2 1.3% - - - - - - - - - - - - - - - - 2 18.2% - - - - - - - - - -
  • 57. © Copyright 2015 PhishMe, Inc. All rights reserved. Key Findings: Aware, but vulnerable • ~76% are aware of phishing – Lack of confidence on specific terminology spear phishing vs. phishing – Some confusion remains on specific attacker vectors. Ex: links, attachments, credential theft • Most employees have been given instructions on how to report suspicious email. – Of that subset, most are forwarding to IT or Spam team • Awareness is not the problem
  • 58. © Copyright 2015 PhishMe, Inc. All rights reserved. Changing Behavior Ain’t Eazy…
  • 59. © Copyright 2015 PhishMe, Inc. All rights reserved. K3wp doesn’t like me… reddit/r/netsec Aaronhigbee wrote: If you think that conditioning humans to avoid phishing should be part of every organizations security hygiene.... I'll raise a beer and toast you. Not everyone agrees. K3wp responds: I absolutely do not agree. You should be designing systems and networks that cannot be compromised via phishing attacks vs. trying to train a bunch of useless meat tubes to be competent.
  • 60. © Copyright 2015 PhishMe, Inc. All rights reserved. Security Engineers want to Engineer
  • 61. © Copyright 2015 PhishMe, Inc. All rights reserved. Behave Humans! • For many it’s an intellectual challenge – When the human doesn’t conform to the system as designed, they want to fix their Engineering mistake. They want to contain it. When they can’t, they get upset. They blame the human. Not their system.
  • 62. © Copyright 2015 PhishMe, Inc. All rights reserved. What does history say?
  • 63. © Copyright 2015 PhishMe, Inc. All rights reserved.
  • 64. © Copyright 2015 PhishMe, Inc. All rights reserved. Optical Sensors Defeating coin optical sensors: Shaved Coins
  • 65. © Copyright 2015 PhishMe, Inc. All rights reserved. Defeating Optical sensors Light Wand aka Monkey Paw
  • 66. © Copyright 2015 PhishMe, Inc. All rights reserved. • File.exe • File.scr • File.zip • File.cab • … • http://Dropbox.com/file.ex e
  • 67. © Copyright 2015 PhishMe, Inc. All rights reserved. K3wp designed this…
  • 68. © Copyright 2015 PhishMe, Inc. All rights reserved. Consider the malware sandbox…
  • 69. © Copyright 2015 PhishMe, Inc. All rights reserved. “We STOP Phishing!!!” My Reaction  (sure you do)
  • 70. © Copyright 2015 PhishMe, Inc. All rights reserved. How does your security sandbox stop this? Or This?
  • 71. © Copyright 2015 PhishMe, Inc. All rights reserved. Predictable response After the tantrum is over… they blame the user “the human is the weakest link” “PEBKAC”
  • 72. © Copyright 2015 PhishMe, Inc. All rights reserved. So what do simulations do? So you do awareness, but better?... No
  • 73. © Copyright 2015 PhishMe, Inc. All rights reserved. Thinking Fast and Slow • Nobel Prize Winner in Behavioral Economics • System 1: Intuitive brain process – Operates automatically • System 2: Deliberate thinking process – Requires effort
  • 74. © Copyright 2015 PhishMe, Inc. All rights reserved. How many emails do we process daily? • Receive ~71 legit emails • Send 41 emails • Must mentally discard 13 emails • Assume 2 hours of meetings and 1 hour lunch break • We perform 33 email related tasks per hour  • Source: http://www.radicati.com/wp/wp-content/uploads/2014/01/Email-Statistics-Report-2014-2018-Executive-Summary.pdf
  • 75. © Copyright 2015 PhishMe, Inc. All rights reserved. Consider the following… 2+2 = ? 10 x 2 = ? 1+8 = ? 7+4 = ? 5+5 = ? 85 x 97 = ?
  • 76. © Copyright 2015 PhishMe, Inc. All rights reserved. Another example… LEFT LEFT LEFT LEFT LEFT Right Right Right Right Right
  • 77. © Copyright 2015 PhishMe, Inc. All rights reserved. Another example… LEFT LEFT LEFT Right LEFT Right Right LEFT LEFT Right
  • 78. © Copyright 2015 PhishMe, Inc. All rights reserved. System 1 and 2 are always active
  • 79. © Copyright 2015 PhishMe, Inc. All rights reserved.
  • 80. © Copyright 2015 PhishMe, Inc. All rights reserved. This should not trigger System 2
  • 81. © Copyright 2015 PhishMe, Inc. All rights reserved. This should trigger System 2
  • 82. © Copyright 2015 PhishMe, Inc. All rights reserved. System 1 to System 2 Success!
  • 83. © Copyright 2015 PhishMe, Inc. All rights reserved. So what you are saying is… Simulations creates experiences using tactics similar to real phishing emails to jolt repetitive lazy intuitive cognitive functions into a deliberate thinking process that requires effort!
  • 84. © Copyright 2015 PhishMe, Inc. All rights reserved. System 1 Recently Failed Me
  • 85. © Copyright 2015 PhishMe, Inc. All rights reserved. Failure in System 1 • Wow, This is a nice hotel! The bathroom is so clean. • (washing my hands now) – Hrm, no urinals? • Hrm, what is this thing for?  •  I have made a critical mistake
  • 86. © Copyright 2015 PhishMe, Inc. All rights reserved. You admit some people will fail!
  • 87. © Copyright 2015 PhishMe, Inc. All rights reserved. Adoption and Use • Over 168 Customers deployed • Over 2.5 MM endpoints • 1395 scenarios with Reporting metrics • 58% (779) with more reports than responses • 24% average report rate • More then 400,000 scenario reports • More than 750,000 suspicious email reports
  • 88. © Copyright 2015 PhishMe, Inc. All rights reserved. Conclusions • Good news! Phishing Awareness is solved • Bad news! We are still susceptible to phishing -  • Somewhere, some technology vendor is creating an Advanced Machine Learning - Hadoop clustering engine to perform User Behavior Analytics to end the Phish Du Jour. • Or you could consider conditioning the user to avoid and detect tomorrows attacks today.

Editor's Notes

  1. Image credit: http://www.seculert.com/wp-content/uploads/2014/04/CyberThreatKillChain.png
  2. Image credit: http://www.seculert.com/wp-content/uploads/2014/04/CyberThreatKillChain.png
  3. Image credit: http://www.seculert.com/wp-content/uploads/2014/04/CyberThreatKillChain.png
  4. Image credit: http://www.seculert.com/wp-content/uploads/2014/04/CyberThreatKillChain.png Image credit: http://www.sportsscience.co/wp-content/uploads/2013/04/spartan-race-barbed-wire-crawl.jpg
  5. Image credit: http://www.seculert.com/wp-content/uploads/2014/04/CyberThreatKillChain.png Image credit: http://www.sportsscience.co/wp-content/uploads/2013/04/spartan-race-barbed-wire-crawl.jpg
  6. Image credit: http://www.seculert.com/wp-content/uploads/2014/04/CyberThreatKillChain.png Image credit: http://www.sportsscience.co/wp-content/uploads/2013/04/spartan-race-barbed-wire-crawl.jpg Image credit: http://www.geeky-gadgets.com/wp-content/uploads/2014/09/Laser-Tripwire.jpg
  7. This study examines data samples from more than 400 PhishMe customers who conducted over 4,000 training simulations during a period of 13 months. The simulation data illustrates the current state of phishing, highly successful attack vectors and prominent phishing themes as well as the factors that impact an employees’ susceptibility to falling victim to an attack, such as time of day and email subject lines. Base Demographics Includes Fortune 500 and public sector organizations Across 23 industries 75% of organizations are training more than 1,000 employees 8 million emails over a 13-month span
  8. Stats for point 4 listed above: 36% opened emails with the subject line “File from Scanner” 34% opened emails with the subject Unauthorized Activity/ Access
  9. Note the highest themes in Figure 1 (Office Communications - 22%) aligns with the highest benchmarking average. Computer Updates, as the lowest response rate in Figure 1, also aligns with the lowest benchmark simulation average (Adobe Security Updates - 9%).
  10. PhishMe further analyzed data from the “Package Delivery” benchmark simulation to understand and compare variances across industries. As we can see, there is a wide variance in average response rates per industry, more than 40% (Agriculture, Education and Pharma/BioTech) to less than 15% (Travel). The results highlight the need to carefully consider a company’s industry, as well as, individual culture and standard business processes when viewing phishing simulation results.
  11. PhishMe classified each of its standard templates with a primary emotional motivator. From this we were able to determine, based on template results, which motivators had the highest average response rates. The highest rates of connection were driven primarily by our e-card type, personal context scenarios. Reward based phish came in a close second. On the next page, we will take a look at combining motivators and context to create a highly effective training scenario.
  12. This study examines data samples from more than 400 PhishMe customers who conducted over 4,000 training simulations during a period of 13 months. The simulation data illustrates the current state of phishing, highly successful attack vectors and prominent phishing themes as well as the factors that impact an employees’ susceptibility to falling victim to an attack, such as time of day and email subject lines. Base Demographics Includes Fortune 500 and public sector organizations Across 23 industries 75% of organizations are training more than 1,000 employees 8 million emails over a 13-month span
  13. Stats for point 4 listed above: 36% opened emails with the subject line “File from Scanner” 34% opened emails with the subject Unauthorized Activity/ Access
  14. As technology advanced, manufacturers turned to optic verification sensors to prevent scams. These mechanisms use a beam of light to register payment as it's dropped in. Ironically, this technology was used against itself to perform a cheat very similar to the aforementioned yo-yo trick. Intrepid ne'er–do–wells found that if a coin was slightly shaved around its edge, then a slot machine's optic sensor would register it as a normal coin. However, once it got to the machine's comparator mechanism—the piece of equipment that measures size and weight—it would be kicked out because of the minute size discrepancy. In many machines, the optic sensor worked independently from the physical comparator mechanism. The former would be the sole judge of a coin's authenticity while the latter merely doled out change. Shaved coins were good for a play but would be returned in the change tray as bogus money—it's essentially the yo-yo trick sans string. - Taken from http://mentalfloss.com/article/56646/11-ways-people-have-cheated-slot-machines
  15. Newer machines used optical sensors to count how many coins they dispensed. The light wand would be inserted through the hopper and "blind" that optical sensor so the machine had no idea when to stop spitting out money. All you had to do was play enough until you hit a small payoff, switch on the light, and then wait for the machine to turn that modest return into a mountain of money. Cool video: https://www.youtube.com/watch?v=ONrWQLSQ2j8