SlideShare a Scribd company logo
SYMANTEC INTELLIGENCE REPORT
OCTOBER 2015
2 | October 2015
Symantec Intelligence Report
3		Summary
4		From the Security Response Blog
4			Dridex Takedown Sinks Botnet Infections
5	 October in Numbers
6		Targeted Attacks & Phishing
6	 Top 10 Industries Targeted in Spear-Phishing Attacks
6	 Spear-Phishing Attacks by Size of Targeted Organization
7	 Phishing Rate
7	 Proportion of Email Traffic Identified as
Phishing by Industry Sector
8	 Proportion of Email Traffic Identified as
Phishing by Organization Size
9		Vulnerabilities
9	 Total Number of Vulnerabilities
10		Malware
10	 New Malware Variants
10	 Top 10 Malware
11	 Top 10 Mac OSX Malware Blocked on OSX Endpoints
11	 Crypto-Ransomware Over Time
12	 Proportion of Email Traffic in Which Malware Was Detected
12	 Percent of Email Malware as URL vs. Attachment by Month
13	 Proportion of Email Traffic Identified as
Malicious by Industry Sector
13	 Proportion of Email Traffic Identified as
Malicious by Organization Size
14		Mobile & Social Media
14	 Android Mobile Malware Families by Month
14	 New Android Variants per Family by Month
15	 Social Media
16		Spam
16	 Overall Email Spam Rate
16	 Proportion of Email Traffic Identified as Spam by Industry Sector
17	 Proportion of Email Traffic Identified as Spam by Organization Size
18		About Symantec
18		More Information
Welcome to the October edition of the Symantec
Intelligence report. Symantec Intelligence aims
to provide the latest analysis of cyber security
threats, trends, and insights concerning malware,
spam, and other potentially harmful business
risks.
Symantec has established the most comprehensive
source of Internet threat data in the world through
the Symantec™ Global Intelligence Network,
which is made up of more than 57.6 million attack
sensors and records thousands of events per
second. This network monitors threat activity
in over 157 countries and territories through a
combination of Symantec products and services
such as Symantec DeepSight™ Intelligence,
Symantec™ Managed Security Services, Norton™
consumer products, and other third-party data
sources.
3 | October 2015
Symantec Intelligence Report
Summary
The number of vulnerabilities disclosed increased in October, from 349 in September to 441
reported during this month. However, vulnerability disclosures have trended lower over the last
three months when comparing the last year’s worth of monthly disclosures.
The number of new malware variants also appears to be lower than what has been seen over the
last 12 month period. There were 21.7 million new pieces of malware created in October, which is
down from the high for 2015 of 57.6 million seen back in June.
However, not everything is trending downward. Crypto-ransomware was up once again during
October, setting another high for 2015, with 44 thousand instances seen during the month.
Spam also appears to have been increasing slightly over the last few months, reaching a
six-month high of 53.5 percent. Spam rates appeared to have bottomed out during June, which
saw the lowest spam levels seen in over a decade, but have increased slightly since.
In terms of targeted attacks, the Finance, Insurance, & Real Estate sector was the most targeted
sector during October, comprising 69 percent of all targeted attacks. Large enterprises were the
target of 67.9 percent of spear-phishing attacks as well, up from 45.7 percent in September.
We hope that you enjoy this month’s report and feel free to contact us with any comments or
feedback.
Ben Nahorney, Cyber Security Threat Analyst
symantec_intelligence@symantec.com
Methodology
The Symantec Intelligence Report comprises monthly analysis based on the latest data available
from the Symantec Global Intelligence Network. As new information is continually being discovered,
some metrics published in the report may be subject to change. Subsequent reports will be updated to
reflect the latest information in order to ensure the most accurate reporting and analysis of the threat
landscape.
4 | October 2015
Symantec Intelligence Report
Dridex Takedown Sinks Botnet Infections
International police action hits gang that specialized in stealing banking credentials.
By Symantec Security Response
An international law enforcement crackdown against the
Dridex botnet has seen one man charged and a coordinated
effort to sinkhole thousands of compromised computers,
cutting them off from the botnet’s control. The operation,
which involved the FBI in the US, the UK National Crime
Agency, and a number of other international agencies, may
seriously disrupt a cybercrime enterprise which has stolen
tens of millions of dollars from victims worldwide.
Potent financial threat
Dridex, which is detected by Symantec as W32.Cridex
and also known as Bugat, is a financial threat that adds
the infected computer to a botnet and injects itself into
the victim’s web browser in order to steal information,
including banking credentials.
The malware is usually spread through phishing emails
designed to appear to come from legitimate sources in order
to lure the victim into opening a malicious attachment. It is
also capable of self-replication by copying itself to mapped
network drives and attached local storage such as USB keys.
As is common with most financial attackers, the Dridex
group regularly changed its tactics and most recently has
been observed using malicious macros in Microsoft Office
documents attached to emails to infect computers.
As reported in Symantec’s State of financial Trojans 2014
whitepaper, Dridex was the third largest financial threat
last year, accounting for some 29,000 detections. Never-
theless, this represented a decrease, with the number of
infections down 88 percent since 2012.
Recent telemetry suggests that the threat has enjoyed
something of a resurgence in activity, with detections
beginning to increase again in the past few months.
The attackers behind Dridex have targeted a broad range
of countries. The largest number of detections in 2015
was in the US. This was followed by Japan and Germany,
with significant numbers of infections also seen in the
UK, Canada, Australia, and a number of other European
countries.
Law enforcement swoop
Yesterday’s operation saw a 30-year-old Moldovan man
charged by prosecutors in the US for offenses including
criminal conspiracy, unauthorized computer access with
intent to defraud, damaging a computer, wire fraud, and
bank fraud. His extradition to the US is currently being
sought following his arrest in Cyprus in August.
The FBI also obtained an injunction permitting it to start
sinkholing Dridex infections by redirecting traffic from
infected computers away from command-and-control
(C&C) servers to benign substitute servers. This sinkholing
operation is also being supported by the UK National Crime
Agency.
This is the latest in a series of recent takedowns against
major financial fraud cybercrime groups, following earlier
operations against Gameover Zeus, Shylock, and Ramnit.
From the Security Response Blog
About the Security Response blog
In the Symantec Intelligence Report we republish a blog that highlights key data or an event that
stood out during the month. Our security researchers around the world frequently publish new
blogs during the month on topics such as malware, security risks, vulnerabilities, and spam.
For the latest security news and information, visit:
http://www.symantec.com/connect/symantec-blogs/security-response
5 | October 2015
Symantec Intelligence Report
OCTOBERINNUMBERS
6 | October 2015
Symantec Intelligence Report
 Large enterprises were the target
of 67.9 percent of spear-phishing
attacks in October, up from 45.7
percent in September. Similarly,
19.7 percent of attacks were
directed at small businesses with
less than 250 employees.
Company Size October September
1-250 19.7% 34.5%
251-500 5.2% 6.6%
501-1000 2.6% 7.2%
1001-1500 3.7% 3.8%
1501-2500 0.9% 2.1%
2501+ 67.9% 45.7%
Spear-Phishing Attacks by Size of Targeted Organization	
Source: Symantec
Spear-Phishing Attacks by Size of Targeted Organization
Targeted Attacks  Phishing
 The Finance, Insurance,  Real
Estate sector was the most
targeted sector during October,
comprising 69 percent of all
targeted attacks.
Top 10 Industries Targeted in Spear-Phishing Attacks
Source: Symantec
0 10 20 30 40 50 60 70 80
Construction
Mining
Retail
Nonclassifiable Establishments
Services - Professional
Wholesale
Transportation, Communications,
Electric, Gas,  Sanitary Services
Manufacturing
Services - Non Traditional
Finance, Insurance,  Real Estate
69%
27
20
10
5
4
17
4
14
3
7
2
5
3
1
.3
NA
1
1
3
October September
Top 10 Industries Targeted in Spear-Phishing Attacks
7 | October 2015
Symantec Intelligence Report
Phishing Rate Inverse Graph: Smaller Number = Greater Risk
Source: Symantec
400
800
1200
1600
2000
2400
2800
OSAJJMAMFJ
2015
DN
1IN
1,905
1,172
2,174
1,517
1,004
1,465
2,666
2,057
1,865
2,448
1,628
647
Phishing Rate
 The overall phishing rate has
decreased slightly this month,
where one in 2,174 emails was a
phishing attempt.
Industry October September
Nonclassifiable Establishments 1 in 1,036.9 1 in 1,006.4
Agriculture, Forestry,  Fishing 1 in 1,082.9 1 in 988.0
Public Administration 1 in 1,397.0 1 in 1,353.2
Mining 1 in 1,957.6 1 in 2,062.9
Services - Professional 1 in 2,011.3 1 in 1,194.4
Finance, Insurance,  Real Estate 1 in 2,262.6 1 in 1,888.1
Wholesale 1 in 2,431.5 1 in 2,303.3
Services - Non Traditional 1 in 2,466.1 1 in 2,210.3
Construction 1 in 2,486.5 1 in 2,324.9
Transportation, Communications,
Electric, Gas,  Sanitary Services
1 in 3,016.4 1 in 2,828.2
Proportion of Email Traffic Identified as Phishing
by Industry Sector
Source: Symantec.cloud
Proportion of Email Traffic Identified as Phishing by Industry Sector
 Nonclassifiable Establishments
topped the list of industries
with the highest proportion of
phishing attempts during the
month of October.
8 | October 2015
Symantec Intelligence Report
Company Size October September
1–250 1 in 2,015.2 1 in 723.4
251–500 1 in 1,856.5 1 in 1,703.2
501–1000 1 in 2,028.0 1 in 1,874.8
1001–1500 1 in 2,609.2 1 in 2,169.5
1501–2500 1 in 1,654.4 1 in 1,998.8
2501+ 1 in 2,421.4 1 in 1,715.3
Proportion of Email Traffic Identified as Phishing
by Organization Size
Source: Symantec.cloud
Proportion of Email Traffic Identified as Phishing by Organization Size
 Companies with 1501-2500
employees were the most
targeted organization size in
October for phishing attempts.
9 | October 2015
Symantec Intelligence Report
 The number of vulnerabilities
disclosed increased in October,
from 349 in September to 441
reported during this month.
Total Number of Vulnerabilities
Source: Symantec
0
100
200
300
400
500
600
700
OSAJJMAMFJ
2015
DN
349
441428
562
471 469
540
579
526
579
348
457
Total Number of Vulnerabilities
Vulnerabilities
10 | October 2015
Symantec Intelligence Report
 W32.Ramnit!html and W32.
Almanahe.B!inf continue to
be the most commonly seen
malware detections in October.
Rank Malware Name
October
Percentage
Malware Name
September
Percentage
1 W32.Ramnit!html 7.0% W32.Ramnit!html 7.8%
2 W32.Almanahe.B!inf 5.8% W32.Almanahe.B!inf 6.3%
3 W32.Sality.AE 5.7% W32.Sality.AE 5.6%
4 W32.Downadup.B 4.0% W32.Downadup.B 4.1%
5 W32.Ramnit.B 4.0% W32.Ramnit.B 3.9%
6 W32.Ramnit.B!inf 2.8% W32.Ramnit.B!inf 3.5%
7 W32.Virut.CF 1.7% W32.Virut.CF 1.8%
8 W97M.Downloader 1.6% W32.Chir.B@mm(html) 1.6%
9 W32.SillyFDC.BDP!lnk 1.4% Trojan.Swifi 1.4%
10 W32.Chir.B@mm(html) 1.4% W97M.Downloader 1.3%
Top 10 Malware
Source: Symantec
Top 10 Malware
Malware
New Malware Variants
Source: Symantec
0
10
20
30
40
50
60
70
80
OSAJJMAMFJ
2015
DN
57.6
53.7
46.6
38.5
21.7
44.7
33.7
26.5
35.8
29.2
44.5
63.6
MILLIONS
New Malware Variants
 There were 21.7 million new
pieces of malware created in
October, down from the high
for 2015 of 57.6 million seen in
June.
11 | October 2015
Symantec Intelligence Report
 OSX.Sudoprint was again the
most commonly seen OS X threat
on OS X endpoints in October.
This threat takes advantage of
a vulnerability targeting the OS
X operating system that was
patched in August.
Rank Malware Name
October
Percentage
Malware Name
September
Percentage
1 OSX.Sudoprint 42.0% OSX.Sudoprint 81.6%
2 OSX.RSPlug.A 9.9% OSX.RSPlug.A 3.1%
3 OSX.Klog.A 6.1% OSX.Klog.A 2.5%
4 OSX.CnetDownloader 5.8% OSX.Wirelurker 1.9%
5 OSX.Wirelurker 5.5% OSX.Keylogger 1.7%
6 OSX.Flashback.K 5.4% OSX.Flashback.K 1.4%
7 OSX.Luaddit 3.9% OSX.Luaddit 1.4%
8 OSX.Keylogger 3.6% OSX.Remoteaccess 1.1%
9 OSX.Exploit.Launchd 3.0% OSX.Netweird 0.7%
10 OSX.Okaz 2.4% OSX.Okaz 0.6%
Top 10 Mac OS X Malware Blocked on OS X Endpoints
Source: Symantec
Top 10 Mac OSX Malware Blocked on OSX Endpoints
 Crypto-ransomware was up
during October, setting another
high for 2015.
Crypto-Ransomware Over Time
Source: Symantec
0
10
20
30
40
50
60
70
80
OSAJJMAMFJ
2015
DN
31
34 35
39
44
36
20
28
21 23
16
48
THOUSANDS
Crypto-Ransomware Over Time
12 | October 2015
Symantec Intelligence Report
Proportion of Email Traffic in Which Malware Was Detected
 The proportion of email traffic
containing malware increased
this month, where one in 208
emails contained malware.
100
150
200
250
300
350
400
OSAJJMAMFJ
2015
DN
1 IN
Proportion of Email Traffic in Which Malware Was Detected
Source: Symantec
Inverse Graph: Smaller Number = Greater Risk
319
337
252
302
208
195
207
237
274
246
207
246
Percent of Email Malware as URL vs. Attachment by Month
 The percentage of email malware
that contains a URL remained
low this month, hovering around
two percent.
Percent of Email Malware as URL vs. Attachment by Month
Source: Symantec
0
10
20
30
40
50%
OSAJJMAMFJ
2015
DN
3 3 2
14
5
3
8
3 3 3 3
41
13 | October 2015
Symantec Intelligence Report
Industry October September
Public Administration 1 in 148.0 1 in 422.3
Agriculture, Forestry,  Fishing 1 in 172.3 1 in 307.9
Services - Professional 1 in 188.5 1 in 400.7
Wholesale 1 in 195.5 1 in 455.5
Services - Non Traditional 1 in 209.6 1 in 603.0
Construction 1 in 220.2 1 in 441.1
Finance, Insurance,  Real Estate 1 in 288.3 1 in 394.1
Mining 1 in 296.7 1 in 471.5
Nonclassifiable Establishments 1 in 340.3 1 in 586.2
Transportation, Communications,
Electric, Gas,  Sanitary Services
1 in 345.7 1 in 606.1
Proportion of Email Traffic Identified as Malicious
by Industry Sector
Source: Symantec.cloud
Proportion of Email Traffic Identified as Malicious by Industry Sector
 Public Administration was the
most targeted sector in October
for email malware, where one
in every 148 emails contained
malware.
Company Size October September
1-250 1 in 144.3 1 in 165.0
251-500 1 in 158.9 1 in 374.4
501-1000 1 in 200.5 1 in 460.6
1001-1500 1 in 228.4 1 in 489.2
1501-2500 1 in 236.8 1 in 542.2
2501+ 1 in 307.1 1 in 596.6
Proportion of Email Traffic Identified as Malicious
by Organization Size
Source: Symantec.cloud
Proportion of Email Traffic Identified as Malicious by Organization Size
 Organizations with less than 250
employees were most likely to be
targeted by malicious email in
the month of October, where one
in 144.3 emails was malicious.
14 | October 2015
Symantec Intelligence Report
Mobile  Social Media
0
1
2
3
4
5
6
7
8
9
OSAJJMAMFJ
2015
DN
Android Mobile Malware Families by Month
Source: Symantec
4
1
0 0
1
6
3
0
3
1
2
8
 In October there was one
new mobile malware family
discovered.
Android Mobile Malware Families by Month
 There was an average of 45
Android malware variants per
family in the month of in October.
0
10
20
30
40
50
OSAJJMAMFJ
2015
DN
New Android Variants per Family by Month
Source: Symantec
40
42
44 45 45
36
38 38 38 39 39
36
New Android Variants per Family by Month
15 | October 2015
Symantec Intelligence Report
Last 12 Months
Social Media
Source: Symantec
0
10
20
30
40
50
60
70
80
90
100%
Comment
Jacking
Fake
Apps
LikejackingFake
Offering
Manual
Sharing
5
79
14
.12
Manual Sharing – These rely on victims to actually do the work of sharing
the scam by presenting them with intriguing videos, fake offers or messages that they share
with their friends.
Fake Offering – These scams invite social network users to join a fake event or group
with incentives such as free gift cards. Joining often requires the user to share
credentials with the attacker or send a text to a premium rate number.
Likejacking – Using fake “Like” buttons, attackers trick users into clicking website
buttons that install malware and may post updates on a user’s newsfeed, spreading the attack.
Fake Apps – Users are invited to subscribe to an application that appears to be
integrated for use with a social network, but is not as described and may be used to steal
credentials or harvest other personal data.
Comment Jacking – This attack is similar to the Like jacking where the attacker tricks the
user into submitting a comment about a link or site, which will then be posted to his/her wall.
Social Media
 In the last twelve months, 79
percent of social media threats
required end users to propagate
them.
 Fake offerings comprised 14
percent of social media threats.
16 | October 2015
Symantec Intelligence Report
54 52 5353.5%
+1.3% pts
52.2%
-.5% pts
52.7%
+2.4% pts
October September August
Overall Email Spam Rate
Source: Symantec
Overall Email Spam Rate
 The overall email spam rate
in October was 53.5 percent,
up 1.3 percentage points from
September.
Spam
Industry October September
Mining 57.8% 55.7%
Manufacturing 55.4% 53.7%
Retail 54.2% 52.6%
Construction 54.0% 52.7%
Services - Professional 53.9% 52.7%
Agriculture, Forestry,  Fishing 53.9% 52.1%
Nonclassifiable Establishments 53.6% 51.7%
Wholesale 53.2% 52.1%
Services - Non Traditional 52.7% 51.8%
Public Administration 52.7% –
Proportion of Email Traffic Identified as Spam by Industry Sector
Source: Symantec.cloud
Proportion of Email Traffic Identified as Spam by Industry Sector
 At 57.8 percent, the Mining
sector again had the highest
spam rate during October. The
Manufacturing sector came in
second with 55.4 percent.
17 | October 2015
Symantec Intelligence Report
Company Size October September
1–250 53.4% 52.3%
251–500 54.4% 52.5%
501–1000 53.8% 52.4%
1001–1500 53.2% 51.9%
1501–2500 53.7% 52.1%
2501+ 53.3% 52.2%
Proportion of Email Traffic Identified as Spam by Organization Size
Source: Symantec.cloud
Proportion of Email Traffic Identified as Spam by Organization Size
 While most organization sizes
had around a 53 percent spam
rate, organizations with 251-500
employees had the highest rate
at 54.4 percent.
18 | October 2015
Symantec Intelligence Report
About Symantec
More Information
 Symantec Worldwide: http://www.symantec.com/
 ISTR and Symantec Intelligence Resources: http://www.symantec.com/threatreport/
 Symantec Security Response: http://www.symantec.com/security_response/
 Norton Threat Explorer: http://us.norton.com/security_response/threatexplorer/
Symantec Corporation (NASDAQ: SYMC) is the global leader in cybersecurity. Operating one of the
world’s largest cyber intelligence networks, we see more threats, and protect more customers from
the next generation of attacks. We help companies, governments and individuals secure their most
important data wherever it lives.
For specific country offices
and contact numbers,
please visit our website.
For product information in the U.S.,
call toll-free 1 (800) 745 6054.
Symantec Corporation World Headquarters
350 Ellis Street
Mountain View, CA 94043 USA
+1 (650) 527 8000
1 (800) 721 3934
www.symantec.com
Copyright © 2015 Symantec Corporation.
All rights reserved. Symantec, the Symantec Logo,
and the Checkmark Logo are trademarks or registered
trademarks of Symantec Corporation or its affiliates in
the U.S. and other countries. Other names may
be trademarks of their respective owners
04/15 21,500-21347932

More Related Content

What's hot

BLURRING BOUNDARIES
BLURRING BOUNDARIESBLURRING BOUNDARIES
BLURRING BOUNDARIES
- Mark - Fullbright
 
Symantec Intelligence Report 2013
Symantec Intelligence Report 2013Symantec Intelligence Report 2013
Symantec Intelligence Report 2013
haemmerle-consulting
 
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec
 
ISTR Volume 18
ISTR Volume 18ISTR Volume 18
ISTR Volume 18
Symantec
 
Cscu module 11 security on social networking sites
Cscu module 11 security on social networking sitesCscu module 11 security on social networking sites
Cscu module 11 security on social networking sites
Sejahtera Affif
 
Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
Quick Heal Technologies Ltd.
 
Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014
Symantec
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations Campaign
Stephanie Holman
 
Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014
Symantec
 
Internet Security Threat
Internet Security ThreatInternet Security Threat
Internet Security Threat
Michael Yatskievych
 
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
Symantec
 
Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014
Symantec
 
Estado del ransomware en 2020
Estado del ransomware en 2020Estado del ransomware en 2020
Security troubles in e commerce website
Security troubles in e commerce websiteSecurity troubles in e commerce website
Security troubles in e commerce website
Dr. Raghavendra GS
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
Bankir_Ru
 
As telcos go digital, cybersecurity risks intensify by pwc
As telcos go digital, cybersecurity risks intensify by pwcAs telcos go digital, cybersecurity risks intensify by pwc
As telcos go digital, cybersecurity risks intensify by pwc
Mert Akın
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline
RapidSSLOnline.com
 
IC3 2019 Internet Crime Report
IC3 2019 Internet Crime ReportIC3 2019 Internet Crime Report
IC3 2019 Internet Crime Report
- Mark - Fullbright
 
B istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-usB istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-us
Комсс Файквэе
 

What's hot (19)

BLURRING BOUNDARIES
BLURRING BOUNDARIESBLURRING BOUNDARIES
BLURRING BOUNDARIES
 
Symantec Intelligence Report 2013
Symantec Intelligence Report 2013Symantec Intelligence Report 2013
Symantec Intelligence Report 2013
 
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
 
ISTR Volume 18
ISTR Volume 18ISTR Volume 18
ISTR Volume 18
 
Cscu module 11 security on social networking sites
Cscu module 11 security on social networking sitesCscu module 11 security on social networking sites
Cscu module 11 security on social networking sites
 
Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
 
Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations Campaign
 
Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014
 
Internet Security Threat
Internet Security ThreatInternet Security Threat
Internet Security Threat
 
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
 
Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014
 
Estado del ransomware en 2020
Estado del ransomware en 2020Estado del ransomware en 2020
Estado del ransomware en 2020
 
Security troubles in e commerce website
Security troubles in e commerce websiteSecurity troubles in e commerce website
Security troubles in e commerce website
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
 
As telcos go digital, cybersecurity risks intensify by pwc
As telcos go digital, cybersecurity risks intensify by pwcAs telcos go digital, cybersecurity risks intensify by pwc
As telcos go digital, cybersecurity risks intensify by pwc
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline
 
IC3 2019 Internet Crime Report
IC3 2019 Internet Crime ReportIC3 2019 Internet Crime Report
IC3 2019 Internet Crime Report
 
B istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-usB istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-us
 

Viewers also liked

Afatinib 850140-73-7-api-manufacturer-suppliers
Afatinib 850140-73-7-api-manufacturer-suppliersAfatinib 850140-73-7-api-manufacturer-suppliers
Afatinib 850140-73-7-api-manufacturer-suppliers
SWAPNROOP DRUGS AND PHARMACEUTICALS
 
Startupbisnis strategi-membuat-killer-content
Startupbisnis strategi-membuat-killer-contentStartupbisnis strategi-membuat-killer-content
Startupbisnis strategi-membuat-killer-content
Sejahtera Affif
 
South Africa Cricket Team- Triple weave construction
South Africa Cricket Team- Triple weave constructionSouth Africa Cricket Team- Triple weave construction
South Africa Cricket Team- Triple weave construction
tripleweaveconstruction
 
Emr105 powerpoint
Emr105 powerpointEmr105 powerpoint
Emr105 powerpoint
mmarle02
 
Struktur data chapter_03
Struktur data chapter_03Struktur data chapter_03
Struktur data chapter_03
Sejahtera Affif
 
Elecciones regionales en colombia 2015
Elecciones regionales en colombia 2015Elecciones regionales en colombia 2015
Elecciones regionales en colombia 2015
Marco Perez
 
Hyder and tippu
Hyder and tippuHyder and tippu
Hyder and tippu
Chitra Ranganath
 
Struktur data chapter_04
Struktur data chapter_04Struktur data chapter_04
Struktur data chapter_04
Sejahtera Affif
 
2014.02 р сарын төлөвлөгөө
2014.02 р сарын төлөвлөгөө2014.02 р сарын төлөвлөгөө
2014.02 р сарын төлөвлөгөө
Bazargur_2013
 
Excited About Reading
Excited About ReadingExcited About Reading
Excited About Reading
RThomas80
 
Php coder
Php coderPhp coder
Php coder
Sejahtera Affif
 
Cimas Tormentosas
Cimas Tormentosas
Cimas Tormentosas
Cimas Tormentosas
chivalrouskingd55
 
My holiday in victoria caldas
My holiday in victoria caldasMy holiday in victoria caldas
My holiday in victoria caldas
sandypaula
 
So
SoSo
Mesa dic 15 2º llamado diagnostico
Mesa dic 15 2º llamado diagnosticoMesa dic 15 2º llamado diagnostico
Mesa dic 15 2º llamado diagnostico
albertososa
 
Clino-X_Media
Clino-X_MediaClino-X_Media
Clino-X_Media
Jonathan Assad
 
Строительство автономных энергоцентров
Строительство автономных энергоцентровСтроительство автономных энергоцентров
Строительство автономных энергоцентров
КРОК
 

Viewers also liked (19)

HR_Analyst_Recommendation
HR_Analyst_RecommendationHR_Analyst_Recommendation
HR_Analyst_Recommendation
 
Afatinib 850140-73-7-api-manufacturer-suppliers
Afatinib 850140-73-7-api-manufacturer-suppliersAfatinib 850140-73-7-api-manufacturer-suppliers
Afatinib 850140-73-7-api-manufacturer-suppliers
 
Startupbisnis strategi-membuat-killer-content
Startupbisnis strategi-membuat-killer-contentStartupbisnis strategi-membuat-killer-content
Startupbisnis strategi-membuat-killer-content
 
South Africa Cricket Team- Triple weave construction
South Africa Cricket Team- Triple weave constructionSouth Africa Cricket Team- Triple weave construction
South Africa Cricket Team- Triple weave construction
 
Emr105 powerpoint
Emr105 powerpointEmr105 powerpoint
Emr105 powerpoint
 
Struktur data chapter_03
Struktur data chapter_03Struktur data chapter_03
Struktur data chapter_03
 
Elecciones regionales en colombia 2015
Elecciones regionales en colombia 2015Elecciones regionales en colombia 2015
Elecciones regionales en colombia 2015
 
Hyder and tippu
Hyder and tippuHyder and tippu
Hyder and tippu
 
Struktur data chapter_04
Struktur data chapter_04Struktur data chapter_04
Struktur data chapter_04
 
2014.02 р сарын төлөвлөгөө
2014.02 р сарын төлөвлөгөө2014.02 р сарын төлөвлөгөө
2014.02 р сарын төлөвлөгөө
 
Excited About Reading
Excited About ReadingExcited About Reading
Excited About Reading
 
Php coder
Php coderPhp coder
Php coder
 
Cimas Tormentosas
Cimas Tormentosas
Cimas Tormentosas
Cimas Tormentosas
 
My holiday in victoria caldas
My holiday in victoria caldasMy holiday in victoria caldas
My holiday in victoria caldas
 
So
SoSo
So
 
CiaranCarlisleCV2015
CiaranCarlisleCV2015CiaranCarlisleCV2015
CiaranCarlisleCV2015
 
Mesa dic 15 2º llamado diagnostico
Mesa dic 15 2º llamado diagnosticoMesa dic 15 2º llamado diagnostico
Mesa dic 15 2º llamado diagnostico
 
Clino-X_Media
Clino-X_MediaClino-X_Media
Clino-X_Media
 
Строительство автономных энергоцентров
Строительство автономных энергоцентровСтроительство автономных энергоцентров
Строительство автономных энергоцентров
 

Similar to Symantec Intelligence Report - Oct 2015

Symantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence Report
Symantec
 
Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014
Symantec
 
Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]
Sergey Ulankin
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
Symantec
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government Sector
Symantec
 
www.pwc.comgsiss2015Managing cyber risks in an intercon.docx
www.pwc.comgsiss2015Managing cyber risks in an intercon.docxwww.pwc.comgsiss2015Managing cyber risks in an intercon.docx
www.pwc.comgsiss2015Managing cyber risks in an intercon.docx
ericbrooks84875
 
Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015
Symantec
 
Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015
Waqas Amir
 
Cyber Security Report 2019
Cyber Security Report 2019Cyber Security Report 2019
Cyber Security Report 2019
Omar Bshara
 
Sel03129 usen
Sel03129 usenSel03129 usen
Sel03129 usen
Andrey Apuhtin
 
2022 Sonicwall Cyber Threat Report
2022 Sonicwall Cyber Threat Report2022 Sonicwall Cyber Threat Report
2022 Sonicwall Cyber Threat Report
Alex492583
 
B intelligence report-08-2013.en-us
B intelligence report-08-2013.en-usB intelligence report-08-2013.en-us
B intelligence report-08-2013.en-us
Комсс Файквэе
 
Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013
Kenn Peterson
 
Internet security threat report 2013
Internet security threat report 2013Internet security threat report 2013
Internet security threat report 2013
Karim Shaikh
 
Rp economic-impact-cybercrime2
Rp economic-impact-cybercrime2Rp economic-impact-cybercrime2
Rp economic-impact-cybercrime2
Marcio Kanamaru
 
IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016
thinkASG
 
5 main trends in cyber security for 2020
5 main trends in cyber security for 20205 main trends in cyber security for 2020
5 main trends in cyber security for 2020
Agnieszka Guźniczak-Beim
 
The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013
EMC
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data Security
Razor Technology
 
The Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docxThe Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docx
helen23456789
 

Similar to Symantec Intelligence Report - Oct 2015 (20)

Symantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence Report
 
Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014
 
Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government Sector
 
www.pwc.comgsiss2015Managing cyber risks in an intercon.docx
www.pwc.comgsiss2015Managing cyber risks in an intercon.docxwww.pwc.comgsiss2015Managing cyber risks in an intercon.docx
www.pwc.comgsiss2015Managing cyber risks in an intercon.docx
 
Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015
 
Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015
 
Cyber Security Report 2019
Cyber Security Report 2019Cyber Security Report 2019
Cyber Security Report 2019
 
Sel03129 usen
Sel03129 usenSel03129 usen
Sel03129 usen
 
2022 Sonicwall Cyber Threat Report
2022 Sonicwall Cyber Threat Report2022 Sonicwall Cyber Threat Report
2022 Sonicwall Cyber Threat Report
 
B intelligence report-08-2013.en-us
B intelligence report-08-2013.en-usB intelligence report-08-2013.en-us
B intelligence report-08-2013.en-us
 
Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013
 
Internet security threat report 2013
Internet security threat report 2013Internet security threat report 2013
Internet security threat report 2013
 
Rp economic-impact-cybercrime2
Rp economic-impact-cybercrime2Rp economic-impact-cybercrime2
Rp economic-impact-cybercrime2
 
IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016
 
5 main trends in cyber security for 2020
5 main trends in cyber security for 20205 main trends in cyber security for 2020
5 main trends in cyber security for 2020
 
The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data Security
 
The Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docxThe Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docx
 

More from CheapSSLUSA

Introduction of an SSL Certificate
Introduction of an SSL CertificateIntroduction of an SSL Certificate
Introduction of an SSL Certificate
CheapSSLUSA
 
Information about the SSL Certificate
Information about the SSL CertificateInformation about the SSL Certificate
Information about the SSL Certificate
CheapSSLUSA
 
Specification of SSL Certificate
Specification of SSL CertificateSpecification of SSL Certificate
Specification of SSL Certificate
CheapSSLUSA
 
Secure Sockets Layer(SSL)Certificate
Secure Sockets Layer(SSL)CertificateSecure Sockets Layer(SSL)Certificate
Secure Sockets Layer(SSL)Certificate
CheapSSLUSA
 
Details about the SSL Certificate
Details about the SSL CertificateDetails about the SSL Certificate
Details about the SSL Certificate
CheapSSLUSA
 
Understanding Digital Certificates & Secure Sockets Layer
Understanding Digital Certificates & Secure Sockets LayerUnderstanding Digital Certificates & Secure Sockets Layer
Understanding Digital Certificates & Secure Sockets Layer
CheapSSLUSA
 

More from CheapSSLUSA (6)

Introduction of an SSL Certificate
Introduction of an SSL CertificateIntroduction of an SSL Certificate
Introduction of an SSL Certificate
 
Information about the SSL Certificate
Information about the SSL CertificateInformation about the SSL Certificate
Information about the SSL Certificate
 
Specification of SSL Certificate
Specification of SSL CertificateSpecification of SSL Certificate
Specification of SSL Certificate
 
Secure Sockets Layer(SSL)Certificate
Secure Sockets Layer(SSL)CertificateSecure Sockets Layer(SSL)Certificate
Secure Sockets Layer(SSL)Certificate
 
Details about the SSL Certificate
Details about the SSL CertificateDetails about the SSL Certificate
Details about the SSL Certificate
 
Understanding Digital Certificates & Secure Sockets Layer
Understanding Digital Certificates & Secure Sockets LayerUnderstanding Digital Certificates & Secure Sockets Layer
Understanding Digital Certificates & Secure Sockets Layer
 

Recently uploaded

How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Neo4j
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
ScyllaDB
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
Miro Wengner
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Precisely
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
c5vrf27qcz
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
operationspcvita
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
Pablo Gómez Abajo
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
Antonios Katsarakis
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
AstuteBusiness
 

Recently uploaded (20)

How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Artificial Intelligence and Electronic Warfare
Artificial Intelligence and Electronic WarfareArtificial Intelligence and Electronic Warfare
Artificial Intelligence and Electronic Warfare
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
 

Symantec Intelligence Report - Oct 2015

  • 2. 2 | October 2015 Symantec Intelligence Report 3 Summary 4 From the Security Response Blog 4 Dridex Takedown Sinks Botnet Infections 5 October in Numbers 6 Targeted Attacks & Phishing 6 Top 10 Industries Targeted in Spear-Phishing Attacks 6 Spear-Phishing Attacks by Size of Targeted Organization 7 Phishing Rate 7 Proportion of Email Traffic Identified as Phishing by Industry Sector 8 Proportion of Email Traffic Identified as Phishing by Organization Size 9 Vulnerabilities 9 Total Number of Vulnerabilities 10 Malware 10 New Malware Variants 10 Top 10 Malware 11 Top 10 Mac OSX Malware Blocked on OSX Endpoints 11 Crypto-Ransomware Over Time 12 Proportion of Email Traffic in Which Malware Was Detected 12 Percent of Email Malware as URL vs. Attachment by Month 13 Proportion of Email Traffic Identified as Malicious by Industry Sector 13 Proportion of Email Traffic Identified as Malicious by Organization Size 14 Mobile & Social Media 14 Android Mobile Malware Families by Month 14 New Android Variants per Family by Month 15 Social Media 16 Spam 16 Overall Email Spam Rate 16 Proportion of Email Traffic Identified as Spam by Industry Sector 17 Proportion of Email Traffic Identified as Spam by Organization Size 18 About Symantec 18 More Information Welcome to the October edition of the Symantec Intelligence report. Symantec Intelligence aims to provide the latest analysis of cyber security threats, trends, and insights concerning malware, spam, and other potentially harmful business risks. Symantec has established the most comprehensive source of Internet threat data in the world through the Symantec™ Global Intelligence Network, which is made up of more than 57.6 million attack sensors and records thousands of events per second. This network monitors threat activity in over 157 countries and territories through a combination of Symantec products and services such as Symantec DeepSight™ Intelligence, Symantec™ Managed Security Services, Norton™ consumer products, and other third-party data sources.
  • 3. 3 | October 2015 Symantec Intelligence Report Summary The number of vulnerabilities disclosed increased in October, from 349 in September to 441 reported during this month. However, vulnerability disclosures have trended lower over the last three months when comparing the last year’s worth of monthly disclosures. The number of new malware variants also appears to be lower than what has been seen over the last 12 month period. There were 21.7 million new pieces of malware created in October, which is down from the high for 2015 of 57.6 million seen back in June. However, not everything is trending downward. Crypto-ransomware was up once again during October, setting another high for 2015, with 44 thousand instances seen during the month. Spam also appears to have been increasing slightly over the last few months, reaching a six-month high of 53.5 percent. Spam rates appeared to have bottomed out during June, which saw the lowest spam levels seen in over a decade, but have increased slightly since. In terms of targeted attacks, the Finance, Insurance, & Real Estate sector was the most targeted sector during October, comprising 69 percent of all targeted attacks. Large enterprises were the target of 67.9 percent of spear-phishing attacks as well, up from 45.7 percent in September. We hope that you enjoy this month’s report and feel free to contact us with any comments or feedback. Ben Nahorney, Cyber Security Threat Analyst symantec_intelligence@symantec.com Methodology The Symantec Intelligence Report comprises monthly analysis based on the latest data available from the Symantec Global Intelligence Network. As new information is continually being discovered, some metrics published in the report may be subject to change. Subsequent reports will be updated to reflect the latest information in order to ensure the most accurate reporting and analysis of the threat landscape.
  • 4. 4 | October 2015 Symantec Intelligence Report Dridex Takedown Sinks Botnet Infections International police action hits gang that specialized in stealing banking credentials. By Symantec Security Response An international law enforcement crackdown against the Dridex botnet has seen one man charged and a coordinated effort to sinkhole thousands of compromised computers, cutting them off from the botnet’s control. The operation, which involved the FBI in the US, the UK National Crime Agency, and a number of other international agencies, may seriously disrupt a cybercrime enterprise which has stolen tens of millions of dollars from victims worldwide. Potent financial threat Dridex, which is detected by Symantec as W32.Cridex and also known as Bugat, is a financial threat that adds the infected computer to a botnet and injects itself into the victim’s web browser in order to steal information, including banking credentials. The malware is usually spread through phishing emails designed to appear to come from legitimate sources in order to lure the victim into opening a malicious attachment. It is also capable of self-replication by copying itself to mapped network drives and attached local storage such as USB keys. As is common with most financial attackers, the Dridex group regularly changed its tactics and most recently has been observed using malicious macros in Microsoft Office documents attached to emails to infect computers. As reported in Symantec’s State of financial Trojans 2014 whitepaper, Dridex was the third largest financial threat last year, accounting for some 29,000 detections. Never- theless, this represented a decrease, with the number of infections down 88 percent since 2012. Recent telemetry suggests that the threat has enjoyed something of a resurgence in activity, with detections beginning to increase again in the past few months. The attackers behind Dridex have targeted a broad range of countries. The largest number of detections in 2015 was in the US. This was followed by Japan and Germany, with significant numbers of infections also seen in the UK, Canada, Australia, and a number of other European countries. Law enforcement swoop Yesterday’s operation saw a 30-year-old Moldovan man charged by prosecutors in the US for offenses including criminal conspiracy, unauthorized computer access with intent to defraud, damaging a computer, wire fraud, and bank fraud. His extradition to the US is currently being sought following his arrest in Cyprus in August. The FBI also obtained an injunction permitting it to start sinkholing Dridex infections by redirecting traffic from infected computers away from command-and-control (C&C) servers to benign substitute servers. This sinkholing operation is also being supported by the UK National Crime Agency. This is the latest in a series of recent takedowns against major financial fraud cybercrime groups, following earlier operations against Gameover Zeus, Shylock, and Ramnit. From the Security Response Blog About the Security Response blog In the Symantec Intelligence Report we republish a blog that highlights key data or an event that stood out during the month. Our security researchers around the world frequently publish new blogs during the month on topics such as malware, security risks, vulnerabilities, and spam. For the latest security news and information, visit: http://www.symantec.com/connect/symantec-blogs/security-response
  • 5. 5 | October 2015 Symantec Intelligence Report OCTOBERINNUMBERS
  • 6. 6 | October 2015 Symantec Intelligence Report Large enterprises were the target of 67.9 percent of spear-phishing attacks in October, up from 45.7 percent in September. Similarly, 19.7 percent of attacks were directed at small businesses with less than 250 employees. Company Size October September 1-250 19.7% 34.5% 251-500 5.2% 6.6% 501-1000 2.6% 7.2% 1001-1500 3.7% 3.8% 1501-2500 0.9% 2.1% 2501+ 67.9% 45.7% Spear-Phishing Attacks by Size of Targeted Organization Source: Symantec Spear-Phishing Attacks by Size of Targeted Organization Targeted Attacks Phishing The Finance, Insurance, Real Estate sector was the most targeted sector during October, comprising 69 percent of all targeted attacks. Top 10 Industries Targeted in Spear-Phishing Attacks Source: Symantec 0 10 20 30 40 50 60 70 80 Construction Mining Retail Nonclassifiable Establishments Services - Professional Wholesale Transportation, Communications, Electric, Gas, Sanitary Services Manufacturing Services - Non Traditional Finance, Insurance, Real Estate 69% 27 20 10 5 4 17 4 14 3 7 2 5 3 1 .3 NA 1 1 3 October September Top 10 Industries Targeted in Spear-Phishing Attacks
  • 7. 7 | October 2015 Symantec Intelligence Report Phishing Rate Inverse Graph: Smaller Number = Greater Risk Source: Symantec 400 800 1200 1600 2000 2400 2800 OSAJJMAMFJ 2015 DN 1IN 1,905 1,172 2,174 1,517 1,004 1,465 2,666 2,057 1,865 2,448 1,628 647 Phishing Rate The overall phishing rate has decreased slightly this month, where one in 2,174 emails was a phishing attempt. Industry October September Nonclassifiable Establishments 1 in 1,036.9 1 in 1,006.4 Agriculture, Forestry, Fishing 1 in 1,082.9 1 in 988.0 Public Administration 1 in 1,397.0 1 in 1,353.2 Mining 1 in 1,957.6 1 in 2,062.9 Services - Professional 1 in 2,011.3 1 in 1,194.4 Finance, Insurance, Real Estate 1 in 2,262.6 1 in 1,888.1 Wholesale 1 in 2,431.5 1 in 2,303.3 Services - Non Traditional 1 in 2,466.1 1 in 2,210.3 Construction 1 in 2,486.5 1 in 2,324.9 Transportation, Communications, Electric, Gas, Sanitary Services 1 in 3,016.4 1 in 2,828.2 Proportion of Email Traffic Identified as Phishing by Industry Sector Source: Symantec.cloud Proportion of Email Traffic Identified as Phishing by Industry Sector Nonclassifiable Establishments topped the list of industries with the highest proportion of phishing attempts during the month of October.
  • 8. 8 | October 2015 Symantec Intelligence Report Company Size October September 1–250 1 in 2,015.2 1 in 723.4 251–500 1 in 1,856.5 1 in 1,703.2 501–1000 1 in 2,028.0 1 in 1,874.8 1001–1500 1 in 2,609.2 1 in 2,169.5 1501–2500 1 in 1,654.4 1 in 1,998.8 2501+ 1 in 2,421.4 1 in 1,715.3 Proportion of Email Traffic Identified as Phishing by Organization Size Source: Symantec.cloud Proportion of Email Traffic Identified as Phishing by Organization Size Companies with 1501-2500 employees were the most targeted organization size in October for phishing attempts.
  • 9. 9 | October 2015 Symantec Intelligence Report The number of vulnerabilities disclosed increased in October, from 349 in September to 441 reported during this month. Total Number of Vulnerabilities Source: Symantec 0 100 200 300 400 500 600 700 OSAJJMAMFJ 2015 DN 349 441428 562 471 469 540 579 526 579 348 457 Total Number of Vulnerabilities Vulnerabilities
  • 10. 10 | October 2015 Symantec Intelligence Report W32.Ramnit!html and W32. Almanahe.B!inf continue to be the most commonly seen malware detections in October. Rank Malware Name October Percentage Malware Name September Percentage 1 W32.Ramnit!html 7.0% W32.Ramnit!html 7.8% 2 W32.Almanahe.B!inf 5.8% W32.Almanahe.B!inf 6.3% 3 W32.Sality.AE 5.7% W32.Sality.AE 5.6% 4 W32.Downadup.B 4.0% W32.Downadup.B 4.1% 5 W32.Ramnit.B 4.0% W32.Ramnit.B 3.9% 6 W32.Ramnit.B!inf 2.8% W32.Ramnit.B!inf 3.5% 7 W32.Virut.CF 1.7% W32.Virut.CF 1.8% 8 W97M.Downloader 1.6% W32.Chir.B@mm(html) 1.6% 9 W32.SillyFDC.BDP!lnk 1.4% Trojan.Swifi 1.4% 10 W32.Chir.B@mm(html) 1.4% W97M.Downloader 1.3% Top 10 Malware Source: Symantec Top 10 Malware Malware New Malware Variants Source: Symantec 0 10 20 30 40 50 60 70 80 OSAJJMAMFJ 2015 DN 57.6 53.7 46.6 38.5 21.7 44.7 33.7 26.5 35.8 29.2 44.5 63.6 MILLIONS New Malware Variants There were 21.7 million new pieces of malware created in October, down from the high for 2015 of 57.6 million seen in June.
  • 11. 11 | October 2015 Symantec Intelligence Report OSX.Sudoprint was again the most commonly seen OS X threat on OS X endpoints in October. This threat takes advantage of a vulnerability targeting the OS X operating system that was patched in August. Rank Malware Name October Percentage Malware Name September Percentage 1 OSX.Sudoprint 42.0% OSX.Sudoprint 81.6% 2 OSX.RSPlug.A 9.9% OSX.RSPlug.A 3.1% 3 OSX.Klog.A 6.1% OSX.Klog.A 2.5% 4 OSX.CnetDownloader 5.8% OSX.Wirelurker 1.9% 5 OSX.Wirelurker 5.5% OSX.Keylogger 1.7% 6 OSX.Flashback.K 5.4% OSX.Flashback.K 1.4% 7 OSX.Luaddit 3.9% OSX.Luaddit 1.4% 8 OSX.Keylogger 3.6% OSX.Remoteaccess 1.1% 9 OSX.Exploit.Launchd 3.0% OSX.Netweird 0.7% 10 OSX.Okaz 2.4% OSX.Okaz 0.6% Top 10 Mac OS X Malware Blocked on OS X Endpoints Source: Symantec Top 10 Mac OSX Malware Blocked on OSX Endpoints Crypto-ransomware was up during October, setting another high for 2015. Crypto-Ransomware Over Time Source: Symantec 0 10 20 30 40 50 60 70 80 OSAJJMAMFJ 2015 DN 31 34 35 39 44 36 20 28 21 23 16 48 THOUSANDS Crypto-Ransomware Over Time
  • 12. 12 | October 2015 Symantec Intelligence Report Proportion of Email Traffic in Which Malware Was Detected The proportion of email traffic containing malware increased this month, where one in 208 emails contained malware. 100 150 200 250 300 350 400 OSAJJMAMFJ 2015 DN 1 IN Proportion of Email Traffic in Which Malware Was Detected Source: Symantec Inverse Graph: Smaller Number = Greater Risk 319 337 252 302 208 195 207 237 274 246 207 246 Percent of Email Malware as URL vs. Attachment by Month The percentage of email malware that contains a URL remained low this month, hovering around two percent. Percent of Email Malware as URL vs. Attachment by Month Source: Symantec 0 10 20 30 40 50% OSAJJMAMFJ 2015 DN 3 3 2 14 5 3 8 3 3 3 3 41
  • 13. 13 | October 2015 Symantec Intelligence Report Industry October September Public Administration 1 in 148.0 1 in 422.3 Agriculture, Forestry, Fishing 1 in 172.3 1 in 307.9 Services - Professional 1 in 188.5 1 in 400.7 Wholesale 1 in 195.5 1 in 455.5 Services - Non Traditional 1 in 209.6 1 in 603.0 Construction 1 in 220.2 1 in 441.1 Finance, Insurance, Real Estate 1 in 288.3 1 in 394.1 Mining 1 in 296.7 1 in 471.5 Nonclassifiable Establishments 1 in 340.3 1 in 586.2 Transportation, Communications, Electric, Gas, Sanitary Services 1 in 345.7 1 in 606.1 Proportion of Email Traffic Identified as Malicious by Industry Sector Source: Symantec.cloud Proportion of Email Traffic Identified as Malicious by Industry Sector Public Administration was the most targeted sector in October for email malware, where one in every 148 emails contained malware. Company Size October September 1-250 1 in 144.3 1 in 165.0 251-500 1 in 158.9 1 in 374.4 501-1000 1 in 200.5 1 in 460.6 1001-1500 1 in 228.4 1 in 489.2 1501-2500 1 in 236.8 1 in 542.2 2501+ 1 in 307.1 1 in 596.6 Proportion of Email Traffic Identified as Malicious by Organization Size Source: Symantec.cloud Proportion of Email Traffic Identified as Malicious by Organization Size Organizations with less than 250 employees were most likely to be targeted by malicious email in the month of October, where one in 144.3 emails was malicious.
  • 14. 14 | October 2015 Symantec Intelligence Report Mobile Social Media 0 1 2 3 4 5 6 7 8 9 OSAJJMAMFJ 2015 DN Android Mobile Malware Families by Month Source: Symantec 4 1 0 0 1 6 3 0 3 1 2 8 In October there was one new mobile malware family discovered. Android Mobile Malware Families by Month There was an average of 45 Android malware variants per family in the month of in October. 0 10 20 30 40 50 OSAJJMAMFJ 2015 DN New Android Variants per Family by Month Source: Symantec 40 42 44 45 45 36 38 38 38 39 39 36 New Android Variants per Family by Month
  • 15. 15 | October 2015 Symantec Intelligence Report Last 12 Months Social Media Source: Symantec 0 10 20 30 40 50 60 70 80 90 100% Comment Jacking Fake Apps LikejackingFake Offering Manual Sharing 5 79 14 .12 Manual Sharing – These rely on victims to actually do the work of sharing the scam by presenting them with intriguing videos, fake offers or messages that they share with their friends. Fake Offering – These scams invite social network users to join a fake event or group with incentives such as free gift cards. Joining often requires the user to share credentials with the attacker or send a text to a premium rate number. Likejacking – Using fake “Like” buttons, attackers trick users into clicking website buttons that install malware and may post updates on a user’s newsfeed, spreading the attack. Fake Apps – Users are invited to subscribe to an application that appears to be integrated for use with a social network, but is not as described and may be used to steal credentials or harvest other personal data. Comment Jacking – This attack is similar to the Like jacking where the attacker tricks the user into submitting a comment about a link or site, which will then be posted to his/her wall. Social Media In the last twelve months, 79 percent of social media threats required end users to propagate them. Fake offerings comprised 14 percent of social media threats.
  • 16. 16 | October 2015 Symantec Intelligence Report 54 52 5353.5% +1.3% pts 52.2% -.5% pts 52.7% +2.4% pts October September August Overall Email Spam Rate Source: Symantec Overall Email Spam Rate The overall email spam rate in October was 53.5 percent, up 1.3 percentage points from September. Spam Industry October September Mining 57.8% 55.7% Manufacturing 55.4% 53.7% Retail 54.2% 52.6% Construction 54.0% 52.7% Services - Professional 53.9% 52.7% Agriculture, Forestry, Fishing 53.9% 52.1% Nonclassifiable Establishments 53.6% 51.7% Wholesale 53.2% 52.1% Services - Non Traditional 52.7% 51.8% Public Administration 52.7% – Proportion of Email Traffic Identified as Spam by Industry Sector Source: Symantec.cloud Proportion of Email Traffic Identified as Spam by Industry Sector At 57.8 percent, the Mining sector again had the highest spam rate during October. The Manufacturing sector came in second with 55.4 percent.
  • 17. 17 | October 2015 Symantec Intelligence Report Company Size October September 1–250 53.4% 52.3% 251–500 54.4% 52.5% 501–1000 53.8% 52.4% 1001–1500 53.2% 51.9% 1501–2500 53.7% 52.1% 2501+ 53.3% 52.2% Proportion of Email Traffic Identified as Spam by Organization Size Source: Symantec.cloud Proportion of Email Traffic Identified as Spam by Organization Size While most organization sizes had around a 53 percent spam rate, organizations with 251-500 employees had the highest rate at 54.4 percent.
  • 18. 18 | October 2015 Symantec Intelligence Report About Symantec More Information Symantec Worldwide: http://www.symantec.com/ ISTR and Symantec Intelligence Resources: http://www.symantec.com/threatreport/ Symantec Security Response: http://www.symantec.com/security_response/ Norton Threat Explorer: http://us.norton.com/security_response/threatexplorer/ Symantec Corporation (NASDAQ: SYMC) is the global leader in cybersecurity. Operating one of the world’s largest cyber intelligence networks, we see more threats, and protect more customers from the next generation of attacks. We help companies, governments and individuals secure their most important data wherever it lives.
  • 19. For specific country offices and contact numbers, please visit our website. For product information in the U.S., call toll-free 1 (800) 745 6054. Symantec Corporation World Headquarters 350 Ellis Street Mountain View, CA 94043 USA +1 (650) 527 8000 1 (800) 721 3934 www.symantec.com Copyright © 2015 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners 04/15 21,500-21347932