SlideShare a Scribd company logo
1 of 35
Copyright 2017, Symantec Corporation
Kevin Haley
Director, Symantec Security Response
Today’s Predictions for
Tomorrow’s Connected World
Copyright 2017, Symantec Corporation
Top Ten Detections in 2016
Top Ten Detection Unique Machines
detected on
Heur.AdvML.B 5,648,434
JS.Downloader 3,487,119
Packed.Dromedan!lnk 2,615,857
W97M.Downloader 2,199,083
Heur.AdvML.C 2,039,212
SMG.Heur!cg1 1,291,550
W32.SillyFDC 1,019,644
Trojan.Startpage 908,429
W32.Downadup.B 814,687
Infostealer 753,783
Copyright 2017, Symantec Corporation
Copyright 2017, Symantec Corporation
Copyright 2017, Symantec Corporation
Copyright 2017, Symantec Corporation
Copyright 2017, Symantec Corporation
Copyright 2017, Symantec Corporation
Copyright 2017, Symantec Corporation
Copyright 2017, Symantec Corporation
WannaCry
10
Copyright 2017, Symantec Corporation 11
Copyright 2017, Symantec Corporation
Copyright 2017, Symantec Corporation
o Without any patches installed
o Without any security software
Copyright 2017, Symantec Corporation
Linux
o Without any patches installed
o Without any security software
Copyright 2017, Symantec Corporation 15
People Computers
Copyright 2017, Symantec Corporation
16
People IoT
Copyright 2017, Symantec Corporation
What’s In Your Home?
• 5 PCs
• 4 Cell Phones
• 2 smart TVs
• Cable box
• Xbox
• AppleTV
• Scale
• Thermostats, Security Cams, Doorbells, Refrigerators
Copyright 2017, Symantec Corporation
IoT Devices are the New Bots
18
SENDING
• SPAM
• VIRUSES
• SPYWARE
STEALING
• PASSWORDS
• CREDIT CARD NUMBERS
• BANK CREDENTIALS
• OTHER SENSITIVE PERSONAL
INFORMATION
LAUNCHING DENIAL OF
SERVICE, (DDOS) ATTACKS
CLICK
FRAUD
MINING CRYPTO-
CURRENCIES
TURNING OTHER
DEVICES INTO BOTS
Copyright 2017, Symantec Corporation
Internet Of Things
Copyright 2017, Symantec Corporation
The Consequences of Poor IoT Security
o Mirai source code has been released into the wild
o Variants appeared within two months
o Estimates of Mirai bots – 493,000
Copyright 2017, Symantec Corporation
Copyright 2017, Symantec Corporation
Copyright 2017, Symantec Corporation
A Home Router is an IoT device
Copyright 2017, Symantec Corporation
https:mybank.com
Fake Bank
Copyright 2017, Symantec Corporation
Copyright 2017, Symantec Corporation
Copyright 2017, Symantec Corporation
Copyright 2017, Symantec Corporation
IoT Devices in 2015 - 13.4B
IoT Devices in 2020 - 38.5B*
*Juniper Research
Copyright 2017, Symantec Corporation
Top 10 countries where attacks on the Symantec IoT
honeypot were initiated
Copyright 2017, Symantec Corporation
Top 10 passwords used by malware to break into IoT devices
Brute Force Password Attacks?
Copyright 2017, Symantec Corporation
In 2016 Symantec researchers put an IoT device on
the internet
It was attacked
within
2 minutes
Copyright 2017, Symantec Corporation
Attacks against Symantec IoT honeypots doubled
from January to December 2016
9/hour
5/hour
JAN | 2016
DEC | 2016
Copyright 2017, Symantec Corporation
Best Practices for the Expert
• Research the capabilities and security features of an IoT device before purchase.
• Perform an audit of IoT devices used on your network.
• Change the default credentials on devices.
• Use a strong encryption method when setting up Wi-Fi network access (WPA2).
• Many devices come with a variety of services enabled by default. Disable features and
services that are not required.
• Disable Telnet login and use SSH where possible.
Modify the default privacy and security settings of IoT devices according to your
requirements.
• Disable or protect remote access to IoT devices when not needed.
• Use wired connections instead of wireless where possible.
• Regularly check the manufacturer’s website for firmware
• updates.
• Ensure that a hardware outage does not result in an unsecure state of the device.
Copyright 2017, Symantec Corporation
Best Practices for the Typical Home User
• Password Protect All Devices – No Default Passwords! No Re-Use!
• Configure WiFi Network to use (WPA2)
• Don’t Connect Devices to Internet Unless You Need To
• Get A Home Router that Understands IoT Devices, Offers Protection Beyond Firewall,
Self-Updates
Thank You!
Kevin Haley
Director, Security Response
Symantec

More Related Content

What's hot

What's hot (20)

Secure access to applications on Microsoft Azure
Secure access to applications on Microsoft AzureSecure access to applications on Microsoft Azure
Secure access to applications on Microsoft Azure
 
Cisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response ServicesCisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response Services
 
Cisco Connect 2018 Vietnam - data center transformation - vn
Cisco Connect 2018 Vietnam - data center transformation - vnCisco Connect 2018 Vietnam - data center transformation - vn
Cisco Connect 2018 Vietnam - data center transformation - vn
 
Cisco Connect 2018 Indonesia - Cybersecurity Strategy
Cisco Connect 2018 Indonesia - Cybersecurity StrategyCisco Connect 2018 Indonesia - Cybersecurity Strategy
Cisco Connect 2018 Indonesia - Cybersecurity Strategy
 
Rethinking Application Security for cloud-native era
Rethinking Application Security for cloud-native eraRethinking Application Security for cloud-native era
Rethinking Application Security for cloud-native era
 
Sacon - IoT Hackfest (Sri Chakradhar K)
Sacon - IoT Hackfest (Sri Chakradhar K)Sacon - IoT Hackfest (Sri Chakradhar K)
Sacon - IoT Hackfest (Sri Chakradhar K)
 
Cisco Connect 2018 Singapore - Cybersecurity strategy
Cisco Connect 2018 Singapore - Cybersecurity strategy  Cisco Connect 2018 Singapore - Cybersecurity strategy
Cisco Connect 2018 Singapore - Cybersecurity strategy
 
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
 
Idc security roadshow may2015 Adrian Aron
Idc security roadshow may2015 Adrian AronIdc security roadshow may2015 Adrian Aron
Idc security roadshow may2015 Adrian Aron
 
Netskope — Shadow IT Is A Good Thing
Netskope — Shadow IT Is A Good ThingNetskope — Shadow IT Is A Good Thing
Netskope — Shadow IT Is A Good Thing
 
Forrester Research: Securing the Cloud When Users are Left to Their Own Devices
Forrester Research: Securing the Cloud When Users are Left to Their Own DevicesForrester Research: Securing the Cloud When Users are Left to Their Own Devices
Forrester Research: Securing the Cloud When Users are Left to Their Own Devices
 
Cisco Connect 2018 Singapore - Do more than keep the lights on
Cisco Connect 2018 Singapore - Do more than keep the lights onCisco Connect 2018 Singapore - Do more than keep the lights on
Cisco Connect 2018 Singapore - Do more than keep the lights on
 
Cloud Security for Dummies Webinar — The Identity Edition
Cloud Security for Dummies Webinar — The Identity EditionCloud Security for Dummies Webinar — The Identity Edition
Cloud Security for Dummies Webinar — The Identity Edition
 
Securing Your Cloud With Check Point's vSEC
Securing Your Cloud With Check Point's vSECSecuring Your Cloud With Check Point's vSEC
Securing Your Cloud With Check Point's vSEC
 
Virtual Private Networks
Virtual Private NetworksVirtual Private Networks
Virtual Private Networks
 
Cisco Connect 2018 Singapore - Cisco SD-WAN
Cisco Connect 2018 Singapore - Cisco SD-WANCisco Connect 2018 Singapore - Cisco SD-WAN
Cisco Connect 2018 Singapore - Cisco SD-WAN
 
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructure
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructureCisco Connect 2018 Singapore - Next generation hyperconverged infrastructure
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructure
 
New security solutions for next generation of IT
New security solutions for next generation of ITNew security solutions for next generation of IT
New security solutions for next generation of IT
 
Cisco Connect 2018 Singapore - En06 jason pernell
Cisco Connect 2018 Singapore - En06 jason pernellCisco Connect 2018 Singapore - En06 jason pernell
Cisco Connect 2018 Singapore - En06 jason pernell
 
What Comes After VPN?
What Comes After VPN?What Comes After VPN?
What Comes After VPN?
 

Similar to Today's Predictions for Tomorrow's Connected World

Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nube
CSA Argentina
 

Similar to Today's Predictions for Tomorrow's Connected World (20)

CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
 
Cloud vs. On-Premises Security: Can you afford not to switch?
Cloud vs. On-Premises Security:  Can you afford not to switch?Cloud vs. On-Premises Security:  Can you afford not to switch?
Cloud vs. On-Premises Security: Can you afford not to switch?
 
Check Point: From Branch to Data Center
Check Point: From Branch to Data CenterCheck Point: From Branch to Data Center
Check Point: From Branch to Data Center
 
Conférence ARBOR ACSS 2018
Conférence ARBOR ACSS 2018Conférence ARBOR ACSS 2018
Conférence ARBOR ACSS 2018
 
Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...
Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...
Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...
 
Privacy and security in IoT
Privacy and security in IoTPrivacy and security in IoT
Privacy and security in IoT
 
IoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 finalIoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 final
 
How to Incorporate a Security-First Approach to Your Products by spiderSlik C...
How to Incorporate a Security-First Approach to Your Products by spiderSlik C...How to Incorporate a Security-First Approach to Your Products by spiderSlik C...
How to Incorporate a Security-First Approach to Your Products by spiderSlik C...
 
Cisco Connect Toronto 2017 - Security Through The Eyes of a Hacker
Cisco Connect Toronto 2017 -  Security Through The Eyes of a HackerCisco Connect Toronto 2017 -  Security Through The Eyes of a Hacker
Cisco Connect Toronto 2017 - Security Through The Eyes of a Hacker
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
IoT Security
IoT SecurityIoT Security
IoT Security
 
Cisco Connect Ottawa 2018 dna assurance shortest path to network innocence
Cisco Connect Ottawa 2018 dna assurance shortest path to network innocenceCisco Connect Ottawa 2018 dna assurance shortest path to network innocence
Cisco Connect Ottawa 2018 dna assurance shortest path to network innocence
 
The Safest Way To Interact Online
The Safest Way To Interact OnlineThe Safest Way To Interact Online
The Safest Way To Interact Online
 
Three Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security SuperheroThree Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security Superhero
 
(SEC202) Best Practices for Securely Leveraging the Cloud
(SEC202) Best Practices for Securely Leveraging the Cloud(SEC202) Best Practices for Securely Leveraging the Cloud
(SEC202) Best Practices for Securely Leveraging the Cloud
 
Mobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeMobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the Code
 
Csa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nubeCsa Summit 2017 - Un viaje seguro hacia la nube
Csa Summit 2017 - Un viaje seguro hacia la nube
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
[Cisco Connect 2018 - Vietnam] Eric rennie sw cisco_connect
[Cisco Connect 2018 - Vietnam] Eric rennie  sw cisco_connect[Cisco Connect 2018 - Vietnam] Eric rennie  sw cisco_connect
[Cisco Connect 2018 - Vietnam] Eric rennie sw cisco_connect
 
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
2017 March ISACA Security Challenges with the Internet of Things - Eric Vande...
 

More from Symantec

More from Symantec (20)

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of Broadcom
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own IT
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat Report
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat Report
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year On
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
 

Recently uploaded

Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
chiefasafspells
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
Health
 
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
masabamasaba
 
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
masabamasaba
 
Abortion Pills In Pretoria ](+27832195400*)[ 🏥 Women's Abortion Clinic In Pre...
Abortion Pills In Pretoria ](+27832195400*)[ 🏥 Women's Abortion Clinic In Pre...Abortion Pills In Pretoria ](+27832195400*)[ 🏥 Women's Abortion Clinic In Pre...
Abortion Pills In Pretoria ](+27832195400*)[ 🏥 Women's Abortion Clinic In Pre...
Medical / Health Care (+971588192166) Mifepristone and Misoprostol tablets 200mg
 
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
masabamasaba
 

Recently uploaded (20)

Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
Love witchcraft +27768521739 Binding love spell in Sandy Springs, GA |psychic...
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
WSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security ProgramWSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security Program
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
 
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
 
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open SourceWSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
 
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
 
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
%in Benoni+277-882-255-28 abortion pills for sale in Benoni
%in Benoni+277-882-255-28 abortion pills for sale in Benoni%in Benoni+277-882-255-28 abortion pills for sale in Benoni
%in Benoni+277-882-255-28 abortion pills for sale in Benoni
 
Abortion Pills In Pretoria ](+27832195400*)[ 🏥 Women's Abortion Clinic In Pre...
Abortion Pills In Pretoria ](+27832195400*)[ 🏥 Women's Abortion Clinic In Pre...Abortion Pills In Pretoria ](+27832195400*)[ 🏥 Women's Abortion Clinic In Pre...
Abortion Pills In Pretoria ](+27832195400*)[ 🏥 Women's Abortion Clinic In Pre...
 
WSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaS
 
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
%+27788225528 love spells in new york Psychic Readings, Attraction spells,Bri...
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
tonesoftg
tonesoftgtonesoftg
tonesoftg
 

Today's Predictions for Tomorrow's Connected World

Editor's Notes

  1. Looking at the most prevalent malware highlights, the impact of generic or heuristic malware detections is notable, with them accounting for 9 out of the top 10 types of malware detected on the endpoint in 2016. However, it’s important to note the prominence of JS.Downloader and W97M.Downloader, which are new entries in this year’s prevalence list. In 2016, Symantec observed a large number of email campaigns distributing ransomware and online banking threats via malicious Office macro (W97M.Downloader) and JavaScript downloader files (JS.Downloader). Between them they have accounted for almost 6 million detections on the endpoint in 2016 and have dominated the cybercrime threat landscape, particularly in the latter half of the year.
  2. Looking at the most prevalent malware highlights, the impact of generic or heuristic malware detections is notable, with them accounting for 9 out of the top 10 types of malware detected on the endpoint in 2016. However, it’s important to note the prominence of JS.Downloader and W97M.Downloader, which are new entries in this year’s prevalence list. In 2016, Symantec observed a large number of email campaigns distributing ransomware and online banking threats via malicious Office macro (W97M.Downloader) and JavaScript downloader files (JS.Downloader). Between them they have accounted for almost 6 million detections on the endpoint in 2016 and have dominated the cybercrime threat landscape, particularly in the latter half of the year.
  3. Bots and botnets are a key tool in the cyber attacker’s arsenal. When controlled and used in concert, these devices form powerful bot networks (botnets). Made up of many infected devices, including everything from computers to smartphones, routers and security cameras, botnets are used to spread malware, generate spam, and commit other types of online crime and fraud. They can also be used to capture personal information like log-ins or banking details.   Some botnets might have a few hundred or a couple thousand devices, but others have hundreds of thousands, even millions, at their disposal. Sending Stealing DDoS (Distributed Denial of Service) Clickfraud They send - spam - viruses - spyware They steal personal and private information and communicate it back to the malicious user: - passwords - credit card numbers - bank credentials - other sensitive personal information Launching denial of service (DDoS) attacks against a specified target. Cybercriminals extort money from Web site owners, in exchange for regaining control of the compromised sites. More commonly, however, the systems of everyday users are the targets of these attacks -- for the simple thrill of the bot-herder. Fraudsters use bots to boost Web advertising billings by automatically clicking on Internet ads.
  4. Mirai first came to public attention in September when the botnet was used for a huge DDoS attack on Brian Krebs’ website. That attack peaked at 620 Gbps, making it the biggest DDoS attack ever reported at that time. However, a few days later, reports emerged about an earlier attack on French hosting company OVH that was reported to have peaked at 1 Tbps. However, it was a DDoS attack on DNS company Dyn in October that put Mirai on the front page. The attack on Dyn crippled many of the world’s leading websites, including Netflix, Twitter, and PayPal. The attack showed how powerful a DDoS attack using IoT devices could be and raised questions about what it might mean if attackers decided to target industrial control systems or critical national infrastructure. Mirai works by continuously scanning for IoT devices that are accessible over the internet and protected by factory default or hardcoded user names and passwords. It then infects them with malware that forces them to report to a central control server, turning them into a bot that can be used in DDoS attacks. The source code for Mirai was made publicly available at the end of September. It was posted to HackForums by a user with the handle Anna-senpai on September 30. As expected, the revelation of the source code resulted in the creation of other Mirai variants. In late November, a variant of Mirai crippled internet access for nearly 1 million home internet users in Germany. This variant attacked a number of routers where TCP port 7547 was accessible remotely on the device, while also exploiting a weakness in the CPE WAN Management Protocol. Similar routers used by Irish company Eir were also believed to have been vulnerable to the same attack. With this first variant appearing less than two months after the source code was made public, it would be reasonable to assume that it is just the tip of what could be a very large iceberg. With Gartner predicting that there will be more than 20 billion IoT devices in the world by 2020, it’s important that security problems be addressed or campaigns like Mirai could be seen on an even larger scale. Additionally, the profile of IoT devices is likely to change. As connected cars and connected medical devices become more commonplace, attacker motives are also likely to change. Attacks using IoT devices also lower the barriers to entry for cybercriminals. There is much less security for attackers to overcome when trying to take over an IoT device. Unlike a desktop computer or laptop, which will typically have security software installed and receive automatic security updates, an IoT device’s only protection may be an easily-guessed default user name and password. Currently, the poor security on IoT devices is just making life easier for cybercriminals. But we should not focus just on Mirai. There are also at least 17 other IoT malware families that are actively compromising devices.
  5. Analysis of honeypot data also meant it was possible to determine the countries from which attacks on the honeypot were initiated. These metrics measure the countries in which the IP address of the attacking device was based, but this doesn’t necessarily mean the attackers themselves were based in these countries.
  6. Security is often not a priority for the device manufacturer. This leads to poor practices such as the use of default passwords and open ports, which the users do not, or cannot, change. They typically don’t have built-in mechanisms to receive automatic firmware updates, resulting in vulnerabilities being left unpatched. They are often forgotten about once installed. This means that their owners are unaware when devices are being used for malicious purposes and have little incentive to apply firmware updates. Default passwords are still the biggest security weakness for IoT devices. The password most commonly tried by attackers is “admin”. This means that attackers know what the default passwords are, and that they have most likely not been changed.
  7. Symantec established an IoT honeypot in late 2015 to track attack attempts against IoT devices. Data gathered from this honeypot shows how IoT attacks are gathering steam and how IoT devices are firmly in the sights of attackers. Attacks on Symantec’s Internet of Things honeypot almost doubled from January to December 2016. An average of almost 4.6 unique IP addresses were hitting the honeypot every hour in January, but this increased to an average of just over 8.8 in December. At times of peak activity, when Mirai was expanding rapidly, attacks on the honeypot were taking place every two minutes.