SlideShare a Scribd company logo
Indian Cybercrime Scene Vinoo Thomas           Rahul Mohandas Research Lead          Research Scientist McAfee Labs             McAfee Labs Caught In the Cross-Fire
Agenda Knowing the enemy – Who’s at your front door? India in the information age World “Wild” Web – Indian users caught in the cross fire India’s contribution to worldwide Spam, Botnet and DDOS attacks  Regional malware  Targeted attacks The future 2
http://www.internetworldstats.com/stats3.htm India’s Growing Cyber Population
http://www.intgovforum.org/cms/2008/press/Worldwide%20Internet%20usage%2008.pdf Why do Indians go online?
http://www.google.com/insights/search/# What do Indians search online?
Breaking news? Think Malware  Malware authors make use of breaking news or popular search terms to ensure a higher return on investment.  Popular news items that were misused include: Searches for Michael Jackson’s death lead to malware Benazir Bhutto assassination, Bangalore Blasts Indian celebrities and cricketers
Riskiest Indian Celebrities 7 http://www.hindustantimes.com/cinema-news/mirchmasala/Ash-more-dangerous-than-Katrina/Article1-451587.aspx
Popular Indian Sites Compromised to Serve Malware 8
World “Wild” Web Risks on the Web are constantly changing. A site that is safe one day, can be risky the next. It’s not always easy for consumers to identify which site is safe. Even experienced users can be deceived if a trusted site was compromised to serve malware. Thousands of legitimate web sites are compromised every day to serve malware to unsuspecting users. High-profile Indian sites that been compromised to serve malware include banks, security vendors, portals, businesses, as well as educational and government sites.
Payload and impact of users getting infected Compromised users on a limited bandwidth Internet plan can end up getting a huge bill at the end of month – for no fault of theirs!!
W32/Conficker in India vs. rest of world 11
Conficker world infection map http://www.confickerworkinggroup.org/wiki/uploads/ANY/conficker_world_map.png 12
W32/Conficker.worm - Infection Data	 http://www.team-cymru.org/Monitoring/Malevolence/conficker.html
Twitter-Facebook Episode Twitter, Facebook, Live Journal, YouTube, Fotki–what do they have in common?  Hosted an account of a pro-Georgian blogger who went under the nickname cyxymu (taken after Sukhumi, the capital of Abkhazia, one of Georgia’s pro-Russian breakaway republics). They all suffered a massive distributed denial-of-service (DDoS) attack. The attack that was able to take down Twitter for several hours and significantly slow down connectivity to YouTube, Live Journal and Facebook . http://www.avertlabs.com/research/blog/index.php/2009/08/07/collateral-damage/
India’s Contribution to DDoS India’s Contribution was 8% http://www.avertlabs.com/research/blog/index.php/2009/08/07/collateral-damage/
India’s Spam Contribution http://www.trustedsource.org`
Phishers target Indian Banks Uses pure Social engineering to deceiveusers Stolen credentials make itsway to underground forumsand sold there Commercial Do-It-YourselfPhish kits available forIndian banks Increase in phish emailsobserved during Verified by Visa and MasterCard SecureCode campaign. 17
Malware source code freely available 18
Malware is localized and targeted
Exploits using MSWord, Excel,PowerPoint, WordPad areincreasingly popular Multiple zero-day vulnerabilities in office discovered and exploited in 2009. Mostly spammed to users or hosted on malicious website Attachment claims to contain sensitive information on Pakistani Air force. Exploits a patched vulnerabilityin Microsoft ms06-028 bulletin. Targeted Attacks: Microsoft Office 20
Targeted Attacks: Adobe PDF 21  >80% users have Adobe Acrobat installed Easy to social engineer useras it’s considered trustworthy Over 5 new exploits releasedthis year alone includingzero-days. Most exploits use JavaScript to spray shellcode on heap Heavily deployed in webattack toolkits.
			The future.......
Cyber Crime Altering Threat Landscape 23 ,[object Object]
1H09 up 150% from 1H08
Malware is heavily obfuscated with packers and compression technologies
80% of threats are financially motivated, up from 50% two years ago with password stealing Trojans being rampant
6500+ new variants analyzed daily,[object Object]
25 Cyber Crime – India Statistics  India: 63% of businesses have seen an  increase in threats from 2008 to 2009 India: 40% of businesses in India had an incident that cost an average of $13,543 to fix and recover from and causing revenue loss. India is the 14th most dangerous domain for web surfing with 3.07% of Indian websites rated Red or Yellow by McAfee Site Advisor.  http://economictimes.indiatimes.com/Infotech/Internet/Chasing-the-cyber-criminal/articleshow/5166638.cms
Summary - What does this mean to you? The malware problem is here to stay – threats are becoming more region specific and sophisticated. Monetary reward is the primary motivation for malware authors. India’s growing cyber population makes an attractive target. Need to improve user education and awareness at grassroots level. 26
McAfee In Action McAfee Initiative to Fight Cybercrime http://www.mcafee.com/us/about/corporate/fight_cybercrime/ http://www.dsci.in/images/stories/mcafee_announces_grant_of_rs._2.5_mn_for_dsci.pdf 27

More Related Content

What's hot

Users and behaviors social internet: Safety & Security
Users and behaviors social internet: Safety & SecurityUsers and behaviors social internet: Safety & Security
Users and behaviors social internet: Safety & Security
Dr. V Vorvoreanu
 
Cscu module 01 foundations of security
Cscu module 01 foundations of securityCscu module 01 foundations of security
Cscu module 01 foundations of securitySejahtera Affif
 
Sahilmod 120315100301-phpapp01
Sahilmod 120315100301-phpapp01Sahilmod 120315100301-phpapp01
Sahilmod 120315100301-phpapp01Nelito Systems Ltd
 
100812 internet security2.0
100812 internet security2.0100812 internet security2.0
100812 internet security2.0
dkp205
 
The Critical Need to Secure the Web in Your Company
The Critical Need to Secure the Web in Your CompanyThe Critical Need to Secure the Web in Your Company
The Critical Need to Secure the Web in Your Company
Osterman Research, Inc.
 
One of the most destructive botnets can now spread to nearby Wi-Fi networks
One of the most destructive botnets can now spread to nearby Wi-Fi networksOne of the most destructive botnets can now spread to nearby Wi-Fi networks
One of the most destructive botnets can now spread to nearby Wi-Fi networks
Abaram Network Solutions
 
The Corporate Web Security Landscape
The Corporate Web Security LandscapeThe Corporate Web Security Landscape
The Corporate Web Security Landscape
Peter Wood
 
Butterfly: Corporate Spies out for Financial Gain
Butterfly: Corporate Spies out for Financial GainButterfly: Corporate Spies out for Financial Gain
Butterfly: Corporate Spies out for Financial Gain
Symantec
 
Newsbytes april2013
Newsbytes april2013Newsbytes april2013
Ibm risk management-30min
Ibm risk management-30minIbm risk management-30min
Ibm risk management-30minKim Aarenstrup
 
As japanese bring work home, virus hitches a ride
As japanese bring work home, virus hitches a rideAs japanese bring work home, virus hitches a ride
As japanese bring work home, virus hitches a rideUltraUploader
 
Threat report h1_2013
Threat report h1_2013Threat report h1_2013
Threat report h1_2013
Комсс Файквэе
 
RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013
EMC
 
Top 5 Cyber Threats of 2014
Top 5 Cyber Threats of 2014Top 5 Cyber Threats of 2014
Top 5 Cyber Threats of 2014
The eCore Group
 
PC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To CompromisePC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To Compromise
Trend Micro
 
Social Media Security
Social Media SecuritySocial Media Security
Social Media Security
scstatelibrary
 
Sophos Security Threat Report Jan 2010 Wpna
Sophos Security Threat Report Jan 2010 WpnaSophos Security Threat Report Jan 2010 Wpna
Sophos Security Threat Report Jan 2010 Wpnadelamm2
 
Avast Q1 Security Report 2015
Avast Q1 Security Report 2015Avast Q1 Security Report 2015
Avast Q1 Security Report 2015
Avast
 
News Bytes - June 2015 - Null HYD
News Bytes - June 2015 - Null HYDNews Bytes - June 2015 - Null HYD
News Bytes - June 2015 - Null HYD
n|u - The Open Security Community
 

What's hot (20)

Users and behaviors social internet: Safety & Security
Users and behaviors social internet: Safety & SecurityUsers and behaviors social internet: Safety & Security
Users and behaviors social internet: Safety & Security
 
Cscu module 01 foundations of security
Cscu module 01 foundations of securityCscu module 01 foundations of security
Cscu module 01 foundations of security
 
Sahilmod 120315100301-phpapp01
Sahilmod 120315100301-phpapp01Sahilmod 120315100301-phpapp01
Sahilmod 120315100301-phpapp01
 
100812 internet security2.0
100812 internet security2.0100812 internet security2.0
100812 internet security2.0
 
The Critical Need to Secure the Web in Your Company
The Critical Need to Secure the Web in Your CompanyThe Critical Need to Secure the Web in Your Company
The Critical Need to Secure the Web in Your Company
 
One of the most destructive botnets can now spread to nearby Wi-Fi networks
One of the most destructive botnets can now spread to nearby Wi-Fi networksOne of the most destructive botnets can now spread to nearby Wi-Fi networks
One of the most destructive botnets can now spread to nearby Wi-Fi networks
 
Tt 06-ck
Tt 06-ckTt 06-ck
Tt 06-ck
 
The Corporate Web Security Landscape
The Corporate Web Security LandscapeThe Corporate Web Security Landscape
The Corporate Web Security Landscape
 
Butterfly: Corporate Spies out for Financial Gain
Butterfly: Corporate Spies out for Financial GainButterfly: Corporate Spies out for Financial Gain
Butterfly: Corporate Spies out for Financial Gain
 
Newsbytes april2013
Newsbytes april2013Newsbytes april2013
Newsbytes april2013
 
Ibm risk management-30min
Ibm risk management-30minIbm risk management-30min
Ibm risk management-30min
 
As japanese bring work home, virus hitches a ride
As japanese bring work home, virus hitches a rideAs japanese bring work home, virus hitches a ride
As japanese bring work home, virus hitches a ride
 
Threat report h1_2013
Threat report h1_2013Threat report h1_2013
Threat report h1_2013
 
RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013
 
Top 5 Cyber Threats of 2014
Top 5 Cyber Threats of 2014Top 5 Cyber Threats of 2014
Top 5 Cyber Threats of 2014
 
PC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To CompromisePC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To Compromise
 
Social Media Security
Social Media SecuritySocial Media Security
Social Media Security
 
Sophos Security Threat Report Jan 2010 Wpna
Sophos Security Threat Report Jan 2010 WpnaSophos Security Threat Report Jan 2010 Wpna
Sophos Security Threat Report Jan 2010 Wpna
 
Avast Q1 Security Report 2015
Avast Q1 Security Report 2015Avast Q1 Security Report 2015
Avast Q1 Security Report 2015
 
News Bytes - June 2015 - Null HYD
News Bytes - June 2015 - Null HYDNews Bytes - June 2015 - Null HYD
News Bytes - June 2015 - Null HYD
 

Viewers also liked

WATS 8 (1-50) Fluid Mechanics and Thermodynamics
WATS 8 (1-50) Fluid Mechanics and ThermodynamicsWATS 8 (1-50) Fluid Mechanics and Thermodynamics
WATS 8 (1-50) Fluid Mechanics and Thermodynamics
Mark Russell
 
Presentacion 2 b
Presentacion 2 bPresentacion 2 b
Presentacion 2 b
Miss Montessori
 
¿Que es la nube?
¿Que es la nube? ¿Que es la nube?
¿Que es la nube?
Diana Palacios
 
NIMA MDG trendsessie 10 december 2009 / Presentatie Trendsessie bestuur NIMA MDG
NIMA MDG trendsessie 10 december 2009 / Presentatie Trendsessie bestuur NIMA MDGNIMA MDG trendsessie 10 december 2009 / Presentatie Trendsessie bestuur NIMA MDG
NIMA MDG trendsessie 10 december 2009 / Presentatie Trendsessie bestuur NIMA MDGNIMA
 
05 elementos 2 e 3
05 elementos 2 e 305 elementos 2 e 3
05 elementos 2 e 3Renata Pudo
 
Cum comunicăm natura - mesajele campaniei Rowmania de Ivan Patzaichin
Cum comunicăm natura - mesajele campaniei Rowmania de Ivan PatzaichinCum comunicăm natura - mesajele campaniei Rowmania de Ivan Patzaichin
Cum comunicăm natura - mesajele campaniei Rowmania de Ivan Patzaichin
Roxana Mazilu
 
Tabela do Campeonato do Nordeste 2010
Tabela do Campeonato do Nordeste 2010Tabela do Campeonato do Nordeste 2010
Tabela do Campeonato do Nordeste 2010
Blog do Torcedor/JC Online
 
Devens Annual Report 2003
Devens Annual Report 2003Devens Annual Report 2003
Devens Annual Report 2003MassDevelopment
 
2010badminton
2010badminton2010badminton
2010badminton
Timothy Tin Hung Lok
 
Academical Referrence_Trenovski
Academical Referrence_TrenovskiAcademical Referrence_Trenovski
Academical Referrence_TrenovskiGeorge Trenovski
 
Interneter ru ya ya final
Interneter ru ya ya finalInterneter ru ya ya final
Interneter ru ya ya finalstartuppoint
 

Viewers also liked (17)

WATS 8 (1-50) Fluid Mechanics and Thermodynamics
WATS 8 (1-50) Fluid Mechanics and ThermodynamicsWATS 8 (1-50) Fluid Mechanics and Thermodynamics
WATS 8 (1-50) Fluid Mechanics and Thermodynamics
 
Presentacion 2 b
Presentacion 2 bPresentacion 2 b
Presentacion 2 b
 
14.1813.FishSale_Eblast
14.1813.FishSale_Eblast14.1813.FishSale_Eblast
14.1813.FishSale_Eblast
 
¿Que es la nube?
¿Que es la nube? ¿Que es la nube?
¿Que es la nube?
 
NIMA MDG trendsessie 10 december 2009 / Presentatie Trendsessie bestuur NIMA MDG
NIMA MDG trendsessie 10 december 2009 / Presentatie Trendsessie bestuur NIMA MDGNIMA MDG trendsessie 10 december 2009 / Presentatie Trendsessie bestuur NIMA MDG
NIMA MDG trendsessie 10 december 2009 / Presentatie Trendsessie bestuur NIMA MDG
 
05 elementos 2 e 3
05 elementos 2 e 305 elementos 2 e 3
05 elementos 2 e 3
 
Cum comunicăm natura - mesajele campaniei Rowmania de Ivan Patzaichin
Cum comunicăm natura - mesajele campaniei Rowmania de Ivan PatzaichinCum comunicăm natura - mesajele campaniei Rowmania de Ivan Patzaichin
Cum comunicăm natura - mesajele campaniei Rowmania de Ivan Patzaichin
 
Tabela do Campeonato do Nordeste 2010
Tabela do Campeonato do Nordeste 2010Tabela do Campeonato do Nordeste 2010
Tabela do Campeonato do Nordeste 2010
 
Devens Annual Report 2003
Devens Annual Report 2003Devens Annual Report 2003
Devens Annual Report 2003
 
2010badminton
2010badminton2010badminton
2010badminton
 
BookScanCenter(1)
BookScanCenter(1)BookScanCenter(1)
BookScanCenter(1)
 
Picrand
PicrandPicrand
Picrand
 
Portada Aleyda El Especialito
Portada Aleyda El EspecialitoPortada Aleyda El Especialito
Portada Aleyda El Especialito
 
Academical Referrence_Trenovski
Academical Referrence_TrenovskiAcademical Referrence_Trenovski
Academical Referrence_Trenovski
 
Interneter ru ya ya final
Interneter ru ya ya finalInterneter ru ya ya final
Interneter ru ya ya final
 
Sma -ekonomi_2005- pdf
Sma  -ekonomi_2005- pdfSma  -ekonomi_2005- pdf
Sma -ekonomi_2005- pdf
 
Excursiopedia
Excursiopedia Excursiopedia
Excursiopedia
 

Similar to Vinoo thomas rahul_mohandas__indian_cybercrime_scene - ClubHack2009

A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-Security
IRJET Journal
 
IJSRED-V2I3P69
IJSRED-V2I3P69IJSRED-V2I3P69
IJSRED-V2I3P69
IJSRED
 
A Survey On Cyber Crime Information Security
A Survey On  Cyber Crime   Information SecurityA Survey On  Cyber Crime   Information Security
A Survey On Cyber Crime Information Security
Michele Thomas
 
Exploring machine learning techniques for fake profile detection in online so...
Exploring machine learning techniques for fake profile detection in online so...Exploring machine learning techniques for fake profile detection in online so...
Exploring machine learning techniques for fake profile detection in online so...
IJECEIAES
 
Cyber security and threats
Cyber security and threatsCyber security and threats
Cyber security and threats
Harsh Kumar
 
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
Aditya K Sood
 
Cyber Wars And Cyber Terrorism
Cyber Wars And Cyber TerrorismCyber Wars And Cyber Terrorism
Cyber Wars And Cyber Terrorism
Ganesh DNP
 
MainPaper_4.0
MainPaper_4.0MainPaper_4.0
MainPaper_4.0varun4110
 
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
IJMIT JOURNAL
 
CYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONS
CYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONSCYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONS
CYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONS
IAEME Publication
 
Top 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail IndustryTop 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail Industry
Seqrite
 
Cybersecurity2021
Cybersecurity2021Cybersecurity2021
Cybersecurity2021
PrabhatChoudhary11
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
Debayon Saha
 
Botnet
BotnetBotnet
Botnet
lokenra
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorism
KaustubhPathak11
 
8 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 20208 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 2020
SecPod Technologies
 
TECHNIQUES FOR ATTACKING WEB APPLICATION SECURITY
TECHNIQUES FOR ATTACKING WEB APPLICATION SECURITYTECHNIQUES FOR ATTACKING WEB APPLICATION SECURITY
TECHNIQUES FOR ATTACKING WEB APPLICATION SECURITY
ijistjournal
 
PP Lec15n16 Sp2020.pptx
PP Lec15n16 Sp2020.pptxPP Lec15n16 Sp2020.pptx
PP Lec15n16 Sp2020.pptx
MuhammadAbdullah201796
 
Professional Practices PPT Slide on Chapter 5: Crime
Professional Practices PPT Slide on Chapter 5: CrimeProfessional Practices PPT Slide on Chapter 5: Crime
Professional Practices PPT Slide on Chapter 5: Crime
frazaslam10
 
105 Common information security threats
105 Common information security threats105 Common information security threats
105 Common information security threats
SsendiSamuel
 

Similar to Vinoo thomas rahul_mohandas__indian_cybercrime_scene - ClubHack2009 (20)

A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-Security
 
IJSRED-V2I3P69
IJSRED-V2I3P69IJSRED-V2I3P69
IJSRED-V2I3P69
 
A Survey On Cyber Crime Information Security
A Survey On  Cyber Crime   Information SecurityA Survey On  Cyber Crime   Information Security
A Survey On Cyber Crime Information Security
 
Exploring machine learning techniques for fake profile detection in online so...
Exploring machine learning techniques for fake profile detection in online so...Exploring machine learning techniques for fake profile detection in online so...
Exploring machine learning techniques for fake profile detection in online so...
 
Cyber security and threats
Cyber security and threatsCyber security and threats
Cyber security and threats
 
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
 
Cyber Wars And Cyber Terrorism
Cyber Wars And Cyber TerrorismCyber Wars And Cyber Terrorism
Cyber Wars And Cyber Terrorism
 
MainPaper_4.0
MainPaper_4.0MainPaper_4.0
MainPaper_4.0
 
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
 
CYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONS
CYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONSCYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONS
CYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONS
 
Top 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail IndustryTop 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail Industry
 
Cybersecurity2021
Cybersecurity2021Cybersecurity2021
Cybersecurity2021
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Botnet
BotnetBotnet
Botnet
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorism
 
8 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 20208 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 2020
 
TECHNIQUES FOR ATTACKING WEB APPLICATION SECURITY
TECHNIQUES FOR ATTACKING WEB APPLICATION SECURITYTECHNIQUES FOR ATTACKING WEB APPLICATION SECURITY
TECHNIQUES FOR ATTACKING WEB APPLICATION SECURITY
 
PP Lec15n16 Sp2020.pptx
PP Lec15n16 Sp2020.pptxPP Lec15n16 Sp2020.pptx
PP Lec15n16 Sp2020.pptx
 
Professional Practices PPT Slide on Chapter 5: Crime
Professional Practices PPT Slide on Chapter 5: CrimeProfessional Practices PPT Slide on Chapter 5: Crime
Professional Practices PPT Slide on Chapter 5: Crime
 
105 Common information security threats
105 Common information security threats105 Common information security threats
105 Common information security threats
 

More from ClubHack

India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014
ClubHack
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
ClubHack
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber Insurance
ClubHack
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threat
ClubHack
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep Kamble
ClubHack
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas Kurian
ClubHack
 
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
ClubHack
 
Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun Rathod
ClubHack
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara Agrawal
ClubHack
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
ClubHack
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
ClubHack
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish Bomisstty
ClubHack
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh Belgi
ClubHack
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
ClubHack
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan Joshi
ClubHack
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012
ClubHack
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012
ClubHack
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012
ClubHack
 
ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012
ClubHack
 
ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack Magazine – December 2011
ClubHack Magazine – December 2011
ClubHack
 

More from ClubHack (20)

India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber Insurance
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threat
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep Kamble
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas Kurian
 
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
 
Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun Rathod
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara Agrawal
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish Bomisstty
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh Belgi
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan Joshi
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012
 
ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012
 
ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack Magazine – December 2011
ClubHack Magazine – December 2011
 

Recently uploaded

DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 

Recently uploaded (20)

DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 

Vinoo thomas rahul_mohandas__indian_cybercrime_scene - ClubHack2009

  • 1. Indian Cybercrime Scene Vinoo Thomas Rahul Mohandas Research Lead Research Scientist McAfee Labs McAfee Labs Caught In the Cross-Fire
  • 2. Agenda Knowing the enemy – Who’s at your front door? India in the information age World “Wild” Web – Indian users caught in the cross fire India’s contribution to worldwide Spam, Botnet and DDOS attacks Regional malware Targeted attacks The future 2
  • 6. Breaking news? Think Malware Malware authors make use of breaking news or popular search terms to ensure a higher return on investment. Popular news items that were misused include: Searches for Michael Jackson’s death lead to malware Benazir Bhutto assassination, Bangalore Blasts Indian celebrities and cricketers
  • 7. Riskiest Indian Celebrities 7 http://www.hindustantimes.com/cinema-news/mirchmasala/Ash-more-dangerous-than-Katrina/Article1-451587.aspx
  • 8. Popular Indian Sites Compromised to Serve Malware 8
  • 9. World “Wild” Web Risks on the Web are constantly changing. A site that is safe one day, can be risky the next. It’s not always easy for consumers to identify which site is safe. Even experienced users can be deceived if a trusted site was compromised to serve malware. Thousands of legitimate web sites are compromised every day to serve malware to unsuspecting users. High-profile Indian sites that been compromised to serve malware include banks, security vendors, portals, businesses, as well as educational and government sites.
  • 10. Payload and impact of users getting infected Compromised users on a limited bandwidth Internet plan can end up getting a huge bill at the end of month – for no fault of theirs!!
  • 11. W32/Conficker in India vs. rest of world 11
  • 12. Conficker world infection map http://www.confickerworkinggroup.org/wiki/uploads/ANY/conficker_world_map.png 12
  • 13. W32/Conficker.worm - Infection Data http://www.team-cymru.org/Monitoring/Malevolence/conficker.html
  • 14. Twitter-Facebook Episode Twitter, Facebook, Live Journal, YouTube, Fotki–what do they have in common? Hosted an account of a pro-Georgian blogger who went under the nickname cyxymu (taken after Sukhumi, the capital of Abkhazia, one of Georgia’s pro-Russian breakaway republics). They all suffered a massive distributed denial-of-service (DDoS) attack. The attack that was able to take down Twitter for several hours and significantly slow down connectivity to YouTube, Live Journal and Facebook . http://www.avertlabs.com/research/blog/index.php/2009/08/07/collateral-damage/
  • 15. India’s Contribution to DDoS India’s Contribution was 8% http://www.avertlabs.com/research/blog/index.php/2009/08/07/collateral-damage/
  • 16. India’s Spam Contribution http://www.trustedsource.org`
  • 17. Phishers target Indian Banks Uses pure Social engineering to deceiveusers Stolen credentials make itsway to underground forumsand sold there Commercial Do-It-YourselfPhish kits available forIndian banks Increase in phish emailsobserved during Verified by Visa and MasterCard SecureCode campaign. 17
  • 18. Malware source code freely available 18
  • 19. Malware is localized and targeted
  • 20. Exploits using MSWord, Excel,PowerPoint, WordPad areincreasingly popular Multiple zero-day vulnerabilities in office discovered and exploited in 2009. Mostly spammed to users or hosted on malicious website Attachment claims to contain sensitive information on Pakistani Air force. Exploits a patched vulnerabilityin Microsoft ms06-028 bulletin. Targeted Attacks: Microsoft Office 20
  • 21. Targeted Attacks: Adobe PDF 21 >80% users have Adobe Acrobat installed Easy to social engineer useras it’s considered trustworthy Over 5 new exploits releasedthis year alone includingzero-days. Most exploits use JavaScript to spray shellcode on heap Heavily deployed in webattack toolkits.
  • 23.
  • 24. 1H09 up 150% from 1H08
  • 25. Malware is heavily obfuscated with packers and compression technologies
  • 26. 80% of threats are financially motivated, up from 50% two years ago with password stealing Trojans being rampant
  • 27.
  • 28. 25 Cyber Crime – India Statistics India: 63% of businesses have seen an increase in threats from 2008 to 2009 India: 40% of businesses in India had an incident that cost an average of $13,543 to fix and recover from and causing revenue loss. India is the 14th most dangerous domain for web surfing with 3.07% of Indian websites rated Red or Yellow by McAfee Site Advisor. http://economictimes.indiatimes.com/Infotech/Internet/Chasing-the-cyber-criminal/articleshow/5166638.cms
  • 29. Summary - What does this mean to you? The malware problem is here to stay – threats are becoming more region specific and sophisticated. Monetary reward is the primary motivation for malware authors. India’s growing cyber population makes an attractive target. Need to improve user education and awareness at grassroots level. 26
  • 30. McAfee In Action McAfee Initiative to Fight Cybercrime http://www.mcafee.com/us/about/corporate/fight_cybercrime/ http://www.dsci.in/images/stories/mcafee_announces_grant_of_rs._2.5_mn_for_dsci.pdf 27
  • 31. 28 McAfee Security Resources Web Sites McAfee: http://www.mcafee.com Threat Center: http://www.mcafee.com/us/threat_center/default.asp Submit a Sample: http://vil.nai.com/vil/submit-sample.aspx Scan Your PC: http://home.mcafee.com/Downloads/FreeScanDownload.aspx Notifications Security Advisories: http://www.mcafee.com/us/threat_center/securityadvisory/signup.aspx Word of Mouth Blog: http://www.avertlabs.com/research/blog/ Podcasts: http://podcasts.mcafee.com/
  • 32. Q & A Thank You! Rahul Mohandas Vinoo Thomas vinoo@avertlabs.com rahul@avertlabs.com

Editor's Notes

  1. Demo for audience: Perform a live internet search on an Indian celeb or breaking news and get to a compromised website that will try to install malware on the machine.
  2. Verified by Visa (VBV) phishing emails for Indian banks
  3. Ask the audience – which the latest version of Adobe Acrobat.
  4. educate the student population in schools and colleges along with parents. children in the program are thought about using the internet safely – not just from computer viruses but from sexual predators