SlideShare a Scribd company logo
1 of 27
Download to read offline
1©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. This document and the contents therein are the sole property of CYREN and may not be transmitted or reproduced without CYREN’s express written permission.
A Deep Dive on Phishing,
Today's #1 Business Threat
An Update from the Aug 2016 Report
Avi Turiel, Andrey Maevsky
2©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
 Phishing 101
 Phishing as a Service
 AdWords for phishing leads
 Phishing site lifetime
 Browser protection
 Most phished brands
 Q2 Cyberthreat data
Agenda
3© 2014 CYREN Confidential and Proprietary 3©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
1
Amount lost to corporations in
the last 3 years due to whaling
attacks
4© 2014 CYREN Confidential and Proprietary 4©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
2
5© 2014 CYREN Confidential and Proprietary 5©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
3
6© 2014 CYREN Confidential and Proprietary 6©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
4
7© 2014 CYREN Confidential and Proprietary 7©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
5
8©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
• Specific type of Spear phishing
• Focused on senior corporate executives or high-profile individuals
Whaling
9©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
• Have there been any whaling attacks on your organization?
• Yes
• Not that I am aware of
• No
Poll: Whaling attacks
10©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
• iCloud and Find my iPhone block stolen/lost
phone
• Unlocking stolen iPhone – need iCloud
credentials
• Even after reset
• “lost” message provides info to contact owner
of phone
Phishing as a Service for iPhone data
11©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
• iPhone thief pays PhaaS to obtain iCloud info
• PhaaS send SMS with phishing link to owner
• Owner logs into phishing page
• PhaaS collects iCloud info
• PhaaS provides iCloud info to iPhone thief
• Phone unlocked
• PhaaS owns www.icloudset.com and 30 similar
domains
• Also used for large-scale phishing attacks
Phishing as a Service (PhaaS) for iPhone data
12©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
• Blockchain used in bitcoin transaction
• AdWords with misleading URL
• “blockchain” -vs- “bioklchain”
• response to searches for “blockchain”
• Google blocked 7,000 phishing sites using
AdWords in 2015
Bitcoin phishing using AdWords
13©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
Bitcoin phishing using AdWords
14©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
• How quickly website
owners/web hosting
responded to hacked sites
• Nearly 20% of sites are
gone within three hours.
• Half are gone within a day.
• Of the remaining 50%,
over 40% stuck around for
over two days.
How long do phishing sites last?
15©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
• Browsers include phishing
site blocking
• IE/Edge include smartscreen
filter
• Detects mismatch between
URL and content
Browser phishing protection
16©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
• Have you ever been blocked from accessing a site by a browser
warning?
• Yes
• No
Poll: Browser protection
17© 2014 CYREN Confidential and Proprietary 17©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
*compared to CYREN zero-hour detection time
Browser protection is not enough
18©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
• Financial sites
• Potential for fraud/theft
• Online services
• Attack platform
• Same credentials
• Target related contacts
• Shopping websites
• User information
Trusted brands exploited for phishing
Top 11 for Q2 2016
19©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
Improving phishing protection
• Password management
• Encourage stronger passwords
• Different for each site
• Wont autofill illegitimate site
• 2-Factor authentication
• Anti-phishing/Web security
• With zero-hour detection
• Education
• Including simulated phishing attacks
20©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
• Have you/your company ever had phishing training/simulation?
• Yes
• Not that I am aware of
• No
Poll: Phishing Education
21© 2014 CYREN Confidential and Proprietary 21©2016. CYREN Ltd. All Rights Reserved
22© 2014 CYREN Confidential and Proprietary 22©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
23© 2014 CYREN Confidential and Proprietary 23©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
24© 2014 CYREN Confidential and Proprietary 24©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
25©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
The World’s Largest Security Cloud
500K+
Threat collection points
600M+
Users protected
17B+
Daily transactions
130M+
Threats blocked
26©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
CYREN’s 100% cloud security services
SaaS Secure Web Gateway
protects users from cyber-
threats, monitors and controls
web usage, and protect users
both on and off the network.
SaaS Secure Email Gateway
protects users from spam,
phishing attacks, viruses and
zero-hour malware with a
seamless end-user experience.
Cloud-powered threat feeds and
SDKs allow technology vendors
and service providers to detect a
broad set of cyber-threats,
including malicious websites,
phishing attacks, malware,
botnets, and spam.
Enterprise OEM
27©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved
You can also find us here:
www.CYREN.com
twitter.com/cyreninc
linkedin.com/company/cyren
©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
Thank You. Any Questions or Thoughts?

More Related Content

What's hot

CeBIT 2015 Presentation
CeBIT 2015 PresentationCeBIT 2015 Presentation
CeBIT 2015 PresentationCyren, Inc
 
Webinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array worksWebinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array worksCyren, Inc
 
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend ReportWebinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend ReportCyren, Inc
 
Webinar: Insights from CYREN's 2015 Q2 Cyber Threats Report
Webinar: Insights from CYREN's 2015 Q2 Cyber Threats ReportWebinar: Insights from CYREN's 2015 Q2 Cyber Threats Report
Webinar: Insights from CYREN's 2015 Q2 Cyber Threats ReportCyren, Inc
 
Webinar: Insights from CYREN's 2015 Cyber Threats Yearbook
Webinar: Insights from CYREN's 2015 Cyber Threats YearbookWebinar: Insights from CYREN's 2015 Cyber Threats Yearbook
Webinar: Insights from CYREN's 2015 Cyber Threats YearbookCyren, Inc
 
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat ReportWebinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat ReportCyren, Inc
 
Avoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance HealthcareAvoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance HealthcareCybereason
 
Jisc cyber security posture survey
Jisc cyber security posture surveyJisc cyber security posture survey
Jisc cyber security posture surveyJisc
 
Cybereason - behind the HackingTeam infection server
Cybereason - behind the HackingTeam infection serverCybereason - behind the HackingTeam infection server
Cybereason - behind the HackingTeam infection serverAmit Serper
 
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green North Texas Chapter of the ISSA
 
Retail Cyberthreat Summit: Insights and Strategies from Industry Experts
Retail Cyberthreat Summit: Insights and Strategies from Industry ExpertsRetail Cyberthreat Summit: Insights and Strategies from Industry Experts
Retail Cyberthreat Summit: Insights and Strategies from Industry ExpertsTripwire
 
HeartBleed Bug, by Megat Muazzam [APNIC 38]
HeartBleed Bug, by Megat Muazzam [APNIC 38]HeartBleed Bug, by Megat Muazzam [APNIC 38]
HeartBleed Bug, by Megat Muazzam [APNIC 38]APNIC
 
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...North Texas Chapter of the ISSA
 
INtroduction to Zagros!
INtroduction to Zagros!INtroduction to Zagros!
INtroduction to Zagros!Gita Ziabari
 
You Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And DetectionYou Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And DetectionCrowdStrike
 
Via forensics thotcon-2013-mobile-security-with-santoku-linux
Via forensics thotcon-2013-mobile-security-with-santoku-linuxVia forensics thotcon-2013-mobile-security-with-santoku-linux
Via forensics thotcon-2013-mobile-security-with-santoku-linuxviaForensics
 
Mobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeMobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeNowSecure
 
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014viaForensics
 

What's hot (20)

CeBIT 2015 Presentation
CeBIT 2015 PresentationCeBIT 2015 Presentation
CeBIT 2015 Presentation
 
Webinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array worksWebinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array works
 
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend ReportWebinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
 
Webinar: Insights from CYREN's 2015 Q2 Cyber Threats Report
Webinar: Insights from CYREN's 2015 Q2 Cyber Threats ReportWebinar: Insights from CYREN's 2015 Q2 Cyber Threats Report
Webinar: Insights from CYREN's 2015 Q2 Cyber Threats Report
 
Webinar: Insights from CYREN's 2015 Cyber Threats Yearbook
Webinar: Insights from CYREN's 2015 Cyber Threats YearbookWebinar: Insights from CYREN's 2015 Cyber Threats Yearbook
Webinar: Insights from CYREN's 2015 Cyber Threats Yearbook
 
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat ReportWebinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
 
WannaCry Ransomware
 WannaCry Ransomware WannaCry Ransomware
WannaCry Ransomware
 
Avoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance HealthcareAvoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance Healthcare
 
Jisc cyber security posture survey
Jisc cyber security posture surveyJisc cyber security posture survey
Jisc cyber security posture survey
 
Cybereason - behind the HackingTeam infection server
Cybereason - behind the HackingTeam infection serverCybereason - behind the HackingTeam infection server
Cybereason - behind the HackingTeam infection server
 
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
 
Retail Cyberthreat Summit: Insights and Strategies from Industry Experts
Retail Cyberthreat Summit: Insights and Strategies from Industry ExpertsRetail Cyberthreat Summit: Insights and Strategies from Industry Experts
Retail Cyberthreat Summit: Insights and Strategies from Industry Experts
 
HeartBleed Bug, by Megat Muazzam [APNIC 38]
HeartBleed Bug, by Megat Muazzam [APNIC 38]HeartBleed Bug, by Megat Muazzam [APNIC 38]
HeartBleed Bug, by Megat Muazzam [APNIC 38]
 
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
 
INtroduction to Zagros!
INtroduction to Zagros!INtroduction to Zagros!
INtroduction to Zagros!
 
You Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And DetectionYou Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And Detection
 
Via forensics thotcon-2013-mobile-security-with-santoku-linux
Via forensics thotcon-2013-mobile-security-with-santoku-linuxVia forensics thotcon-2013-mobile-security-with-santoku-linux
Via forensics thotcon-2013-mobile-security-with-santoku-linux
 
Mobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeMobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the Code
 
Wannacry
WannacryWannacry
Wannacry
 
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014
Mobile analysis-kung-fu-santoku-style-viaforensics-rsa-conference-2014
 

Viewers also liked

Webinar: CYREN WebSecurity for Enterprise
Webinar: CYREN WebSecurity for EnterpriseWebinar: CYREN WebSecurity for Enterprise
Webinar: CYREN WebSecurity for EnterpriseCyren, Inc
 
Cyberprzestępcy jutra - ile kosztują?
Cyberprzestępcy jutra - ile kosztują?Cyberprzestępcy jutra - ile kosztują?
Cyberprzestępcy jutra - ile kosztują?Logicaltrust pl
 
Phishing Attacks - Are You Ready to Respond?
Phishing Attacks - Are You Ready to Respond?Phishing Attacks - Are You Ready to Respond?
Phishing Attacks - Are You Ready to Respond?Splunk
 
Shield Your Business Combat Phishing Attacks
Shield Your Business   Combat Phishing AttacksShield Your Business   Combat Phishing Attacks
Shield Your Business Combat Phishing AttacksKarl Kispert
 
Web Security Threat Report on Spear Phishing Attacks - Symantec
Web Security Threat Report on Spear Phishing Attacks - SymantecWeb Security Threat Report on Spear Phishing Attacks - Symantec
Web Security Threat Report on Spear Phishing Attacks - SymantecCheapSSLsecurity
 
APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...
APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...
APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...Logicaltrust pl
 
Email of Doom: New phishing attacks that threaten your clients
Email of Doom: New phishing attacks that threaten your clientsEmail of Doom: New phishing attacks that threaten your clients
Email of Doom: New phishing attacks that threaten your clientsCalyptix Security
 
Aaron Higbee - The Humanity of Phishing Attack & Defense
Aaron Higbee - The Humanity of Phishing Attack & DefenseAaron Higbee - The Humanity of Phishing Attack & Defense
Aaron Higbee - The Humanity of Phishing Attack & Defensecentralohioissa
 
Facebook Attacks - an in-depth analysis
Facebook Attacks - an in-depth analysisFacebook Attacks - an in-depth analysis
Facebook Attacks - an in-depth analysisCyren, Inc
 
Phishing
PhishingPhishing
PhishingSyahida
 
Phishing scams in banking ppt
Phishing scams in banking pptPhishing scams in banking ppt
Phishing scams in banking pptKrishma Sandesra
 
Phishing attacks ppt
Phishing attacks pptPhishing attacks ppt
Phishing attacks pptAryan Ragu
 
Phishing awareness
Phishing awarenessPhishing awareness
Phishing awarenessPhishingBox
 

Viewers also liked (18)

Webinar: CYREN WebSecurity for Enterprise
Webinar: CYREN WebSecurity for EnterpriseWebinar: CYREN WebSecurity for Enterprise
Webinar: CYREN WebSecurity for Enterprise
 
Cyberprzestępcy jutra - ile kosztują?
Cyberprzestępcy jutra - ile kosztują?Cyberprzestępcy jutra - ile kosztują?
Cyberprzestępcy jutra - ile kosztują?
 
Phishing Attacks - Are You Ready to Respond?
Phishing Attacks - Are You Ready to Respond?Phishing Attacks - Are You Ready to Respond?
Phishing Attacks - Are You Ready to Respond?
 
Shield Your Business Combat Phishing Attacks
Shield Your Business   Combat Phishing AttacksShield Your Business   Combat Phishing Attacks
Shield Your Business Combat Phishing Attacks
 
Web Security Threat Report on Spear Phishing Attacks - Symantec
Web Security Threat Report on Spear Phishing Attacks - SymantecWeb Security Threat Report on Spear Phishing Attacks - Symantec
Web Security Threat Report on Spear Phishing Attacks - Symantec
 
APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...
APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...
APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...
 
Phishing attack till now
Phishing attack till nowPhishing attack till now
Phishing attack till now
 
Email of Doom: New phishing attacks that threaten your clients
Email of Doom: New phishing attacks that threaten your clientsEmail of Doom: New phishing attacks that threaten your clients
Email of Doom: New phishing attacks that threaten your clients
 
Aaron Higbee - The Humanity of Phishing Attack & Defense
Aaron Higbee - The Humanity of Phishing Attack & DefenseAaron Higbee - The Humanity of Phishing Attack & Defense
Aaron Higbee - The Humanity of Phishing Attack & Defense
 
Facebook Attacks - an in-depth analysis
Facebook Attacks - an in-depth analysisFacebook Attacks - an in-depth analysis
Facebook Attacks - an in-depth analysis
 
Phishing
PhishingPhishing
Phishing
 
Phishing scams in banking ppt
Phishing scams in banking pptPhishing scams in banking ppt
Phishing scams in banking ppt
 
Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
A presentation on Phishing
A presentation on PhishingA presentation on Phishing
A presentation on Phishing
 
Phishing attacks ppt
Phishing attacks pptPhishing attacks ppt
Phishing attacks ppt
 
Phishing
PhishingPhishing
Phishing
 
Phishing awareness
Phishing awarenessPhishing awareness
Phishing awareness
 

Similar to Webinar: A deep dive on phishing, today's #1 business threat

Webinar: CYREN WebSecurity for Healthcare
Webinar: CYREN WebSecurity for HealthcareWebinar: CYREN WebSecurity for Healthcare
Webinar: CYREN WebSecurity for HealthcareCyren, Inc
 
Webinar: Dispelling the Myths about Cloud Security
Webinar: Dispelling the Myths about Cloud SecurityWebinar: Dispelling the Myths about Cloud Security
Webinar: Dispelling the Myths about Cloud SecurityCyren, Inc
 
Webinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of DefenseWebinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of DefenseCyren, Inc
 
Integration of the Frontier Technologies
Integration of the Frontier TechnologiesIntegration of the Frontier Technologies
Integration of the Frontier TechnologiesRising Media, Inc.
 
Experian and 41st Parameter - 2015 CNP Expo Session
Experian and 41st Parameter - 2015 CNP Expo SessionExperian and 41st Parameter - 2015 CNP Expo Session
Experian and 41st Parameter - 2015 CNP Expo SessionExperian
 
Bay Area Cyber Security Meetup - How To Stay Safe Online
Bay Area Cyber Security Meetup - How To Stay Safe OnlineBay Area Cyber Security Meetup - How To Stay Safe Online
Bay Area Cyber Security Meetup - How To Stay Safe OnlineDavid Dowling
 
(ISC)2 Kamprianis - Business Enabler
(ISC)2 Kamprianis - Business Enabler(ISC)2 Kamprianis - Business Enabler
(ISC)2 Kamprianis - Business EnablerMichalis Kamprianis
 
How to free a founder from a sales role
How to free a founder from a sales roleHow to free a founder from a sales role
How to free a founder from a sales rolerun_frictionless
 
Placement 2014 story of knowledge engineering -final
Placement 2014   story of knowledge engineering -finalPlacement 2014   story of knowledge engineering -final
Placement 2014 story of knowledge engineering -finalAjeesh Venugopalan
 
[CB16] Background Story of "Operation neutralizing banking malware" and highl...
[CB16] Background Story of "Operation neutralizing banking malware" and highl...[CB16] Background Story of "Operation neutralizing banking malware" and highl...
[CB16] Background Story of "Operation neutralizing banking malware" and highl...CODE BLUE
 
A Ridiculously Simple Way - E-Commerce 101
A Ridiculously Simple Way - E-Commerce 101 A Ridiculously Simple Way - E-Commerce 101
A Ridiculously Simple Way - E-Commerce 101 fsdelrosario
 
DV 2016: Customer Data - The New Value Exchange
DV 2016: Customer Data - The New Value ExchangeDV 2016: Customer Data - The New Value Exchange
DV 2016: Customer Data - The New Value ExchangeTealium
 
Cybercrime - Stealing in the Connected Age
Cybercrime - Stealing in the Connected AgeCybercrime - Stealing in the Connected Age
Cybercrime - Stealing in the Connected Agedlblumen
 
Information Security - is it everyone's job?
Information Security - is it everyone's job? Information Security - is it everyone's job?
Information Security - is it everyone's job? Brian A. Johnson
 
Webinar: Is There A Blind Spot In Your Cyberthreat Vision?
Webinar: Is There A Blind Spot In Your Cyberthreat Vision?Webinar: Is There A Blind Spot In Your Cyberthreat Vision?
Webinar: Is There A Blind Spot In Your Cyberthreat Vision?Cyren, Inc
 
Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...
Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...
Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...Cyren, Inc
 
Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared?
Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared? Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared?
Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared? LIFARS
 
Amy Jo Martin: Humanization Leads to Social Monetization
Amy Jo Martin: Humanization Leads to Social MonetizationAmy Jo Martin: Humanization Leads to Social Monetization
Amy Jo Martin: Humanization Leads to Social MonetizationMarketo
 

Similar to Webinar: A deep dive on phishing, today's #1 business threat (20)

Webinar: CYREN WebSecurity for Healthcare
Webinar: CYREN WebSecurity for HealthcareWebinar: CYREN WebSecurity for Healthcare
Webinar: CYREN WebSecurity for Healthcare
 
Webinar: Dispelling the Myths about Cloud Security
Webinar: Dispelling the Myths about Cloud SecurityWebinar: Dispelling the Myths about Cloud Security
Webinar: Dispelling the Myths about Cloud Security
 
Webinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of DefenseWebinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of Defense
 
Integration of the Frontier Technologies
Integration of the Frontier TechnologiesIntegration of the Frontier Technologies
Integration of the Frontier Technologies
 
Experian and 41st Parameter - 2015 CNP Expo Session
Experian and 41st Parameter - 2015 CNP Expo SessionExperian and 41st Parameter - 2015 CNP Expo Session
Experian and 41st Parameter - 2015 CNP Expo Session
 
30 Killer Internet Security Tips
30 Killer Internet Security Tips30 Killer Internet Security Tips
30 Killer Internet Security Tips
 
Bay Area Cyber Security Meetup - How To Stay Safe Online
Bay Area Cyber Security Meetup - How To Stay Safe OnlineBay Area Cyber Security Meetup - How To Stay Safe Online
Bay Area Cyber Security Meetup - How To Stay Safe Online
 
(ISC)2 Kamprianis - Business Enabler
(ISC)2 Kamprianis - Business Enabler(ISC)2 Kamprianis - Business Enabler
(ISC)2 Kamprianis - Business Enabler
 
How to free a founder from a sales role
How to free a founder from a sales roleHow to free a founder from a sales role
How to free a founder from a sales role
 
Placement 2014 story of knowledge engineering -final
Placement 2014   story of knowledge engineering -finalPlacement 2014   story of knowledge engineering -final
Placement 2014 story of knowledge engineering -final
 
[CB16] Background Story of "Operation neutralizing banking malware" and highl...
[CB16] Background Story of "Operation neutralizing banking malware" and highl...[CB16] Background Story of "Operation neutralizing banking malware" and highl...
[CB16] Background Story of "Operation neutralizing banking malware" and highl...
 
A Ridiculously Simple Way - E-Commerce 101
A Ridiculously Simple Way - E-Commerce 101 A Ridiculously Simple Way - E-Commerce 101
A Ridiculously Simple Way - E-Commerce 101
 
DV 2016: Customer Data - The New Value Exchange
DV 2016: Customer Data - The New Value ExchangeDV 2016: Customer Data - The New Value Exchange
DV 2016: Customer Data - The New Value Exchange
 
How much should you reveal on social media
How much should you reveal on social mediaHow much should you reveal on social media
How much should you reveal on social media
 
Cybercrime - Stealing in the Connected Age
Cybercrime - Stealing in the Connected AgeCybercrime - Stealing in the Connected Age
Cybercrime - Stealing in the Connected Age
 
Information Security - is it everyone's job?
Information Security - is it everyone's job? Information Security - is it everyone's job?
Information Security - is it everyone's job?
 
Webinar: Is There A Blind Spot In Your Cyberthreat Vision?
Webinar: Is There A Blind Spot In Your Cyberthreat Vision?Webinar: Is There A Blind Spot In Your Cyberthreat Vision?
Webinar: Is There A Blind Spot In Your Cyberthreat Vision?
 
Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...
Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...
Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...
 
Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared?
Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared? Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared?
Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared?
 
Amy Jo Martin: Humanization Leads to Social Monetization
Amy Jo Martin: Humanization Leads to Social MonetizationAmy Jo Martin: Humanization Leads to Social Monetization
Amy Jo Martin: Humanization Leads to Social Monetization
 

More from Cyren, Inc

Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...
Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...
Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...Cyren, Inc
 
CYREN Investor Presentation - January, 2015
CYREN Investor Presentation - January, 2015CYREN Investor Presentation - January, 2015
CYREN Investor Presentation - January, 2015Cyren, Inc
 
Webinar: Insights from CYREN's Q3 trend report
Webinar: Insights from CYREN's Q3 trend reportWebinar: Insights from CYREN's Q3 trend report
Webinar: Insights from CYREN's Q3 trend reportCyren, Inc
 
Dual Detection Engines - Using Layered Security to Battle Cybercrime
Dual Detection Engines - Using Layered Security to Battle CybercrimeDual Detection Engines - Using Layered Security to Battle Cybercrime
Dual Detection Engines - Using Layered Security to Battle CybercrimeCyren, Inc
 
How to Launch a Web Security Service in an Hour
How to Launch a Web Security Service in an HourHow to Launch a Web Security Service in an Hour
How to Launch a Web Security Service in an HourCyren, Inc
 
Insights from CYREN's Q2 2014 Internet Threats Trend Report
Insights from CYREN's Q2 2014 Internet Threats Trend ReportInsights from CYREN's Q2 2014 Internet Threats Trend Report
Insights from CYREN's Q2 2014 Internet Threats Trend ReportCyren, Inc
 
Don't Risk the Blacklist - Stop Outbound Spam
Don't Risk the Blacklist - Stop Outbound SpamDon't Risk the Blacklist - Stop Outbound Spam
Don't Risk the Blacklist - Stop Outbound SpamCyren, Inc
 
HOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOUR
HOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOURHOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOUR
HOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOURCyren, Inc
 
Commtouch outbound-anti spam-webinar-201312-final
Commtouch outbound-anti spam-webinar-201312-finalCommtouch outbound-anti spam-webinar-201312-final
Commtouch outbound-anti spam-webinar-201312-finalCyren, Inc
 
(Full) Compromised Website Report 2012
(Full) Compromised Website Report 2012(Full) Compromised Website Report 2012
(Full) Compromised Website Report 2012Cyren, Inc
 

More from Cyren, Inc (10)

Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...
Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...
Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...
 
CYREN Investor Presentation - January, 2015
CYREN Investor Presentation - January, 2015CYREN Investor Presentation - January, 2015
CYREN Investor Presentation - January, 2015
 
Webinar: Insights from CYREN's Q3 trend report
Webinar: Insights from CYREN's Q3 trend reportWebinar: Insights from CYREN's Q3 trend report
Webinar: Insights from CYREN's Q3 trend report
 
Dual Detection Engines - Using Layered Security to Battle Cybercrime
Dual Detection Engines - Using Layered Security to Battle CybercrimeDual Detection Engines - Using Layered Security to Battle Cybercrime
Dual Detection Engines - Using Layered Security to Battle Cybercrime
 
How to Launch a Web Security Service in an Hour
How to Launch a Web Security Service in an HourHow to Launch a Web Security Service in an Hour
How to Launch a Web Security Service in an Hour
 
Insights from CYREN's Q2 2014 Internet Threats Trend Report
Insights from CYREN's Q2 2014 Internet Threats Trend ReportInsights from CYREN's Q2 2014 Internet Threats Trend Report
Insights from CYREN's Q2 2014 Internet Threats Trend Report
 
Don't Risk the Blacklist - Stop Outbound Spam
Don't Risk the Blacklist - Stop Outbound SpamDon't Risk the Blacklist - Stop Outbound Spam
Don't Risk the Blacklist - Stop Outbound Spam
 
HOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOUR
HOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOURHOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOUR
HOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOUR
 
Commtouch outbound-anti spam-webinar-201312-final
Commtouch outbound-anti spam-webinar-201312-finalCommtouch outbound-anti spam-webinar-201312-final
Commtouch outbound-anti spam-webinar-201312-final
 
(Full) Compromised Website Report 2012
(Full) Compromised Website Report 2012(Full) Compromised Website Report 2012
(Full) Compromised Website Report 2012
 

Recently uploaded

Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGAPNIC
 
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779Delhi Call girls
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersDamian Radcliffe
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Roomdivyansh0kumar0
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Servicesexy call girls service in goa
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service PuneVIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service PuneCall girls in Ahmedabad High profile
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girladitipandeya
 
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls KolkataLow Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...APNIC
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts servicesonalikaur4
 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Roomgirls4nights
 
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya Shirtrahman018755
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...SofiyaSharma5
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
 

Recently uploaded (20)

Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOG
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service PuneVIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
 
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls KolkataLow Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICECall Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
 
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
 
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
 

Webinar: A deep dive on phishing, today's #1 business threat

  • 1. 1©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. This document and the contents therein are the sole property of CYREN and may not be transmitted or reproduced without CYREN’s express written permission. A Deep Dive on Phishing, Today's #1 Business Threat An Update from the Aug 2016 Report Avi Turiel, Andrey Maevsky
  • 2. 2©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved  Phishing 101  Phishing as a Service  AdWords for phishing leads  Phishing site lifetime  Browser protection  Most phished brands  Q2 Cyberthreat data Agenda
  • 3. 3© 2014 CYREN Confidential and Proprietary 3©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved 1 Amount lost to corporations in the last 3 years due to whaling attacks
  • 4. 4© 2014 CYREN Confidential and Proprietary 4©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved 2
  • 5. 5© 2014 CYREN Confidential and Proprietary 5©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved 3
  • 6. 6© 2014 CYREN Confidential and Proprietary 6©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved 4
  • 7. 7© 2014 CYREN Confidential and Proprietary 7©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved 5
  • 8. 8©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved • Specific type of Spear phishing • Focused on senior corporate executives or high-profile individuals Whaling
  • 9. 9©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved • Have there been any whaling attacks on your organization? • Yes • Not that I am aware of • No Poll: Whaling attacks
  • 10. 10©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved • iCloud and Find my iPhone block stolen/lost phone • Unlocking stolen iPhone – need iCloud credentials • Even after reset • “lost” message provides info to contact owner of phone Phishing as a Service for iPhone data
  • 11. 11©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved • iPhone thief pays PhaaS to obtain iCloud info • PhaaS send SMS with phishing link to owner • Owner logs into phishing page • PhaaS collects iCloud info • PhaaS provides iCloud info to iPhone thief • Phone unlocked • PhaaS owns www.icloudset.com and 30 similar domains • Also used for large-scale phishing attacks Phishing as a Service (PhaaS) for iPhone data
  • 12. 12©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved • Blockchain used in bitcoin transaction • AdWords with misleading URL • “blockchain” -vs- “bioklchain” • response to searches for “blockchain” • Google blocked 7,000 phishing sites using AdWords in 2015 Bitcoin phishing using AdWords
  • 13. 13©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved Bitcoin phishing using AdWords
  • 14. 14©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved • How quickly website owners/web hosting responded to hacked sites • Nearly 20% of sites are gone within three hours. • Half are gone within a day. • Of the remaining 50%, over 40% stuck around for over two days. How long do phishing sites last?
  • 15. 15©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved • Browsers include phishing site blocking • IE/Edge include smartscreen filter • Detects mismatch between URL and content Browser phishing protection
  • 16. 16©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved • Have you ever been blocked from accessing a site by a browser warning? • Yes • No Poll: Browser protection
  • 17. 17© 2014 CYREN Confidential and Proprietary 17©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved *compared to CYREN zero-hour detection time Browser protection is not enough
  • 18. 18©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved • Financial sites • Potential for fraud/theft • Online services • Attack platform • Same credentials • Target related contacts • Shopping websites • User information Trusted brands exploited for phishing Top 11 for Q2 2016
  • 19. 19©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved Improving phishing protection • Password management • Encourage stronger passwords • Different for each site • Wont autofill illegitimate site • 2-Factor authentication • Anti-phishing/Web security • With zero-hour detection • Education • Including simulated phishing attacks
  • 20. 20©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved • Have you/your company ever had phishing training/simulation? • Yes • Not that I am aware of • No Poll: Phishing Education
  • 21. 21© 2014 CYREN Confidential and Proprietary 21©2016. CYREN Ltd. All Rights Reserved
  • 22. 22© 2014 CYREN Confidential and Proprietary 22©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
  • 23. 23© 2014 CYREN Confidential and Proprietary 23©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
  • 24. 24© 2014 CYREN Confidential and Proprietary 24©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved
  • 25. 25©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved The World’s Largest Security Cloud 500K+ Threat collection points 600M+ Users protected 17B+ Daily transactions 130M+ Threats blocked
  • 26. 26©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved©2016. CYREN Ltd. All Rights Reserved CYREN’s 100% cloud security services SaaS Secure Web Gateway protects users from cyber- threats, monitors and controls web usage, and protect users both on and off the network. SaaS Secure Email Gateway protects users from spam, phishing attacks, viruses and zero-hour malware with a seamless end-user experience. Cloud-powered threat feeds and SDKs allow technology vendors and service providers to detect a broad set of cyber-threats, including malicious websites, phishing attacks, malware, botnets, and spam. Enterprise OEM
  • 27. 27©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved You can also find us here: www.CYREN.com twitter.com/cyreninc linkedin.com/company/cyren ©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. Thank You. Any Questions or Thoughts?