SlideShare a Scribd company logo
1 of 47
Download to read offline
Evolution of Malware and the Next
Generation Endpoint Protection against
Targeted Attacks
02/07/2015Malware Evolution 2
Index
1. Malware volume evolution
2. Malware Eras
3. Panda Adaptive Defense
1. What is it
2. Features & Benefits
3. How does it work
4. Successs Story
02/07/2015Malware Evolution 3
Malware samples evolution
Malware
volume
evolution
02/07/2015Malware Evolution 4
02/07/2015Malware Evolution 5
Malware Eras
1st Era
• Very little samples and Malware
families
• Virus created for fun, some very
harmful, others harmless, but no
ultimate goal
• Slow propagation (months, years)
through floppy disks. Some virus are
named after the city where it was
created or discovered
• All samples are analysed by
technicians
• Sample static analysis and
disassembling (reversing)
02/07/2015Malware Evolution 6
02/07/2015Malware Evolution 7
W32.Kriz Jerusalem
2nd Era
• Volume of samples starts growing
• Internet slowly grows popular, macro
viruses appears, mail worm, etc…
• In general terms, low complexity
viruses, using social engineering via
email, limited distribution, they are not
massively distributed
• Heuristic Techniques
• Increased update frequency
02/07/2015Malware Evolution 8
02/07/2015Malware Evolution 9
Melissa Happy 99
3rd Era
• Massive worms apparition overloads the
internet
• Via mail: I Love You
• Via exploits: Blaster, Sasser, SqlSlammer
• Proactive Technologies
• Dynamic: Proteus
• Static: KRE & Heuristics Machine Learning
• Malware process identification by events
analysis of the process:
• Access to mail contact list
• Internet connection through non-standard
port
• Multiple connections through port 25
• Auto run key addition
• Web browsers hook
02/07/2015Malware Evolution 10
02/07/2015Malware Evolution 11
I love you Blaster
Sasser
02/07/2015Malware Evolution 12
Static proactive
technologies
Response times reduced to 0 detecting
unknown malware
Machine Learning algorithms applied to
classic classification problems
Ours is ALSO a “class” problem: malware
vs goodware.
02/07/2015Malware Evolution 13
4th Era
• Hackers switched their profile: the main
motivation of malware is now an economic
benefit, using bank trojans and phishing
attacks.
• Generalization of
droppers/downloaders/EK
• The move to Collective Intelligence
• Massive file classification.
• Knowledge is delivered from the cloud
02/07/2015Malware Evolution 14
02/07/2015Malware Evolution 15
Banbra Tinba
02/07/2015Malware Evolution 16
El salto a la
Inteligencia
Colectiva
La entrega del conocimiento desde la
nube como alternativa al fichero de
firmas.
Escalabilidad de los servicios de
entrega de firmas de malware a los
clientes mediante la automatización
completa de todos los procesos de
backend (procesado, clasificación y
detección).
Big Data
arrival
 Current working set of 12 TB
 400K million registries
 600 GB of samples per day
 400 million samples stored
Innovation: to make viable the data
processing derived from Collective
Intelligence strategy, applying Big Data
technologies.
02/07/2015Malware Evolution 17
5th Era
• First massive cyber-attack against a country,
Estonia from Russia.
• Anonymous starts a campaign against
several organizations (RIAA, MPAA, SGAE, and
others)
• Malware professionalization
• Use of marketing techniques in spam
campaigns
• Country/Time based malware variant
distribution
• Ransomware
• APTs
• Detection by context
• Apart from analysing what a process does,
the context of execution is also taken into
account…
02/07/2015Malware Evolution 18
02/07/2015Malware Evolution 19
Reveton Ransomware
02/07/2015Malware Evolution 20
APTs…
02/07/2015Malware Evolution 21
02/07/2015Malware Evolution 22
- November / December 2013
- 40 millions credit/debit cards stolen
- Attack made through the A/C
maintenance company
- POS
- Unknown author
- Information deletion
- TB of information stolen
Sony Pictures computer system down
after reported hack
Hackers threaten to release 'secrets' onto web
02/07/2015Malware Evolution 23
Carbanak
- Year 2013/2014
- 100 affected entities
- Countries affected: Russia, Ukraine,
USA, Germany, China
- ATMs: 7.300.000 US$
- Transfer: 10.000.000 US$
- Total estimated: 1.000.000.000 US$
02/07/2015Adaptive Defense 24
What is Panda Adaptive Defense?
The Next Generation Endpoint Protection
02/07/2015Adaptive Defense 25
Panda Adaptive Defense is a new security model
which can guarantee complete protection for
devices and servers by classifying 100% of the
processes running on every computer throughout
the organization and monitoring and controlling
their behavior.
More than 1.2 billion applications already classified.
Adaptive Defense new version (1.5) also includes
AV engine, adding the disinfection capability.
Adaptive Defense could even replace the
company antivirus.
RESPONSE…
and forensic
information
to analyze
each
attempted
attack in
detail
VISIBILITY… and
traceability of each
action taken by the
applications running on a
system
PREVENTION… and
blockage of applications
and isolation of systems to
prevent future attacks
DETECTION…
and blockage
of Zero-day and
targeted
attacks in real-
time without the
need for
signature files
02/07/2015Adaptive Defense 26
Features and benefits
Daily and on-demand reports
Simple, centralized
administration from a Web
console
Better service, simpler
management
Detailed and configurable monitoring
of running applications
Protection of vulnerable systems
Protection of intellectual assets against
targeted attacks
Forensic report
Protection
Productivity
Identification and blocking of
unauthorized programs
Light, easy-to-deploy solution
Management
Key Differentiators
- Categorizes all running processes on the endpoint
minimizing risk of unknown malware: Continuous
monitoring and attestation of all processes fills the
detection gap of AV products.
- Automated investigation of events significantly
reduces manual intervention by the security team:
Machine learning and collective intelligence in the
cloud definitively identifies goodware & blocks
malware.
- Integrated remediation of identified malware:
Instant access to real time and historical data
provides full visibility into the timeline of malicious
endpoint activity.
- Minimal endpoint performance impact (<3%)
02/07/2015Adaptive Defense 28
02/07/2015Adaptive Defense 29
New malware detection capability*
Traditional
Antivirus (25)
Standard Model Extended Model
New malware blocked during the first 24 hours 82% 98,8% 100%
New malware blocked during the first 7 days 93% 100% 100%
New malware blocked during the first 3 months 98% 100% 100%
% detections by Adaptive Defense detected by no other antivirus 3,30%
Suspicious detections YES NO (no uncertainty)
File Classification
Universal
Agent**
Files classified automatically 60,25% 99,56%
Classification certainty level 99,928% 99,9991%
< 1 error / 100.000 files
* Viruses, Trojans, spyware and ransomware received in our Collective Intelligence platform. Hacking
tools, PUPS and cookies were not included in this study.
Adaptive Defense vs Traditional Antivirus
** Universal Agent technology is included as endpoint protection in all Panda Security solutions
02/07/2015Adaptive Defense 30
Adaptive Defense vs Other Approaches
AV vendors WL vendors* New ATD vendors**
Detection gap
Do not classify all applications
Management of WLs required
Not all infection vectors covered
(i.e. USB drives)
No transparent to end-users and admin (false
positives, quarantine administration,… )
Complex deployments required
Monitoring sandboxes is not as effective as
monitoring real environments
Expensive work overhead involved ATD vendors do not prevent/block attacks
* WL=Whitelisting. Bit9, Lumension, etc
** ATD= Advanced Threat Defense. FireEye, Palo Alto, Sourcefire, etc
02/07/2015Adaptive Defense 31
How does Adaptive Defense work?
A brand-new three phased cloud-based
security model
02/07/2015Adaptive Defense 32
1st Phase:
Comprehensive monitoring of all
the actions triggered by
programs on endpoints
2nd Phase:
Analysis and correlation of all
actions monitored on customers'
systems thanks to Data Mining
and Big Data Analytics
techniques
3rd Phase:
Endpoint hardening &
enforcement: Blocking of all
suspicious or dangerous
processes, with notifications to
alert network administrators
02/07/2015Adaptive Defense 33
Panda
Adaptive
Defense
Architecture
02/07/2015Adaptive Defense 34
Success Story
Adaptive Defense
in figures
+1,2 billion applications already
categorized
+100 deployments. Malware
detected in 100% of scenarios
+100,000 endpoints and servers
protected
+200,000 security breaches mitigated
in the past year
+230,000 hours of IT resources saved
 estimated cost reduction of
14,2M€
Lest’s see an example…
02/07/2015Adaptive Defense 35
02/07/2015Adaptive Defense 36
Scenario
Description
Concept Value
PoC length 60 days
Machines currently monitored +/- 690
Machines with malware 73
Machines with malware executed 15
Machines with PUP found 91
Executed PUP files 13
Executed files classified 27.942
Concept Value
Malware blocked 160
PUP blocked 623
TOTAL threats mitigated 783
02/07/2015Adaptive Defense 37
Software vendor distribution over 100% of
executable files
02/07/2015Adaptive Defense 38
Skillbrains Igor Pavilov
02/07/2015Adaptive Defense 39
Sandboxie Holdings
LLC
Eolsoft
02/07/2015Adaptive Defense 40
Opera SoftwareDropbox Inc.
02/07/2015Adaptive Defense 41
Vulnerable
applications
Vulnerable applications activity:
- …
- (22 vulnerable applications in ALL seats = 2074)
Vulnerable applications inventory:
- Excel v14.0.7 - v15.0 (279)
- Firefox v34.0 - v36 (178)
- Java v6 – v7 (80)
02/07/2015Adaptive Defense 42
Top Malware
02/07/2015Adaptive Defense 43
Top Malware
02/07/2015Adaptive Defense 44
PUP (Spigot)
02/07/2015Adaptive Defense 45
Potentially confidential information extraction
02/07/2015Adaptive Defense 46
+
Thank you

More Related Content

What's hot

SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
IBM Security Intelligence
IBM Security IntelligenceIBM Security Intelligence
IBM Security IntelligenceAnna Landolfi
 
Cheatsheet for your cloud project
Cheatsheet for your cloud projectCheatsheet for your cloud project
Cheatsheet for your cloud projectPetteri Heino
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations♟Sergej Epp
 
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...Raffael Marty
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationPriyanka Aash
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceValery Yelanin
 
Active security monitoring
Active security monitoringActive security monitoring
Active security monitoringPetra Divekyova
 
WEEK5 Mobile Device Security 31032022.pdf
WEEK5 Mobile Device Security 31032022.pdfWEEK5 Mobile Device Security 31032022.pdf
WEEK5 Mobile Device Security 31032022.pdfSetiya Nugroho
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chainSymantec Brasil
 
Alien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligenceAlien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligenceAlienVault
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Andris Soroka
 
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?NetEnrich, Inc.
 
Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceCamilo Fandiño Gómez
 
PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationPRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationSymantec
 

What's hot (19)

SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
IBM Security Intelligence
IBM Security IntelligenceIBM Security Intelligence
IBM Security Intelligence
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Cheatsheet for your cloud project
Cheatsheet for your cloud projectCheatsheet for your cloud project
Cheatsheet for your cloud project
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations
 
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment Experience
 
Active security monitoring
Active security monitoringActive security monitoring
Active security monitoring
 
Cisa ransomware guide
Cisa ransomware guideCisa ransomware guide
Cisa ransomware guide
 
WEEK5 Mobile Device Security 31032022.pdf
WEEK5 Mobile Device Security 31032022.pdfWEEK5 Mobile Device Security 31032022.pdf
WEEK5 Mobile Device Security 31032022.pdf
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
Alien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligenceAlien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligence
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
 
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
 
Malware
MalwareMalware
Malware
 
Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security Intelligence
 
PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationPRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 

Viewers also liked

Panda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion GuidePanda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion GuidePanda Security
 
Gerrit Mets, Cyber Insurance Expert, on corporate cyber risks
Gerrit Mets, Cyber Insurance Expert, on corporate cyber risksGerrit Mets, Cyber Insurance Expert, on corporate cyber risks
Gerrit Mets, Cyber Insurance Expert, on corporate cyber risksVanbreda Risk & Benefits
 
We Ankor - Damballa Use Cases
We Ankor - Damballa Use Cases We Ankor - Damballa Use Cases
We Ankor - Damballa Use Cases cohen88or
 
Panda Security - Presentación Adaptive Defense 360
Panda Security - Presentación Adaptive Defense 360Panda Security - Presentación Adaptive Defense 360
Panda Security - Presentación Adaptive Defense 360Panda Security
 
Automating incident response - turn months to hours
Automating incident response - turn months to hoursAutomating incident response - turn months to hours
Automating incident response - turn months to hourscohen88or
 
Panda Adaptive defense 360 - Guia para prevenir a Extorsão Cibernética
Panda Adaptive defense 360 - Guia para prevenir a Extorsão CibernéticaPanda Adaptive defense 360 - Guia para prevenir a Extorsão Cibernética
Panda Adaptive defense 360 - Guia para prevenir a Extorsão CibernéticaPanda Security
 
Are (IoT) Smart Homes of the Future As Smart As They Say? - Infographic
Are (IoT) Smart Homes of the Future As Smart As They Say? - InfographicAre (IoT) Smart Homes of the Future As Smart As They Say? - Infographic
Are (IoT) Smart Homes of the Future As Smart As They Say? - InfographicPanda Security
 
Ataques informáticos contra el sector sanitario -Panda Security
Ataques informáticos contra el sector sanitario -Panda SecurityAtaques informáticos contra el sector sanitario -Panda Security
Ataques informáticos contra el sector sanitario -Panda SecurityPanda Security
 
CS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & FraudCS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & FraudPaige Rasid
 
Why cyber-criminals target Healthcare - Panda Security
Why cyber-criminals target Healthcare - Panda Security Why cyber-criminals target Healthcare - Panda Security
Why cyber-criminals target Healthcare - Panda Security Panda Security
 
LAS16-TR04: Using tracing to tune and optimize EAS (English)
LAS16-TR04: Using tracing to tune and optimize EAS (English)LAS16-TR04: Using tracing to tune and optimize EAS (English)
LAS16-TR04: Using tracing to tune and optimize EAS (English)Linaro
 
BUSNIESS AND INDUSTRIAL PRACTICES: !) COMPETITION IN BUSINESS !!)BRIBERY AND...
BUSNIESS AND INDUSTRIAL PRACTICES:  !) COMPETITION IN BUSINESS !!)BRIBERY AND...BUSNIESS AND INDUSTRIAL PRACTICES:  !) COMPETITION IN BUSINESS !!)BRIBERY AND...
BUSNIESS AND INDUSTRIAL PRACTICES: !) COMPETITION IN BUSINESS !!)BRIBERY AND...Abdulkadir Sugal
 

Viewers also liked (15)

Panda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion GuidePanda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion Guide
 
Gerrit Mets, Cyber Insurance Expert, on corporate cyber risks
Gerrit Mets, Cyber Insurance Expert, on corporate cyber risksGerrit Mets, Cyber Insurance Expert, on corporate cyber risks
Gerrit Mets, Cyber Insurance Expert, on corporate cyber risks
 
Plep inteligencia humana
Plep inteligencia humanaPlep inteligencia humana
Plep inteligencia humana
 
We Ankor - Damballa Use Cases
We Ankor - Damballa Use Cases We Ankor - Damballa Use Cases
We Ankor - Damballa Use Cases
 
Panda Security - Presentación Adaptive Defense 360
Panda Security - Presentación Adaptive Defense 360Panda Security - Presentación Adaptive Defense 360
Panda Security - Presentación Adaptive Defense 360
 
Automating incident response - turn months to hours
Automating incident response - turn months to hoursAutomating incident response - turn months to hours
Automating incident response - turn months to hours
 
Panda Adaptive defense 360 - Guia para prevenir a Extorsão Cibernética
Panda Adaptive defense 360 - Guia para prevenir a Extorsão CibernéticaPanda Adaptive defense 360 - Guia para prevenir a Extorsão Cibernética
Panda Adaptive defense 360 - Guia para prevenir a Extorsão Cibernética
 
Are (IoT) Smart Homes of the Future As Smart As They Say? - Infographic
Are (IoT) Smart Homes of the Future As Smart As They Say? - InfographicAre (IoT) Smart Homes of the Future As Smart As They Say? - Infographic
Are (IoT) Smart Homes of the Future As Smart As They Say? - Infographic
 
Pakistan in age of 3 g modified
Pakistan in age of 3 g modifiedPakistan in age of 3 g modified
Pakistan in age of 3 g modified
 
Ataques informáticos contra el sector sanitario -Panda Security
Ataques informáticos contra el sector sanitario -Panda SecurityAtaques informáticos contra el sector sanitario -Panda Security
Ataques informáticos contra el sector sanitario -Panda Security
 
CS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & FraudCS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & Fraud
 
Risk factor
Risk factorRisk factor
Risk factor
 
Why cyber-criminals target Healthcare - Panda Security
Why cyber-criminals target Healthcare - Panda Security Why cyber-criminals target Healthcare - Panda Security
Why cyber-criminals target Healthcare - Panda Security
 
LAS16-TR04: Using tracing to tune and optimize EAS (English)
LAS16-TR04: Using tracing to tune and optimize EAS (English)LAS16-TR04: Using tracing to tune and optimize EAS (English)
LAS16-TR04: Using tracing to tune and optimize EAS (English)
 
BUSNIESS AND INDUSTRIAL PRACTICES: !) COMPETITION IN BUSINESS !!)BRIBERY AND...
BUSNIESS AND INDUSTRIAL PRACTICES:  !) COMPETITION IN BUSINESS !!)BRIBERY AND...BUSNIESS AND INDUSTRIAL PRACTICES:  !) COMPETITION IN BUSINESS !!)BRIBERY AND...
BUSNIESS AND INDUSTRIAL PRACTICES: !) COMPETITION IN BUSINESS !!)BRIBERY AND...
 

Similar to Panda Adaptive Defense - The evolution of malware

Malware evolution and Endpoint Detection and Response Technology
Malware evolution and Endpoint Detection and Response  TechnologyMalware evolution and Endpoint Detection and Response  Technology
Malware evolution and Endpoint Detection and Response TechnologyAdrian Guthrie
 
Security O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionSecurity O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionBitglass
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Key Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseKey Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseLumension
 
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake finalMinh Le
 
Bitdefender - Solution Paper - Active Threat Control
Bitdefender - Solution Paper - Active Threat ControlBitdefender - Solution Paper - Active Threat Control
Bitdefender - Solution Paper - Active Threat ControlJose Lopez
 
Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat PreventionMarketingArrowECS_CZ
 
Contending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security ModelContending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security ModelIRJET Journal
 
Advanced Endpoint Protection
Advanced Endpoint ProtectionAdvanced Endpoint Protection
Advanced Endpoint ProtectionMustafa YÜKSEL
 
IMPAKT: Verdediging aangaan t.o.v. (on)bekende ransomware:
IMPAKT: Verdediging aangaan t.o.v. (on)bekende ransomware:IMPAKT: Verdediging aangaan t.o.v. (on)bekende ransomware:
IMPAKT: Verdediging aangaan t.o.v. (on)bekende ransomware:Nancy Nimmegeers
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMAlienVault
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsAdrian Sanabria
 
Key Security Insights: Examining 2014 to predict emerging threats
Key Security Insights: Examining 2014 to predict emerging threats Key Security Insights: Examining 2014 to predict emerging threats
Key Security Insights: Examining 2014 to predict emerging threats Dell World
 
IRJET- A Review on Honeypots
IRJET-  	  A Review on HoneypotsIRJET-  	  A Review on Honeypots
IRJET- A Review on HoneypotsIRJET Journal
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Decisions
 

Similar to Panda Adaptive Defense - The evolution of malware (20)

Malware evolution and Endpoint Detection and Response Technology
Malware evolution and Endpoint Detection and Response  TechnologyMalware evolution and Endpoint Detection and Response  Technology
Malware evolution and Endpoint Detection and Response Technology
 
Security O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionSecurity O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat Protection
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Key Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseKey Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your Enterprise
 
Custom defense - Blake final
Custom defense  - Blake finalCustom defense  - Blake final
Custom defense - Blake final
 
Bitdefender - Solution Paper - Active Threat Control
Bitdefender - Solution Paper - Active Threat ControlBitdefender - Solution Paper - Active Threat Control
Bitdefender - Solution Paper - Active Threat Control
 
Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat Prevention
 
Contending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security ModelContending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security Model
 
Advanced Endpoint Protection
Advanced Endpoint ProtectionAdvanced Endpoint Protection
Advanced Endpoint Protection
 
IMPAKT: Verdediging aangaan t.o.v. (on)bekende ransomware:
IMPAKT: Verdediging aangaan t.o.v. (on)bekende ransomware:IMPAKT: Verdediging aangaan t.o.v. (on)bekende ransomware:
IMPAKT: Verdediging aangaan t.o.v. (on)bekende ransomware:
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USM
 
Globally.docx
Globally.docxGlobally.docx
Globally.docx
 
Reveelium Smart Predictive Analytics - Datasheet EN
Reveelium Smart Predictive Analytics - Datasheet ENReveelium Smart Predictive Analytics - Datasheet EN
Reveelium Smart Predictive Analytics - Datasheet EN
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These Years
 
Key Security Insights: Examining 2014 to predict emerging threats
Key Security Insights: Examining 2014 to predict emerging threats Key Security Insights: Examining 2014 to predict emerging threats
Key Security Insights: Examining 2014 to predict emerging threats
 
Product brochure-print-spread
Product brochure-print-spreadProduct brochure-print-spread
Product brochure-print-spread
 
IRJET- A Review on Honeypots
IRJET-  	  A Review on HoneypotsIRJET-  	  A Review on Honeypots
IRJET- A Review on Honeypots
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
185
185185
185
 

More from Panda Security

Entrevista a Juan Santamaria en El Pais Retina – Panda Security
Entrevista a Juan Santamaria en El Pais Retina – Panda SecurityEntrevista a Juan Santamaria en El Pais Retina – Panda Security
Entrevista a Juan Santamaria en El Pais Retina – Panda SecurityPanda Security
 
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security ¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security Panda Security
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityPanda Security
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018Panda Security
 
Survival Guide for Million- Dollar Cyberattacks
 Survival Guide for Million- Dollar Cyberattacks Survival Guide for Million- Dollar Cyberattacks
Survival Guide for Million- Dollar CyberattacksPanda Security
 
Panda Security: Protegemos la vida digital de nuestros clientes
Panda Security: Protegemos la vida digital de nuestros clientesPanda Security: Protegemos la vida digital de nuestros clientes
Panda Security: Protegemos la vida digital de nuestros clientesPanda Security
 
Panda Security: Protecting the digital life of our clients
Panda Security: Protecting the digital life of our clientsPanda Security: Protecting the digital life of our clients
Panda Security: Protecting the digital life of our clientsPanda Security
 
Informe Trimestral PandaLabs T1 2017
Informe Trimestral PandaLabs T1 2017Informe Trimestral PandaLabs T1 2017
Informe Trimestral PandaLabs T1 2017Panda Security
 
Ataques en tiempo real, la tendencia que marca la ciberseguridad
Ataques en tiempo real, la tendencia que marca la ciberseguridadAtaques en tiempo real, la tendencia que marca la ciberseguridad
Ataques en tiempo real, la tendencia que marca la ciberseguridadPanda Security
 
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...Panda Security
 
How to prevent a Phishing attack - Panda Security
How to prevent a Phishing attack - Panda SecurityHow to prevent a Phishing attack - Panda Security
How to prevent a Phishing attack - Panda SecurityPanda Security
 
How can your information be kidnapped?
How can your information be kidnapped?How can your information be kidnapped?
How can your information be kidnapped?Panda Security
 
Traditional Antivirus VS Adaptive Defense
Traditional Antivirus VS Adaptive DefenseTraditional Antivirus VS Adaptive Defense
Traditional Antivirus VS Adaptive DefensePanda Security
 
Panda Security - The Hotel Hijackers
Panda Security - The Hotel HijackersPanda Security - The Hotel Hijackers
Panda Security - The Hotel HijackersPanda Security
 
Panda Security - El ciberexpolio hotelero
Panda Security - El ciberexpolio hoteleroPanda Security - El ciberexpolio hotelero
Panda Security - El ciberexpolio hoteleroPanda Security
 
Guía de Seguridad para prevenir la Ciberextorsión
Guía de Seguridad para prevenir la CiberextorsiónGuía de Seguridad para prevenir la Ciberextorsión
Guía de Seguridad para prevenir la CiberextorsiónPanda Security
 
Panda Security - Guía de Privacidad de Facebook
Panda Security - Guía de Privacidad de FacebookPanda Security - Guía de Privacidad de Facebook
Panda Security - Guía de Privacidad de FacebookPanda Security
 
Panda Adaptive Defense - La evolución del malware
Panda Adaptive Defense - La evolución del malwarePanda Adaptive Defense - La evolución del malware
Panda Adaptive Defense - La evolución del malwarePanda Security
 
Panda Security - Pesentación Gatedefender
Panda Security - Pesentación GatedefenderPanda Security - Pesentación Gatedefender
Panda Security - Pesentación GatedefenderPanda Security
 
Panda Security - Presentación Endpoint Protection Plus
Panda Security - Presentación Endpoint Protection PlusPanda Security - Presentación Endpoint Protection Plus
Panda Security - Presentación Endpoint Protection PlusPanda Security
 

More from Panda Security (20)

Entrevista a Juan Santamaria en El Pais Retina – Panda Security
Entrevista a Juan Santamaria en El Pais Retina – Panda SecurityEntrevista a Juan Santamaria en El Pais Retina – Panda Security
Entrevista a Juan Santamaria en El Pais Retina – Panda Security
 
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security ¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
 
Survival Guide for Million- Dollar Cyberattacks
 Survival Guide for Million- Dollar Cyberattacks Survival Guide for Million- Dollar Cyberattacks
Survival Guide for Million- Dollar Cyberattacks
 
Panda Security: Protegemos la vida digital de nuestros clientes
Panda Security: Protegemos la vida digital de nuestros clientesPanda Security: Protegemos la vida digital de nuestros clientes
Panda Security: Protegemos la vida digital de nuestros clientes
 
Panda Security: Protecting the digital life of our clients
Panda Security: Protecting the digital life of our clientsPanda Security: Protecting the digital life of our clients
Panda Security: Protecting the digital life of our clients
 
Informe Trimestral PandaLabs T1 2017
Informe Trimestral PandaLabs T1 2017Informe Trimestral PandaLabs T1 2017
Informe Trimestral PandaLabs T1 2017
 
Ataques en tiempo real, la tendencia que marca la ciberseguridad
Ataques en tiempo real, la tendencia que marca la ciberseguridadAtaques en tiempo real, la tendencia que marca la ciberseguridad
Ataques en tiempo real, la tendencia que marca la ciberseguridad
 
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...
 
How to prevent a Phishing attack - Panda Security
How to prevent a Phishing attack - Panda SecurityHow to prevent a Phishing attack - Panda Security
How to prevent a Phishing attack - Panda Security
 
How can your information be kidnapped?
How can your information be kidnapped?How can your information be kidnapped?
How can your information be kidnapped?
 
Traditional Antivirus VS Adaptive Defense
Traditional Antivirus VS Adaptive DefenseTraditional Antivirus VS Adaptive Defense
Traditional Antivirus VS Adaptive Defense
 
Panda Security - The Hotel Hijackers
Panda Security - The Hotel HijackersPanda Security - The Hotel Hijackers
Panda Security - The Hotel Hijackers
 
Panda Security - El ciberexpolio hotelero
Panda Security - El ciberexpolio hoteleroPanda Security - El ciberexpolio hotelero
Panda Security - El ciberexpolio hotelero
 
Guía de Seguridad para prevenir la Ciberextorsión
Guía de Seguridad para prevenir la CiberextorsiónGuía de Seguridad para prevenir la Ciberextorsión
Guía de Seguridad para prevenir la Ciberextorsión
 
Panda Security - Guía de Privacidad de Facebook
Panda Security - Guía de Privacidad de FacebookPanda Security - Guía de Privacidad de Facebook
Panda Security - Guía de Privacidad de Facebook
 
Panda Adaptive Defense - La evolución del malware
Panda Adaptive Defense - La evolución del malwarePanda Adaptive Defense - La evolución del malware
Panda Adaptive Defense - La evolución del malware
 
Panda Security - Pesentación Gatedefender
Panda Security - Pesentación GatedefenderPanda Security - Pesentación Gatedefender
Panda Security - Pesentación Gatedefender
 
Panda Security - Presentación Endpoint Protection Plus
Panda Security - Presentación Endpoint Protection PlusPanda Security - Presentación Endpoint Protection Plus
Panda Security - Presentación Endpoint Protection Plus
 

Recently uploaded

Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...aditisharan08
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)OPEN KNOWLEDGE GmbH
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfPower Karaoke
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...Christina Lin
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio, Inc.
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
cybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningcybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningVitsRangannavar
 
Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyFrank van der Linden
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfjoe51371421
 

Recently uploaded (20)

Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdf
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
cybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningcybersecurity notes for mca students for learning
cybersecurity notes for mca students for learning
 
Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The Ugly
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdf
 

Panda Adaptive Defense - The evolution of malware

  • 1. Evolution of Malware and the Next Generation Endpoint Protection against Targeted Attacks
  • 2. 02/07/2015Malware Evolution 2 Index 1. Malware volume evolution 2. Malware Eras 3. Panda Adaptive Defense 1. What is it 2. Features & Benefits 3. How does it work 4. Successs Story
  • 6. 1st Era • Very little samples and Malware families • Virus created for fun, some very harmful, others harmless, but no ultimate goal • Slow propagation (months, years) through floppy disks. Some virus are named after the city where it was created or discovered • All samples are analysed by technicians • Sample static analysis and disassembling (reversing) 02/07/2015Malware Evolution 6
  • 8. 2nd Era • Volume of samples starts growing • Internet slowly grows popular, macro viruses appears, mail worm, etc… • In general terms, low complexity viruses, using social engineering via email, limited distribution, they are not massively distributed • Heuristic Techniques • Increased update frequency 02/07/2015Malware Evolution 8
  • 10. 3rd Era • Massive worms apparition overloads the internet • Via mail: I Love You • Via exploits: Blaster, Sasser, SqlSlammer • Proactive Technologies • Dynamic: Proteus • Static: KRE & Heuristics Machine Learning • Malware process identification by events analysis of the process: • Access to mail contact list • Internet connection through non-standard port • Multiple connections through port 25 • Auto run key addition • Web browsers hook 02/07/2015Malware Evolution 10
  • 13. Static proactive technologies Response times reduced to 0 detecting unknown malware Machine Learning algorithms applied to classic classification problems Ours is ALSO a “class” problem: malware vs goodware. 02/07/2015Malware Evolution 13
  • 14. 4th Era • Hackers switched their profile: the main motivation of malware is now an economic benefit, using bank trojans and phishing attacks. • Generalization of droppers/downloaders/EK • The move to Collective Intelligence • Massive file classification. • Knowledge is delivered from the cloud 02/07/2015Malware Evolution 14
  • 16. 02/07/2015Malware Evolution 16 El salto a la Inteligencia Colectiva La entrega del conocimiento desde la nube como alternativa al fichero de firmas. Escalabilidad de los servicios de entrega de firmas de malware a los clientes mediante la automatización completa de todos los procesos de backend (procesado, clasificación y detección).
  • 17. Big Data arrival  Current working set of 12 TB  400K million registries  600 GB of samples per day  400 million samples stored Innovation: to make viable the data processing derived from Collective Intelligence strategy, applying Big Data technologies. 02/07/2015Malware Evolution 17
  • 18. 5th Era • First massive cyber-attack against a country, Estonia from Russia. • Anonymous starts a campaign against several organizations (RIAA, MPAA, SGAE, and others) • Malware professionalization • Use of marketing techniques in spam campaigns • Country/Time based malware variant distribution • Ransomware • APTs • Detection by context • Apart from analysing what a process does, the context of execution is also taken into account… 02/07/2015Malware Evolution 18
  • 22. 02/07/2015Malware Evolution 22 - November / December 2013 - 40 millions credit/debit cards stolen - Attack made through the A/C maintenance company - POS - Unknown author - Information deletion - TB of information stolen Sony Pictures computer system down after reported hack Hackers threaten to release 'secrets' onto web
  • 23. 02/07/2015Malware Evolution 23 Carbanak - Year 2013/2014 - 100 affected entities - Countries affected: Russia, Ukraine, USA, Germany, China - ATMs: 7.300.000 US$ - Transfer: 10.000.000 US$ - Total estimated: 1.000.000.000 US$
  • 24. 02/07/2015Adaptive Defense 24 What is Panda Adaptive Defense? The Next Generation Endpoint Protection
  • 25. 02/07/2015Adaptive Defense 25 Panda Adaptive Defense is a new security model which can guarantee complete protection for devices and servers by classifying 100% of the processes running on every computer throughout the organization and monitoring and controlling their behavior. More than 1.2 billion applications already classified. Adaptive Defense new version (1.5) also includes AV engine, adding the disinfection capability. Adaptive Defense could even replace the company antivirus. RESPONSE… and forensic information to analyze each attempted attack in detail VISIBILITY… and traceability of each action taken by the applications running on a system PREVENTION… and blockage of applications and isolation of systems to prevent future attacks DETECTION… and blockage of Zero-day and targeted attacks in real- time without the need for signature files
  • 27. Daily and on-demand reports Simple, centralized administration from a Web console Better service, simpler management Detailed and configurable monitoring of running applications Protection of vulnerable systems Protection of intellectual assets against targeted attacks Forensic report Protection Productivity Identification and blocking of unauthorized programs Light, easy-to-deploy solution Management
  • 28. Key Differentiators - Categorizes all running processes on the endpoint minimizing risk of unknown malware: Continuous monitoring and attestation of all processes fills the detection gap of AV products. - Automated investigation of events significantly reduces manual intervention by the security team: Machine learning and collective intelligence in the cloud definitively identifies goodware & blocks malware. - Integrated remediation of identified malware: Instant access to real time and historical data provides full visibility into the timeline of malicious endpoint activity. - Minimal endpoint performance impact (<3%) 02/07/2015Adaptive Defense 28
  • 29. 02/07/2015Adaptive Defense 29 New malware detection capability* Traditional Antivirus (25) Standard Model Extended Model New malware blocked during the first 24 hours 82% 98,8% 100% New malware blocked during the first 7 days 93% 100% 100% New malware blocked during the first 3 months 98% 100% 100% % detections by Adaptive Defense detected by no other antivirus 3,30% Suspicious detections YES NO (no uncertainty) File Classification Universal Agent** Files classified automatically 60,25% 99,56% Classification certainty level 99,928% 99,9991% < 1 error / 100.000 files * Viruses, Trojans, spyware and ransomware received in our Collective Intelligence platform. Hacking tools, PUPS and cookies were not included in this study. Adaptive Defense vs Traditional Antivirus ** Universal Agent technology is included as endpoint protection in all Panda Security solutions
  • 30. 02/07/2015Adaptive Defense 30 Adaptive Defense vs Other Approaches AV vendors WL vendors* New ATD vendors** Detection gap Do not classify all applications Management of WLs required Not all infection vectors covered (i.e. USB drives) No transparent to end-users and admin (false positives, quarantine administration,… ) Complex deployments required Monitoring sandboxes is not as effective as monitoring real environments Expensive work overhead involved ATD vendors do not prevent/block attacks * WL=Whitelisting. Bit9, Lumension, etc ** ATD= Advanced Threat Defense. FireEye, Palo Alto, Sourcefire, etc
  • 31. 02/07/2015Adaptive Defense 31 How does Adaptive Defense work?
  • 32. A brand-new three phased cloud-based security model 02/07/2015Adaptive Defense 32 1st Phase: Comprehensive monitoring of all the actions triggered by programs on endpoints 2nd Phase: Analysis and correlation of all actions monitored on customers' systems thanks to Data Mining and Big Data Analytics techniques 3rd Phase: Endpoint hardening & enforcement: Blocking of all suspicious or dangerous processes, with notifications to alert network administrators
  • 35. Adaptive Defense in figures +1,2 billion applications already categorized +100 deployments. Malware detected in 100% of scenarios +100,000 endpoints and servers protected +200,000 security breaches mitigated in the past year +230,000 hours of IT resources saved  estimated cost reduction of 14,2M€ Lest’s see an example… 02/07/2015Adaptive Defense 35
  • 36. 02/07/2015Adaptive Defense 36 Scenario Description Concept Value PoC length 60 days Machines currently monitored +/- 690 Machines with malware 73 Machines with malware executed 15 Machines with PUP found 91 Executed PUP files 13 Executed files classified 27.942 Concept Value Malware blocked 160 PUP blocked 623 TOTAL threats mitigated 783
  • 37. 02/07/2015Adaptive Defense 37 Software vendor distribution over 100% of executable files
  • 40. 02/07/2015Adaptive Defense 40 Opera SoftwareDropbox Inc.
  • 41. 02/07/2015Adaptive Defense 41 Vulnerable applications Vulnerable applications activity: - … - (22 vulnerable applications in ALL seats = 2074) Vulnerable applications inventory: - Excel v14.0.7 - v15.0 (279) - Firefox v34.0 - v36 (178) - Java v6 – v7 (80)
  • 45. 02/07/2015Adaptive Defense 45 Potentially confidential information extraction