SlideShare a Scribd company logo
1 of 46
The evolution of Social Engineering 2.0 and its
role in the modern cybercrime
01/02/2018
Enrico Frumento, CEFRIEL (IT)
Vienna Cyber Security Week 2018
DOGANAProject
Emerging and Future Threats to Digitalized Energy Systems
enricoff
Table of Content
copyright © 2018 Cefriel – All rights reserved 2
What’s cybercrime today?
BOTH TRY TO ENTER, TWEAKING THE PERSON AT THE DOOR..
DOOR-2-DOOR SELLER
==
MODERN CYBERCRIMINAL-SELLER 5
What’s cybercrime today?
SO WHAT? ANYTHING NEW??
YES, A TOTALLY DIFFERENT APPROACH, USING THE
SAME TECHNIQUES OF MARKETING..
VIRAL,
GUERRILLA,
UNCONVENTIONAL,
… AND OF COURSE SOCIAL ENGINEERING 2.0
6
What’s cybercrime today?
SELLERS
MARKETING EXPERTS
SN INFLUENCERS
ADVERTISING
“ADVERTISING”
PSYCHOLOGISTS
HCI EXPERTS
SOCIOLOGISTS
DEVELOPERS
…
copyright © 2018 Cefriel – All rights reserved 7
What’s cybercrime today?
• The number of successful attacks has risen
the last three years from 62% in 2014, to 71%
in 2015, to 76% in 2016, and to 79% in 2017
with no end in sight. 91% of these attacks
use spear phishing & social engineering
• Source: https://cyber-edge.com/wp-
content/uploads/2017/06/CyberEdge-2017-
CDR-Report.pdf
8copyright © 2018 Cefriel – All rights reserved
What’s cybercrime today?
• A recent report from FireEye cites
• the average time from an email phishing breach to detection is 146 days
globally, and a colossal 469 days for the EMEA region
• In other words “hackers are undetected for 15 months”
• Source: https://www.fireeye.com/content/dam/fireeye-
www/global/en/current-threats/pdfs/rpt-world-eco-forum.pdf
9copyright © 2018 Cefriel – All rights reserved
What happens in the area of energy
• The energy world follows the same trend!
• Mitigation of social engineering is the “kill
switch” of 91% of the successful attacks!
11copyright © 2018 Cefriel – All rights reserved
How’s the ideal cybersecurity team?
For example our team @ CEFRIEL includes:
• malware expert
• web designer
• web developer
• psychologist
• expert of HCI interaction
• marketing expert
• SN influencer
• legal advisor
copyright © 2018 Cefriel – All rights reserved 13
The REAL nature of the problem
• Asset  information space
• The information space must be protected
Humans
specific asset
vulnerabilities,
problems & solutions
Technology
specific asset
vulnerabilities,
problems & solutions
Technical countermeasures
<information space>
<uses>
Human countermeasures
users system
trust boundary
copyright © 2018 Cefriel – All rights reserved 14
The REAL nature of the problem
Humans
specific asset
vulnerabilities,
problems & solutions
<information space>
Human countermeasures
userscopyright © 2018 Cefriel – All rights reserved
trust boundary
• Asset  information space
• The information space must be protected
15
16copyright © 2018 Cefriel – All rights reserved
The REAL nature of the problem
copyright © 2018 Cefriel – All rights reserved
• The Human IS the “system” under attack
• Question, which sciences contribute to model the attacked target?
• A model of the attacked target defines the vulnerabilities, which can be exploited through a threat
• It’s a multidisciplinary problem by definition!
17
18
Characteristics of SE 2.0
Malware Ecosystem 2.0 Modern OSINT
(ab)use of psychology,
personality profiling
systems, cognitive science
models and human
related sciences
Evolution of the attack
vectors
Automatic Social
Engineering Attacks (ASE)
Economic Drivers
The DOGANA model (D 2.1 “The role of Social Engineering in evolution of attack”):
copyright © 2018 Cefriel – All rights reserved 19
Malware Ecosystem 2.0
SE became an important part of the malware
2.0 and its main infection strategy
Changes in the infection strategies
Less technical complexity
Userland infections
Ad-hoc malwarecopyright © 2018 Cefriel – All rights reserved 20
Modern SE techniques use data mining
to cave information from net
LoD, SN and people habits are feeding OSINT
Monitoring of the digital footprint is possible,
whilst monitor the digital shadow it is not.
Modern OSINT
copyright © 2018 Cefriel – All rights reserved 21
Professional use of memetics and personality
models of the attacked users, especially of models
coming from theories of cognitive psychology
(ab)use of cognitive sciences, marketing and cyber-sociology,
and many other human sciences
(Ab)use of Psychology and Cognitive Science
copyright © 2018 Cefriel – All rights reserved 22
Massive use of social networks and
renewed forms of phishing, also automated
Evolution of the human attack vectors
New forms of phishing
Evolution of the Attack Vectors
copyright © 2018 Cefriel – All rights reserved 23
Automation of SE attacks through information
collection and data mining and through the sentiment
analysis of Social networks
mass social engineering attacks (e.g. via use of chat-bot)
Automation of most phases of the SE attacks also through A.I.
Automatic Social Engineering (ASE)
copyright © 2018 Cefriel – All rights reserved 24
SE 2.0 is since the beginning an investment (no ways
doing it for “phun”), all attacks have one common aim:
making money.
Growth of identity thefts, industrial spying, on-demand attacks
Commoditization of SE services in cybercrime and cyberterrorism
Economic Drivers
copyright © 2018 Cefriel – All rights reserved 25
Summary of SE vs SE 20
copyright © 2018 Cefriel – All rights reserved
Almost totally automated
Based on huge amount of data (OSINT,
digital shadow)
Highly dynamic
Involves many human sciences
Driven by economy
Mass social engineering
Usable on remote targets
28
PROBLEM: IT’S NOT ANYMORE SO ADVANCED.
“ADVANCED” ONLY MEANS THAT THE ATTACKERS HAVE A (DEVILISH) BUSINESS PLAN.
APT == TARGETED ATTACKS 29
Advanced Persistent Threat Model
How can we measure the overall risk?
copyright © 2018 Cefriel – All rights reserved 35
Data
exfiltration
Attack
expansion
Ad-hoc
tech
attack
OSINT SE
attack
Target
selection
How to test the cyber resilience of a company simulating all
these operations LEGALLY (GDPR)?
How efficient and reliable is the measure?
WWW.DOGANA-PROJECT.EU
copyright © 2018 Cefriel – All rights reserved 36
WHO
37
HMOD
DOGANA plan to deliver a complete toolset to perform the SOCIAL DRIVEN VULNERABILITY
ASSESSMENTS :
• technological: an integrated tool-chain to perform SDVA
• legal: supply a legal framework to assist enterprises to perform this type of assessments.
This means GDPR compliant
• education: measure the efficiency of the new awareness methodology vs reduction of
exposure to social engineering
• risk management: measure the risks consistently
• cost-and-benefits: measure the complexity of executing the SDVA in several concrete field-
tests
• test: with the internal end-users
WHAT DOGANA DELIVERS!
copyright © 2018 Cefriel – All rights reserved 40
42
Type of phishing: A SDVA Example
70%
DISCOUNT
ACME corpora on established a partnership to
propose discount to all the employees
Lots of discounts
Limited me
Only for Employees
Sign in with your company creden als
SIGN INSIGN IN
Food Fashion Technology Travels
Limited offers only for ACME corpora on employees. Click on the link below and
sign in with your company creden al to obtain the discounts
Attractive
arguments:
Promotions
Company asset
requested
(credentials)
Company name
and colors
Company logo
copyright © 2018 Cefriel – All rights reserved
An example of email for a SDVA test
43
Type of phishing – Example of a website
Refers to the
phishing campaign
70%
DISCOUNT
ACME corpora on established a partnership to
propose discount to all the employees
Lots of discounts
Limited me
Only for Employees
Sign in with your company creden als
SIGN INSIGN IN
Food Fashion Technology Travels
Limited offers only for ACME corpora on employees. Click on the link below and
sign in with your company creden al to obtain the discounts
70%
DISCOUNT
ACME corpora on established a partnership to
propose discount to all the employees
Lots of discounts
Limited me
Only for Employees
Sign in with your company creden als
SIGN INSIGN IN
Food Fashion Technology Travels
Limited offers only for ACME corpora on employees. Click on the link below and
sign in with your company creden al to obtain the discounts
70%
DISCOUNT
ACME corpora on established a partnership to
propose discount to all the employees
Lots of discounts
Limited me
Only for Employees
Sign in with your company creden als
SIGN INSIGN IN
Food Fashion Technology Travels
Limited offers only for ACME corpora on employees. Click on the link below and
sign in with your company creden al to obtain the discounts
70%
DISCOUNT
ACME corpora on established a partnership to
propose discount to all the employees
Lots of discounts
Limited me
Only for Employees
Sign in with your company creden als
SIGN INSIGN IN
Food Fashion Technology Travels
Limited offers only for ACME corpora on employees. Click on the link below and
sign in with your company creden al to obtain the discounts
70%
DISCOUNT
ACME corpora on established a partnership to
propose discount to all the employees
Lots of discounts
Limited me
Only for Employees
Sign in with your company creden als
SIGN INSIGN IN
Food Fashion Technology Travels
Limited offers only for ACME corpora on employees. Click on the link below and
sign in with your company creden al to obtain the discounts
Company asset
requested
(credential)
Both email and website contains clues that allow
to identify the risk
copyright © 2018 Cefriel – All rights reserved
An example of the related phishing website
44
• In the last six years CEFRIEL performed about 21 SDVA (Social Driven
Vulnerability Assessments) in big enterprises with thousands of employees,
involving about 94050 users
CEFRIEL’s experience with SDVAs
70%
DISCOUNT
ACME corpora on established a partnership to
propose discount to all the employees
Lots of discounts
Limited me
Only for Employees
Sign in with your company creden als
SIGN INSIGN IN
Food Fashion Technology Travels
Limited offers only for ACME corpora on employees. Click on the link below and
sign in with your company creden al to obtain the discounts
Given an example of
a possible test email
In your opinion,
which are overall
the results
?
copyright © 2018 Cefriel – All rights reserved 45
Overall results
39%
visit the
website
24%
also insert the
credentials
Employees
receive the
email
copyright © 2018 Cefriel – All rights reserved 46
Benchmarking
Click on email link
(% of sample)
Credentialinsertion
(%ofsample)
copyright © 2018 Cefriel – All rights reserved 47
Benchmarking
Click on email link
(% of sample)
Credentialinsertion
(%ofsample)
39%
24%
copyright © 2018 Cefriel – All rights reserved 48
Energy sector
33% click on email
17% insert credentials
Benchmarking
Click on email link
(% of sample)
Credentialinsertion
(%ofsample)
Up to
44%
Up to
59%
3 emails
to obtain one
click
5 emails
to obtain a valid
credential
59%
conversion rate
click/insertion
copyright © 2018 Cefriel – All rights reserved 49
Benchmarking
50copyright © 2018 Cefriel – All rights reserved
Source: Knowbe4 (Jan.2018)
Comparison with other studies
40%
30%
20%
10%
0%
Success ratio
(% of overall success)
2% Average click rate in Marketing
10% Average click rate in modern phishing
0,1% Average success in “traditional” phishing
38% Average click rate in our experience
copyright © 2018 Cefriel – All rights reserved 51
The real question is why not a 100% successful rate
• Due to legal and ethical reasons we cannot push the pedal to the metal and deeply
contextualize our SDVAs, wrapping them around each single victims. In other words an SDVA
shouldn’t simulate context aware phishing
• It’s all about the semantic distance among real emails and phishing. The lower this distance
is, the higher the percentage of victims.
• If we are able to build 100% contextualized email then phishing would be almost 100%
52copyright © 2018 Cefriel – All rights reserved
Semantic
relevance
Real email
Context aware phishing
Spear phishing
SPAM
phishing
SDVA results
Time analysis - Visits
copyright © 2018 Cefriel – All rights reserved
We measure relative effectiveness per campaign
0%
10%
20%
30%
40%
50%
60%
70%
80%
90%
100%
0 20 40 60 80 100 120
Successratio
(%ofoverallsuccess)
41%
success in
10 minutes
50%
success in
20 minutes
High
effectiveness
in the first
minutes
10 min
41%
20 min
50%
53
57
• CONCLUSIONS
58
COMPANIES ARE EXPOSED TO SOCIAL ENGINEERING RISKS AND
OFTEN THERE IS NO PERCEPTION OF HOW EXTENDED THE RISK IS
copyright © 2018 Cefriel – All rights reserved 60
TARGETED ATTACKS CAN BE SIMULATED AND THE RISK MEASURED
AND MITIGATED.
DOGANA IS MEANT TO DO THIS LEGALLY, ETHICALLY AND EFFICIENTLY
61
PERFORMING APT ATTACKS IS BECOMING EXTREMELY SIMPLE, IT MAINLY MEANS
HAVING A BUSINESS (DEVILISH) PLAN.. WE ARE BUILDING A RELIABLE+LEGAL
FRAMEWORK TO MEASURE THE SOCIAL ENGINEERING VULNERABILITIES
PS: no chick was harmed during the preparation of these slides.
DOGANAProject
www.dogana-project.eu
THAT’S ALL FOLKS …
63

More Related Content

Similar to The evolution of Social Engineering 2.0 and its role in the modern cybercrime

Addressing cyber risk managment from SME perspective
Addressing cyber risk managment from SME perspectiveAddressing cyber risk managment from SME perspective
Addressing cyber risk managment from SME perspectiveCyber Watching
 
The 10 most recommended bio metric companies to watch in 2019
The 10 most recommended bio metric companies to watch in 2019The 10 most recommended bio metric companies to watch in 2019
The 10 most recommended bio metric companies to watch in 2019Merry D'souza
 
Healthcare Payers: 2018 State of Cyber Resilience
Healthcare Payers: 2018 State of Cyber ResilienceHealthcare Payers: 2018 State of Cyber Resilience
Healthcare Payers: 2018 State of Cyber Resilienceaccenture
 
Top 10 leading fraud detection and prevention solution providers
Top 10 leading fraud detection and prevention solution providersTop 10 leading fraud detection and prevention solution providers
Top 10 leading fraud detection and prevention solution providersMerry D'souza
 
Healthcare Providers: 2018 State of Cyber Resilience
Healthcare Providers: 2018 State of Cyber ResilienceHealthcare Providers: 2018 State of Cyber Resilience
Healthcare Providers: 2018 State of Cyber Resilienceaccenture
 
Trend Micro 10 Minute Overview
Trend Micro 10 Minute OverviewTrend Micro 10 Minute Overview
Trend Micro 10 Minute OverviewJohn D. Haden
 
Leveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future BreachLeveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future BreachKevin Murphy
 
State of Cyber Resilience In Australia 2018
State of Cyber Resilience In Australia 2018State of Cyber Resilience In Australia 2018
State of Cyber Resilience In Australia 2018Accenture Australia
 
Cyber crime liability report
Cyber crime liability reportCyber crime liability report
Cyber crime liability reportSayali Sawant
 
Aalto cyber-10.4.18
Aalto cyber-10.4.18Aalto cyber-10.4.18
Aalto cyber-10.4.18japijapi
 
The future of FinTech product using pervasive Machine Learning automation - A...
The future of FinTech product using pervasive Machine Learning automation - A...The future of FinTech product using pervasive Machine Learning automation - A...
The future of FinTech product using pervasive Machine Learning automation - A...Shift Conference
 
2018 State of Cyber Resilience
2018 State of Cyber Resilience2018 State of Cyber Resilience
2018 State of Cyber ResilienceAccenture Security
 
Fall2015SecurityShow
Fall2015SecurityShowFall2015SecurityShow
Fall2015SecurityShowAdam Heller
 
CWIN17 Rome / A holostic cybersecurity
CWIN17 Rome / A holostic cybersecurityCWIN17 Rome / A holostic cybersecurity
CWIN17 Rome / A holostic cybersecurityCapgemini
 
Magazine Febuary-2023-Preview.pdf
Magazine Febuary-2023-Preview.pdfMagazine Febuary-2023-Preview.pdf
Magazine Febuary-2023-Preview.pdfpreetichaubey4
 
Protecting Automotive Intellectual Property from Insider Threats
Protecting Automotive Intellectual Property from Insider ThreatsProtecting Automotive Intellectual Property from Insider Threats
Protecting Automotive Intellectual Property from Insider ThreatsChristina Lekati
 
CompTIA powered Cybersecurity Apprenticeships
CompTIA powered Cybersecurity ApprenticeshipsCompTIA powered Cybersecurity Apprenticeships
CompTIA powered Cybersecurity ApprenticeshipsZeshan Sattar
 
DutchMLSchool 2022 - Multi Perspective Anomalies
DutchMLSchool 2022 - Multi Perspective AnomaliesDutchMLSchool 2022 - Multi Perspective Anomalies
DutchMLSchool 2022 - Multi Perspective AnomaliesBigML, Inc
 

Similar to The evolution of Social Engineering 2.0 and its role in the modern cybercrime (20)

Addressing cyber risk managment from SME perspective
Addressing cyber risk managment from SME perspectiveAddressing cyber risk managment from SME perspective
Addressing cyber risk managment from SME perspective
 
The 10 most recommended bio metric companies to watch in 2019
The 10 most recommended bio metric companies to watch in 2019The 10 most recommended bio metric companies to watch in 2019
The 10 most recommended bio metric companies to watch in 2019
 
Healthcare Payers: 2018 State of Cyber Resilience
Healthcare Payers: 2018 State of Cyber ResilienceHealthcare Payers: 2018 State of Cyber Resilience
Healthcare Payers: 2018 State of Cyber Resilience
 
Top 10 leading fraud detection and prevention solution providers
Top 10 leading fraud detection and prevention solution providersTop 10 leading fraud detection and prevention solution providers
Top 10 leading fraud detection and prevention solution providers
 
Healthcare Providers: 2018 State of Cyber Resilience
Healthcare Providers: 2018 State of Cyber ResilienceHealthcare Providers: 2018 State of Cyber Resilience
Healthcare Providers: 2018 State of Cyber Resilience
 
Trend Micro 10 Minute Overview
Trend Micro 10 Minute OverviewTrend Micro 10 Minute Overview
Trend Micro 10 Minute Overview
 
Leveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future BreachLeveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future Breach
 
State of Cyber Resilience In Australia 2018
State of Cyber Resilience In Australia 2018State of Cyber Resilience In Australia 2018
State of Cyber Resilience In Australia 2018
 
Cyber crime liability report
Cyber crime liability reportCyber crime liability report
Cyber crime liability report
 
Aalto cyber-10.4.18
Aalto cyber-10.4.18Aalto cyber-10.4.18
Aalto cyber-10.4.18
 
The future of FinTech product using pervasive Machine Learning automation - A...
The future of FinTech product using pervasive Machine Learning automation - A...The future of FinTech product using pervasive Machine Learning automation - A...
The future of FinTech product using pervasive Machine Learning automation - A...
 
2018 State of Cyber Resilience
2018 State of Cyber Resilience2018 State of Cyber Resilience
2018 State of Cyber Resilience
 
Fall2015SecurityShow
Fall2015SecurityShowFall2015SecurityShow
Fall2015SecurityShow
 
The 10 most trusted cyber security solution providers 2018
The 10 most trusted cyber security solution providers 2018The 10 most trusted cyber security solution providers 2018
The 10 most trusted cyber security solution providers 2018
 
CWIN17 Rome / A holostic cybersecurity
CWIN17 Rome / A holostic cybersecurityCWIN17 Rome / A holostic cybersecurity
CWIN17 Rome / A holostic cybersecurity
 
Magazine Febuary-2023-Preview.pdf
Magazine Febuary-2023-Preview.pdfMagazine Febuary-2023-Preview.pdf
Magazine Febuary-2023-Preview.pdf
 
Enterprise 2.0 (AIIM)
Enterprise 2.0 (AIIM)Enterprise 2.0 (AIIM)
Enterprise 2.0 (AIIM)
 
Protecting Automotive Intellectual Property from Insider Threats
Protecting Automotive Intellectual Property from Insider ThreatsProtecting Automotive Intellectual Property from Insider Threats
Protecting Automotive Intellectual Property from Insider Threats
 
CompTIA powered Cybersecurity Apprenticeships
CompTIA powered Cybersecurity ApprenticeshipsCompTIA powered Cybersecurity Apprenticeships
CompTIA powered Cybersecurity Apprenticeships
 
DutchMLSchool 2022 - Multi Perspective Anomalies
DutchMLSchool 2022 - Multi Perspective AnomaliesDutchMLSchool 2022 - Multi Perspective Anomalies
DutchMLSchool 2022 - Multi Perspective Anomalies
 

Recently uploaded

Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLimonikaupta
 
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Sheetaleventcompany
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubaikojalkojal131
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.soniya singh
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtrahman018755
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceDelhi Call girls
 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...SUHANI PANDEY
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge GraphsEleniIlkou
 
Al Barsha Night Partner +0567686026 Call Girls Dubai
Al Barsha Night Partner +0567686026 Call Girls  DubaiAl Barsha Night Partner +0567686026 Call Girls  Dubai
Al Barsha Night Partner +0567686026 Call Girls DubaiEscorts Call Girls
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceDelhi Call girls
 
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Standkumarajju5765
 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...SUHANI PANDEY
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024APNIC
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirtrahman018755
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)Delhi Call girls
 

Recently uploaded (20)

Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
 
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
Russian Call Girls in %(+971524965298  )#  Call Girls in DubaiRussian Call Girls in %(+971524965298  )#  Call Girls in Dubai
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
 
Al Barsha Night Partner +0567686026 Call Girls Dubai
Al Barsha Night Partner +0567686026 Call Girls  DubaiAl Barsha Night Partner +0567686026 Call Girls  Dubai
Al Barsha Night Partner +0567686026 Call Girls Dubai
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
 
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
 
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
 

The evolution of Social Engineering 2.0 and its role in the modern cybercrime

  • 1. The evolution of Social Engineering 2.0 and its role in the modern cybercrime 01/02/2018 Enrico Frumento, CEFRIEL (IT) Vienna Cyber Security Week 2018 DOGANAProject Emerging and Future Threats to Digitalized Energy Systems enricoff
  • 2. Table of Content copyright © 2018 Cefriel – All rights reserved 2
  • 3. What’s cybercrime today? BOTH TRY TO ENTER, TWEAKING THE PERSON AT THE DOOR.. DOOR-2-DOOR SELLER == MODERN CYBERCRIMINAL-SELLER 5
  • 4. What’s cybercrime today? SO WHAT? ANYTHING NEW?? YES, A TOTALLY DIFFERENT APPROACH, USING THE SAME TECHNIQUES OF MARKETING.. VIRAL, GUERRILLA, UNCONVENTIONAL, … AND OF COURSE SOCIAL ENGINEERING 2.0 6
  • 5. What’s cybercrime today? SELLERS MARKETING EXPERTS SN INFLUENCERS ADVERTISING “ADVERTISING” PSYCHOLOGISTS HCI EXPERTS SOCIOLOGISTS DEVELOPERS … copyright © 2018 Cefriel – All rights reserved 7
  • 6. What’s cybercrime today? • The number of successful attacks has risen the last three years from 62% in 2014, to 71% in 2015, to 76% in 2016, and to 79% in 2017 with no end in sight. 91% of these attacks use spear phishing & social engineering • Source: https://cyber-edge.com/wp- content/uploads/2017/06/CyberEdge-2017- CDR-Report.pdf 8copyright © 2018 Cefriel – All rights reserved
  • 7. What’s cybercrime today? • A recent report from FireEye cites • the average time from an email phishing breach to detection is 146 days globally, and a colossal 469 days for the EMEA region • In other words “hackers are undetected for 15 months” • Source: https://www.fireeye.com/content/dam/fireeye- www/global/en/current-threats/pdfs/rpt-world-eco-forum.pdf 9copyright © 2018 Cefriel – All rights reserved
  • 8. What happens in the area of energy • The energy world follows the same trend! • Mitigation of social engineering is the “kill switch” of 91% of the successful attacks! 11copyright © 2018 Cefriel – All rights reserved
  • 9. How’s the ideal cybersecurity team? For example our team @ CEFRIEL includes: • malware expert • web designer • web developer • psychologist • expert of HCI interaction • marketing expert • SN influencer • legal advisor copyright © 2018 Cefriel – All rights reserved 13
  • 10. The REAL nature of the problem • Asset  information space • The information space must be protected Humans specific asset vulnerabilities, problems & solutions Technology specific asset vulnerabilities, problems & solutions Technical countermeasures <information space> <uses> Human countermeasures users system trust boundary copyright © 2018 Cefriel – All rights reserved 14
  • 11. The REAL nature of the problem Humans specific asset vulnerabilities, problems & solutions <information space> Human countermeasures userscopyright © 2018 Cefriel – All rights reserved trust boundary • Asset  information space • The information space must be protected 15
  • 12. 16copyright © 2018 Cefriel – All rights reserved
  • 13. The REAL nature of the problem copyright © 2018 Cefriel – All rights reserved • The Human IS the “system” under attack • Question, which sciences contribute to model the attacked target? • A model of the attacked target defines the vulnerabilities, which can be exploited through a threat • It’s a multidisciplinary problem by definition! 17
  • 14. 18
  • 15. Characteristics of SE 2.0 Malware Ecosystem 2.0 Modern OSINT (ab)use of psychology, personality profiling systems, cognitive science models and human related sciences Evolution of the attack vectors Automatic Social Engineering Attacks (ASE) Economic Drivers The DOGANA model (D 2.1 “The role of Social Engineering in evolution of attack”): copyright © 2018 Cefriel – All rights reserved 19
  • 16. Malware Ecosystem 2.0 SE became an important part of the malware 2.0 and its main infection strategy Changes in the infection strategies Less technical complexity Userland infections Ad-hoc malwarecopyright © 2018 Cefriel – All rights reserved 20
  • 17. Modern SE techniques use data mining to cave information from net LoD, SN and people habits are feeding OSINT Monitoring of the digital footprint is possible, whilst monitor the digital shadow it is not. Modern OSINT copyright © 2018 Cefriel – All rights reserved 21
  • 18. Professional use of memetics and personality models of the attacked users, especially of models coming from theories of cognitive psychology (ab)use of cognitive sciences, marketing and cyber-sociology, and many other human sciences (Ab)use of Psychology and Cognitive Science copyright © 2018 Cefriel – All rights reserved 22
  • 19. Massive use of social networks and renewed forms of phishing, also automated Evolution of the human attack vectors New forms of phishing Evolution of the Attack Vectors copyright © 2018 Cefriel – All rights reserved 23
  • 20. Automation of SE attacks through information collection and data mining and through the sentiment analysis of Social networks mass social engineering attacks (e.g. via use of chat-bot) Automation of most phases of the SE attacks also through A.I. Automatic Social Engineering (ASE) copyright © 2018 Cefriel – All rights reserved 24
  • 21. SE 2.0 is since the beginning an investment (no ways doing it for “phun”), all attacks have one common aim: making money. Growth of identity thefts, industrial spying, on-demand attacks Commoditization of SE services in cybercrime and cyberterrorism Economic Drivers copyright © 2018 Cefriel – All rights reserved 25
  • 22. Summary of SE vs SE 20 copyright © 2018 Cefriel – All rights reserved Almost totally automated Based on huge amount of data (OSINT, digital shadow) Highly dynamic Involves many human sciences Driven by economy Mass social engineering Usable on remote targets 28
  • 23. PROBLEM: IT’S NOT ANYMORE SO ADVANCED. “ADVANCED” ONLY MEANS THAT THE ATTACKERS HAVE A (DEVILISH) BUSINESS PLAN. APT == TARGETED ATTACKS 29
  • 24. Advanced Persistent Threat Model How can we measure the overall risk? copyright © 2018 Cefriel – All rights reserved 35 Data exfiltration Attack expansion Ad-hoc tech attack OSINT SE attack Target selection How to test the cyber resilience of a company simulating all these operations LEGALLY (GDPR)? How efficient and reliable is the measure?
  • 25. WWW.DOGANA-PROJECT.EU copyright © 2018 Cefriel – All rights reserved 36
  • 27. HMOD
  • 28. DOGANA plan to deliver a complete toolset to perform the SOCIAL DRIVEN VULNERABILITY ASSESSMENTS : • technological: an integrated tool-chain to perform SDVA • legal: supply a legal framework to assist enterprises to perform this type of assessments. This means GDPR compliant • education: measure the efficiency of the new awareness methodology vs reduction of exposure to social engineering • risk management: measure the risks consistently • cost-and-benefits: measure the complexity of executing the SDVA in several concrete field- tests • test: with the internal end-users WHAT DOGANA DELIVERS! copyright © 2018 Cefriel – All rights reserved 40
  • 29. 42
  • 30. Type of phishing: A SDVA Example 70% DISCOUNT ACME corpora on established a partnership to propose discount to all the employees Lots of discounts Limited me Only for Employees Sign in with your company creden als SIGN INSIGN IN Food Fashion Technology Travels Limited offers only for ACME corpora on employees. Click on the link below and sign in with your company creden al to obtain the discounts Attractive arguments: Promotions Company asset requested (credentials) Company name and colors Company logo copyright © 2018 Cefriel – All rights reserved An example of email for a SDVA test 43
  • 31. Type of phishing – Example of a website Refers to the phishing campaign 70% DISCOUNT ACME corpora on established a partnership to propose discount to all the employees Lots of discounts Limited me Only for Employees Sign in with your company creden als SIGN INSIGN IN Food Fashion Technology Travels Limited offers only for ACME corpora on employees. Click on the link below and sign in with your company creden al to obtain the discounts 70% DISCOUNT ACME corpora on established a partnership to propose discount to all the employees Lots of discounts Limited me Only for Employees Sign in with your company creden als SIGN INSIGN IN Food Fashion Technology Travels Limited offers only for ACME corpora on employees. Click on the link below and sign in with your company creden al to obtain the discounts 70% DISCOUNT ACME corpora on established a partnership to propose discount to all the employees Lots of discounts Limited me Only for Employees Sign in with your company creden als SIGN INSIGN IN Food Fashion Technology Travels Limited offers only for ACME corpora on employees. Click on the link below and sign in with your company creden al to obtain the discounts 70% DISCOUNT ACME corpora on established a partnership to propose discount to all the employees Lots of discounts Limited me Only for Employees Sign in with your company creden als SIGN INSIGN IN Food Fashion Technology Travels Limited offers only for ACME corpora on employees. Click on the link below and sign in with your company creden al to obtain the discounts 70% DISCOUNT ACME corpora on established a partnership to propose discount to all the employees Lots of discounts Limited me Only for Employees Sign in with your company creden als SIGN INSIGN IN Food Fashion Technology Travels Limited offers only for ACME corpora on employees. Click on the link below and sign in with your company creden al to obtain the discounts Company asset requested (credential) Both email and website contains clues that allow to identify the risk copyright © 2018 Cefriel – All rights reserved An example of the related phishing website 44
  • 32. • In the last six years CEFRIEL performed about 21 SDVA (Social Driven Vulnerability Assessments) in big enterprises with thousands of employees, involving about 94050 users CEFRIEL’s experience with SDVAs 70% DISCOUNT ACME corpora on established a partnership to propose discount to all the employees Lots of discounts Limited me Only for Employees Sign in with your company creden als SIGN INSIGN IN Food Fashion Technology Travels Limited offers only for ACME corpora on employees. Click on the link below and sign in with your company creden al to obtain the discounts Given an example of a possible test email In your opinion, which are overall the results ? copyright © 2018 Cefriel – All rights reserved 45
  • 33. Overall results 39% visit the website 24% also insert the credentials Employees receive the email copyright © 2018 Cefriel – All rights reserved 46
  • 34. Benchmarking Click on email link (% of sample) Credentialinsertion (%ofsample) copyright © 2018 Cefriel – All rights reserved 47
  • 35. Benchmarking Click on email link (% of sample) Credentialinsertion (%ofsample) 39% 24% copyright © 2018 Cefriel – All rights reserved 48 Energy sector 33% click on email 17% insert credentials
  • 36. Benchmarking Click on email link (% of sample) Credentialinsertion (%ofsample) Up to 44% Up to 59% 3 emails to obtain one click 5 emails to obtain a valid credential 59% conversion rate click/insertion copyright © 2018 Cefriel – All rights reserved 49
  • 37. Benchmarking 50copyright © 2018 Cefriel – All rights reserved Source: Knowbe4 (Jan.2018)
  • 38. Comparison with other studies 40% 30% 20% 10% 0% Success ratio (% of overall success) 2% Average click rate in Marketing 10% Average click rate in modern phishing 0,1% Average success in “traditional” phishing 38% Average click rate in our experience copyright © 2018 Cefriel – All rights reserved 51
  • 39. The real question is why not a 100% successful rate • Due to legal and ethical reasons we cannot push the pedal to the metal and deeply contextualize our SDVAs, wrapping them around each single victims. In other words an SDVA shouldn’t simulate context aware phishing • It’s all about the semantic distance among real emails and phishing. The lower this distance is, the higher the percentage of victims. • If we are able to build 100% contextualized email then phishing would be almost 100% 52copyright © 2018 Cefriel – All rights reserved Semantic relevance Real email Context aware phishing Spear phishing SPAM phishing SDVA results
  • 40. Time analysis - Visits copyright © 2018 Cefriel – All rights reserved We measure relative effectiveness per campaign 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100% 0 20 40 60 80 100 120 Successratio (%ofoverallsuccess) 41% success in 10 minutes 50% success in 20 minutes High effectiveness in the first minutes 10 min 41% 20 min 50% 53
  • 41. 57
  • 43. COMPANIES ARE EXPOSED TO SOCIAL ENGINEERING RISKS AND OFTEN THERE IS NO PERCEPTION OF HOW EXTENDED THE RISK IS copyright © 2018 Cefriel – All rights reserved 60
  • 44. TARGETED ATTACKS CAN BE SIMULATED AND THE RISK MEASURED AND MITIGATED. DOGANA IS MEANT TO DO THIS LEGALLY, ETHICALLY AND EFFICIENTLY 61
  • 45. PERFORMING APT ATTACKS IS BECOMING EXTREMELY SIMPLE, IT MAINLY MEANS HAVING A BUSINESS (DEVILISH) PLAN.. WE ARE BUILDING A RELIABLE+LEGAL FRAMEWORK TO MEASURE THE SOCIAL ENGINEERING VULNERABILITIES PS: no chick was harmed during the preparation of these slides. DOGANAProject www.dogana-project.eu

Editor's Notes

  1. From geek attack… to real business Revenue drives the scope of attacks Not only users, company are also target Social Engineering has a primary role
  2. We present a model to categorize the different kind of phishing
  3. Underestimate the threat.
  4. Interesting to show the results on a chart
  5. Statistics from other research http://www.proofpoint.com/ ABI
  6. During the assessment we also measure the user reaction
  7. During the assessment we also measure the user reaction
  8. Confermied from studies that show how the attacks are dismantled after 5 minutes