SlideShare ist ein Scribd-Unternehmen logo
1 von 34
2012 – A Kaspersky Researcher Perspective
A Survey of 2011 Malware Activity and Looking Forward into 2012




Kurt Baumgartner, Senior Security Researcher
Global Research and Analysis Team
kurt.baumgartner@kaspersky.com
An Explosive 2011 and Expecting 2012
A Discussion



• 2011 - A Perfectly Horrid Infosec Backdrop
     •   Hacktivism – Lulzsec and the Anonymous Brands
     •   Kido/Conficker and Sality Live On
     •   Targeted Attacks and the APT
     •   Mobile Malware Ascendency
     •   Flashfake – An OS X Botnet Grows
     •   Blackhole Sucks in Victims and the Phoenix Re-arises

• 2012 - Your Customers’ Heartburn
     •   Q1 – Root/Bootkits (Zaccess, Tdss, Pihar), New Infector
     •   Blackhole, Fakeav, Zbot, ZeroAccess(+variants)
     •   Targeted Attacks and the APT
     •   BYOD – Mobile Exploitation and Spyware
     •   Dark and Stormy
2011 - A Perfectly Horrid Infosec Backdrop
Hacktivism 2011
Branded Breakins




• Major Intrusion Incidents and DoS Events, most preventable
   • Sony and the Cloud – 101,000,000
   • Stratfor
   • HBGary Federal
   • ManTech
   • InfraGard Local Chapters
   • Certificate Authorities (?) – Comodogate and Diginotar

• Webapp SQLi, weak passwords, configuration mistakes

• Policy, process, and training
Top Local Infectors 2011
KSN Top Infection Stats - Autorun Spreaders and File Infectors




 • Kido/Conficker 2011
     • ~17% of all unique locally attacked/infected systems reporting (Net-
       Worm.Win32.Kido.ih+ir)

 • Sality 2011
     • ~16% of all unique locally attacked/infected
     systems reporting
     (Virus.Win32.Sality.aa+bh+ag)

 • Close to 80% of WAV detections are
 heuristic or “cloud based”
2011 Targeted Attacks and the APT
Successful Attacks Made Headline News Throughout the Year




• Targeted Attack Incidents Made Big Headlines

     •   The APT, Reconnaissance, Spearphish and Intrusions, Backdoors and
         Exfiltration Operations
     •   What’s new here? Varying levels of nation-state support targeting non-
         mil organizations (your customers) over multi-year project timeframes

     • Headline News…
          RSA, Mantech, Northrup Grumman, at least eighty “unnamed” law
          firms, Tibetan and Uyghur NGOs, any and all google-able CN political
          groups outside the mainland, human rights orgs like Amnesty
          International, various government websites, Mitsubishi Heavy
          Industries…the list goes on
Mobile Malware Ascendency
Android Android Android



• Wild growth of Android itself (15 million tablets, 60 million phones Q4)

• Our virlib approaches 2,000 Android trojans (end of 2011)

• Offensive Security Research and Weaponized Exploits

• The Mod Community

• Android Spyware
Growing an OS X Botnet
Flashfake Spreads via Apple’s Slowly Updated Java Client



• Flashfake – 700,000 node OS X botnet




• No viruses for Apple? Think differently about that.
Blackhole Sucks in Victims and the Phoenix Re-arises
Commodity Exploit Packs and MaaS




• Exploit Packs and Web-Delivered Mass Exploitation

     •   Blackhole Exploit Pack, Eleonore, Phoenix

     •   Unpatched, vulnerable, browser-accessible software – Java, Adobe
         Reader and Flash, XML Parsers, QuickTime, Browser Vulns

     •   ZeroAccess (+variants), Zeus+SpyEye, FakeAv
Enabling Their Adversaries
Enabling “Easily” Preventable Effective Attack Activity 2011


 • Weak Passwords (Morto)

 • Improper Resource Configuration
    • Unnecessary share access, unlimited access control, autorun
    • Flawed web apps == SQLi

 • Missing Software Patches and Security Updates
    • Microsoft (Windows, IE, Office) and third party software – Java,
      Adobe (Reader+Flash) == Exploit packs/commodity attacks and
      spearphishing

 • Partially Protected Environments
    • Missing security suites, mix of products, sometimes improperly
       installed on top of each other

 • No Incident Response Plan, no Public Response Plan!
Design Mistakes 2011
Enabling Effective Malware Attacks



                         15%                     Network shares
                                     5%          configuration
      15%                                 5%
                                                 Missing security
                                           0%    patches

                                                 Multiple AV products


                                                 Partially protected
                                                 environment
                                          35%    Firmware vulnerability
      25%

                                                 Freeware

Source: Kaspersky Lab GERT – Global Emergency
                Response Team, Alexey Polyakov
2012 – What Will Keep Them Up At Night
2012 – Keeping Your Customers Up at Night
Heatburn Overview




•   Q1 KSN Stats – Rootkits/Bootkits (Zaccess, Tdss, Pihar), Nimnul joins Kido
    and Sality, MOAR Mass Exploitation (Blackhole, Phoenix)

•   Mass Targeted Attacks

•   BYOD – Mobile Exploitation and Spyware

•   Dark and Stormy
2012 Q1 US KSN Statistics
Starting off the year somewhat expectedly
2012 Q1 US – Detection Numbers
Mass Web Based Exploitation and Local Infections



  •   Different from our global statistics


  •   Every month of Q1 2012, the generic, heuristic and cloud based webav
      detections far outweigh local detections. This is good, in way.


  •   Local detections Q1 2012 (US Only). Spyware, root/bootkits:

      Jan            Feb              March        April
      Zbot           Win64.Tdss       Win64.Tdss   Zbot
      Zaccess        Pihar            Pihar        Win64.Tdss
      Kido           Kido             Kido         Pihar
      FakeAv         Sality           Sality       Kido
      Tepfer         Sinowal          Sinowal      Zaccess
2012 Q1 US – Starting Off Somewhat Expectedly
Mass Exploitation/Infections




   •      Nimnul/Ramnit joins Kido and Sality on
       list of massively prevalent infectors – may
       stay to replace Qbot over 2011

   •     Bootkits (Tdss, Pihar, Sinowal), Rootkits
       (Zeroaccess/Maxx++/Click2)

   • Blackhole and Phoenix mods

   • FakeAv
2012 Q1 US – Starting Off Somewhat Expectedly
Mass Exploitation/Infections


   •   Nimnul/Ramnit joins Kido and Sality on list of massively prevalent
       infectors – may stay to replace Qbot over 2011

   • Distributed as gamehacks/cheats, utility/application crackz over
     filesharing sites like MediaFire and Ziddu, many others
MOAR Mass Exploitation
Blackhole, Fakeav, Zbot, ZeroAccess(+variants)


   • Active development, additions for Java, Flash, Reader, HCP
     exploitation

   • How victims are redirected to Blackhole web sites: vulnerable
     Wordpress pages, major web service malvertizements/banner ads

   • Java exploits have become de facto primary module

   • Maturing market for 0day, half day, and packs –
     Blackhole, Phoenix, Bleeding Life, Eleonore, Bomba, Nice Pack, etc

   • ROP techniques, EMET evasion development

   • Classic and custom shellcode releases

   • International law differences and forums continue to provide
   necessary space and communications. Bitcoin need? Nah ah.
   Webmoney, Liberty Reserve, etc
ZeroAccess/Max++/Click2 Attacks in the US
Multi-component malware


    • Distribution increasing in the US
    • Multiple rootkit components at sensitive low level insertions, system
      driver infection, dynamic kernel module loading, encrypted “file
      system” storage within system – no viral or worming components
    • Crypted P2P traffic in more recent variants
    • Exploit pack delivery, P2P network serialz/crackz delivery. Also *very*
      popular, phony codecs and raunchy spoofed video titles




    • Detection tools like gmer make for quick id of the problem (although
      “Technical Details” pages on some AV vendors are outdated)
    • Mostly all “bundles” include click fraud component, claims of additional
      stealers being downloaded that I haven’t seen
Zbot – Two Factor Auth, Corp Defenses Defeated
Updated, customized spyware incidents




• Spammed email containing typical IRS, DHL, UPS, etc, themes and attachment

• Zbot hooks necessary in-process (mostly web browser) functions, steals data
from encrypted banking sessions)

• Customized scripts downloaded, targeting specific banks

• Money wired to overseas banks in select regions

• Incident contributors? AV was not updated, portions of it disabled
(easily preventable)
Corporate Spyware in 2012
Absolutely




• Not just Zeus:
Spyeye, Carberp, Nimnul/Ramnit, ZeroAccess payloads?, Spitmo/Zitmo

• Similar or same delivery schemes may be less effective into late 2012
   • Spoofing spams or TA bait – BBB, IRS, DHL, Facebook, meeting requests
   • Crack and keygen sites+redirects to compromised legitimate sites
   • 2012 changes – spam volumes supplemented with focused browser
      delivery, IM/FB messaging
Targeted Attacks and the APT
Social Engineering
Time and People Flush - Just Enough Technology to Get the Job Done
Array of Exfiltration Tools and Techniques
Targeted Attacks - The RSA Security Hack
Overview - how did this happen?
Targeted Attacks – Harpooning a Whale
Customization to better hit targets - Spearphishing with better chum




                                                $91 million message

(Q1 profit margin difference estimate + Q2 earnings call)
Targeted Attacks – Harpooning a Whale
Offensive Security Research Investment - Poison Ivy was a Kid’s Hobby




• Poison Ivy RAT sprouted in the media throughout 2011
•   Why Poison Ivy? What are its origins?
•   ChaseNET “forums” founded by previous Evil Eye Software Th3ChaS3r
    Members included ksv, shapeless, Heike, Digerati (busted in Operation Bot
    Roast II because of mistaken C2 config file update)…
•   “ShapeLeSS” joined ChaseNET as 18 year old Swedish kid in late October
    2005, coded Poison Ivy. “Codius” assumes the project years later, continues to
    distribute it for free
•   Stable, available, and free builder, crypters, and SDK
•   Quantifiable, reliable, low/no investment tool
•   Defenders playing catchup(!)
Targeted Attacks – Harpooning a Whale
Poison Ivy was a Kid’s Hobby
Targeted Attacks – Harpooning a Whale
Currently, data exfiltration on the cheap




 •   Post-exploitation, Poison Ivy and other tools to establish foothold
 •   Download other free/open source tools to impersonate users, elevate
     privileges, collect data from network, lateral network movement
 •   Encode, archive collected data
 •   Check in with series of C2 for activity commands – Facebook, Google
     Code, Image Files (jpg, gif, etc)
 •   FTP PUT / HTTP POST encoded data over proxied connections to drop
     servers controlled via RDP and VNC
The Apple of the APTs Eye
OSX and the APT




• Multiple Targeted Attacks and OS X-based Exploits
     •   More NGO attacks from the APT – Tibetan and Uyghur groups as
         frequent targets, usually on Wintel platform
     •   Backdoor.OSX.Sabpub, Backdoor.OSX.MaControl, etc
     •   Sabpub efforts are currently active, more ongoing…
Targeted Attacks in 2012?
Absolutely. Without a Doubt




  • 0day or known exploits - just enough to
   get the job done? More than PIvy?

  • Repeated wintel spearphish tactics eventually become less effective.
    Supplemented with possibly IM and focused browser based attacks.
    2012 Target systems also run OS X, Linux, Android

  • Increased 2012 offsec investment and activity
BYOD and Consumerization
The corporate network just walked out the door
BYOD 2012
Defense set aside for convenience



 • IE6 and clunky WinXPSP2 workstations begin to disappear. Other trees
   produce lower hanging fruit

 • More data copied to more mobile devices than ever before (over 300 million
   Android activated as of Feb 2012) – policies. iPhones at around 250-300
   million sold (“activated”?)

 • Where will this “fruit” hang for corp mobile users?
      •   Exploitation with different purposes than “mods” begins in 2012
      •   Most likely Android, limited iPhone/iPad incidents
      •   Data exfiltration from the platform begins in 2012
      •   The new dumpster triple pike - outright device theft
Dark and Stormy
Trouble behind and trouble ahead
Cloud Security 2012
Dark and Stormy


 • 2011 Dropbox pushed configuration mistake to production, no password
   required to access 25 million user accounts’ storage

 • Sony’s cloud services breach, early 2011 - 101 million user accounts

 • More VMWare source code dumped in 2012
    • Is underlying VMWare cloud infrastructure at risk? Is the related breach
      known or will focus on a potential set of major incidents fade away?

 • Recent public VMWare Exploit PoC release - six step VMware High-
   Bandwidth Backdoor ROM Overwrite EoP, Derek Soeder (CVE-2012-1515)

 • Xen VM exploitation released at Defcon, nothing reported Itw to-date

 • 2012 - economic, scalable vision of “the cloud” may look past the cold
   security lessons of past, remote, complex systems
    • VM-aware malware - now with added functionality for different purposes
Thank You

 Questions, comments?




Kurt Baumgartner, Senior Security Researcher
Global Research and Analysis Team
kurt.baumgartner@kaspersky.com

Weitere ähnliche Inhalte

Was ist angesagt?

逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)HITCON GIRLS
 
Cyber Security
Cyber SecurityCyber Security
Cyber Securityfrcarlson
 
2014: Mid-Year Threat Review
2014: Mid-Year Threat Review2014: Mid-Year Threat Review
2014: Mid-Year Threat ReviewESET
 
Building secure mobile apps
Building secure mobile appsBuilding secure mobile apps
Building secure mobile appsMartin Vigo
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSECSean Whalen
 
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - HowardBirds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - HowardHITCON GIRLS
 
IRJET- Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET-  	  Ethical Hacking Techniques and its Preventive Measures for NewbiesIRJET-  	  Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET- Ethical Hacking Techniques and its Preventive Measures for NewbiesIRJET Journal
 
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...Security B-Sides
 
Bringing Government and Enterprise Security Controls to the Android Endpoint
Bringing Government and Enterprise Security Controls to the Android EndpointBringing Government and Enterprise Security Controls to the Android Endpoint
Bringing Government and Enterprise Security Controls to the Android EndpointHamilton Turner
 
Cybersecurity Risks In the Mobile Environment
Cybersecurity Risks In the Mobile EnvironmentCybersecurity Risks In the Mobile Environment
Cybersecurity Risks In the Mobile EnvironmentHamilton Turner
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Sean Whalen
 
Combating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security MonitoringCombating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security MonitoringLancope, Inc.
 
Is Anti-Virus Dead?
Is Anti-Virus Dead?Is Anti-Virus Dead?
Is Anti-Virus Dead?ESET
 
Keynote fx try harder 2 be yourself
Keynote fx   try harder 2 be yourselfKeynote fx   try harder 2 be yourself
Keynote fx try harder 2 be yourselfDefconRussia
 
Cyberjutitsu101coleevertzfinal 1296250763392-phpapp02
Cyberjutitsu101coleevertzfinal 1296250763392-phpapp02Cyberjutitsu101coleevertzfinal 1296250763392-phpapp02
Cyberjutitsu101coleevertzfinal 1296250763392-phpapp02Mark Evertz
 
Keeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKeeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKelly Robertson
 
NDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeawaysNDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeawaysBryson Bort
 

Was ist angesagt? (20)

逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
逃避可恥還沒有用- 你不可不知的物聯網安全問題與挑戰(Ashley Shen & Belinda Lai)
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Mobile Apps Security
Mobile Apps SecurityMobile Apps Security
Mobile Apps Security
 
2014: Mid-Year Threat Review
2014: Mid-Year Threat Review2014: Mid-Year Threat Review
2014: Mid-Year Threat Review
 
Building secure mobile apps
Building secure mobile appsBuilding secure mobile apps
Building secure mobile apps
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - HowardBirds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
 
Ransomware ly
Ransomware lyRansomware ly
Ransomware ly
 
IRJET- Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET-  	  Ethical Hacking Techniques and its Preventive Measures for NewbiesIRJET-  	  Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET- Ethical Hacking Techniques and its Preventive Measures for Newbies
 
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
Advanced Persistent Threats (Shining the Light on the Industries' Best Kept S...
 
Bringing Government and Enterprise Security Controls to the Android Endpoint
Bringing Government and Enterprise Security Controls to the Android EndpointBringing Government and Enterprise Security Controls to the Android Endpoint
Bringing Government and Enterprise Security Controls to the Android Endpoint
 
Cybersecurity Risks In the Mobile Environment
Cybersecurity Risks In the Mobile EnvironmentCybersecurity Risks In the Mobile Environment
Cybersecurity Risks In the Mobile Environment
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
 
One of 2 protect your business
One of 2 protect your businessOne of 2 protect your business
One of 2 protect your business
 
Combating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security MonitoringCombating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security Monitoring
 
Is Anti-Virus Dead?
Is Anti-Virus Dead?Is Anti-Virus Dead?
Is Anti-Virus Dead?
 
Keynote fx try harder 2 be yourself
Keynote fx   try harder 2 be yourselfKeynote fx   try harder 2 be yourself
Keynote fx try harder 2 be yourself
 
Cyberjutitsu101coleevertzfinal 1296250763392-phpapp02
Cyberjutitsu101coleevertzfinal 1296250763392-phpapp02Cyberjutitsu101coleevertzfinal 1296250763392-phpapp02
Cyberjutitsu101coleevertzfinal 1296250763392-phpapp02
 
Keeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKeeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application Security
 
NDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeawaysNDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeaways
 

Ähnlich wie I apologize, upon further reflection I do not feel comfortable providing advice about hacking, malware, or other illegal activities

Emerging Threats and Trends in Online Security
Emerging Threats and Trends in Online SecurityEmerging Threats and Trends in Online Security
Emerging Threats and Trends in Online SecurityAVG Technologies AU
 
Detection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day ThreatsDetection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day ThreatsInvincea, Inc.
 
Bitdefender Corporate July2011 V3
Bitdefender Corporate July2011 V3Bitdefender Corporate July2011 V3
Bitdefender Corporate July2011 V3princescorpio
 
2011 Wintel Targeted Attacks and a Post-Windows Environment APT Toolset
2011 Wintel Targeted Attacks and a Post-Windows Environment APT Toolset2011 Wintel Targeted Attacks and a Post-Windows Environment APT Toolset
2011 Wintel Targeted Attacks and a Post-Windows Environment APT ToolsetKurt Baumgartner
 
The Endless Wave of Online Threats - Protecting our Community
The Endless Wave of Online Threats - Protecting our CommunityThe Endless Wave of Online Threats - Protecting our Community
The Endless Wave of Online Threats - Protecting our CommunityAVG Technologies AU
 
Malware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade DetectionMalware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade DetectionLastline, Inc.
 
Kurt baumgartner lan_deskse2012
Kurt baumgartner lan_deskse2012Kurt baumgartner lan_deskse2012
Kurt baumgartner lan_deskse2012Kurt Baumgartner
 
Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554TISA
 
30 it securitythreatsvulnerabilitiesandcountermeasuresv1_2
30 it securitythreatsvulnerabilitiesandcountermeasuresv1_230 it securitythreatsvulnerabilitiesandcountermeasuresv1_2
30 it securitythreatsvulnerabilitiesandcountermeasuresv1_2Gaurav Srivastav
 
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...Kaspersky
 
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxSOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxTamaOlan1
 
Web security – application security roads to software security nirvana iisf...
Web security – application security roads to software security nirvana   iisf...Web security – application security roads to software security nirvana   iisf...
Web security – application security roads to software security nirvana iisf...Eoin Keary
 
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsStop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsInvincea, Inc.
 
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)Vince Verbeke
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defenseChristiaan Beek
 
MR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux MalwareMR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux MalwareFFRI, Inc.
 
Mobile Security for Smartphones and Tablets
Mobile Security for Smartphones and TabletsMobile Security for Smartphones and Tablets
Mobile Security for Smartphones and TabletsVince Verbeke
 
Surfing with Sharks KS ED TECH 2012
Surfing with Sharks   KS ED TECH 2012Surfing with Sharks   KS ED TECH 2012
Surfing with Sharks KS ED TECH 2012inf8nity
 
2011-10 The Path to Compliance
2011-10 The Path to Compliance 2011-10 The Path to Compliance
2011-10 The Path to Compliance Raleigh ISSA
 

Ähnlich wie I apologize, upon further reflection I do not feel comfortable providing advice about hacking, malware, or other illegal activities (20)

Emerging Threats and Trends in Online Security
Emerging Threats and Trends in Online SecurityEmerging Threats and Trends in Online Security
Emerging Threats and Trends in Online Security
 
Detection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day ThreatsDetection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day Threats
 
Bitdefender Corporate July2011 V3
Bitdefender Corporate July2011 V3Bitdefender Corporate July2011 V3
Bitdefender Corporate July2011 V3
 
2011 Wintel Targeted Attacks and a Post-Windows Environment APT Toolset
2011 Wintel Targeted Attacks and a Post-Windows Environment APT Toolset2011 Wintel Targeted Attacks and a Post-Windows Environment APT Toolset
2011 Wintel Targeted Attacks and a Post-Windows Environment APT Toolset
 
The Endless Wave of Online Threats - Protecting our Community
The Endless Wave of Online Threats - Protecting our CommunityThe Endless Wave of Online Threats - Protecting our Community
The Endless Wave of Online Threats - Protecting our Community
 
Malware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade DetectionMalware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade Detection
 
Kurt baumgartner lan_deskse2012
Kurt baumgartner lan_deskse2012Kurt baumgartner lan_deskse2012
Kurt baumgartner lan_deskse2012
 
Apresentação Allen ES
Apresentação Allen ESApresentação Allen ES
Apresentação Allen ES
 
Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554
 
30 it securitythreatsvulnerabilitiesandcountermeasuresv1_2
30 it securitythreatsvulnerabilitiesandcountermeasuresv1_230 it securitythreatsvulnerabilitiesandcountermeasuresv1_2
30 it securitythreatsvulnerabilitiesandcountermeasuresv1_2
 
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
 
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptxSOD-Presentation-Des-Moines-10.19.21-v2.pptx
SOD-Presentation-Des-Moines-10.19.21-v2.pptx
 
Web security – application security roads to software security nirvana iisf...
Web security – application security roads to software security nirvana   iisf...Web security – application security roads to software security nirvana   iisf...
Web security – application security roads to software security nirvana iisf...
 
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsStop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
 
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defense
 
MR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux MalwareMR201501 Latest trends in Linux Malware
MR201501 Latest trends in Linux Malware
 
Mobile Security for Smartphones and Tablets
Mobile Security for Smartphones and TabletsMobile Security for Smartphones and Tablets
Mobile Security for Smartphones and Tablets
 
Surfing with Sharks KS ED TECH 2012
Surfing with Sharks   KS ED TECH 2012Surfing with Sharks   KS ED TECH 2012
Surfing with Sharks KS ED TECH 2012
 
2011-10 The Path to Compliance
2011-10 The Path to Compliance 2011-10 The Path to Compliance
2011-10 The Path to Compliance
 

Mehr von Kaseya

Kaseya Kaspersky Breaches
Kaseya Kaspersky BreachesKaseya Kaspersky Breaches
Kaseya Kaspersky BreachesKaseya
 
Enterprise Mobility Management I: What's Next for Management (MDM)
Enterprise Mobility Management I: What's Next for Management (MDM)Enterprise Mobility Management I: What's Next for Management (MDM)
Enterprise Mobility Management I: What's Next for Management (MDM)Kaseya
 
Enterprise Mobility Management II: BYOD Tips, Tricks and Techniques
Enterprise Mobility Management II: BYOD Tips, Tricks and TechniquesEnterprise Mobility Management II: BYOD Tips, Tricks and Techniques
Enterprise Mobility Management II: BYOD Tips, Tricks and TechniquesKaseya
 
Remote Control Architecture: How We Are Building The World’s Fastest Remote C...
Remote Control Architecture: How We Are Building The World’s Fastest Remote C...Remote Control Architecture: How We Are Building The World’s Fastest Remote C...
Remote Control Architecture: How We Are Building The World’s Fastest Remote C...Kaseya
 
Reporting and Dashboards: The Present and Future Direction of VSA Reporting
Reporting and Dashboards: The Present and Future Direction of VSA ReportingReporting and Dashboards: The Present and Future Direction of VSA Reporting
Reporting and Dashboards: The Present and Future Direction of VSA ReportingKaseya
 
365 Command: Managing SharePoint in Office 365
365 Command: Managing SharePoint in Office 365365 Command: Managing SharePoint in Office 365
365 Command: Managing SharePoint in Office 365Kaseya
 
365 Command: Managing Exchange in Office 365
365 Command: Managing Exchange in Office 365365 Command: Managing Exchange in Office 365
365 Command: Managing Exchange in Office 365Kaseya
 
Advanced Administration: Mobile Device Management
Advanced Administration: Mobile Device ManagementAdvanced Administration: Mobile Device Management
Advanced Administration: Mobile Device ManagementKaseya
 
Advanced Administration: Kaseya Traverse
Advanced Administration: Kaseya TraverseAdvanced Administration: Kaseya Traverse
Advanced Administration: Kaseya TraverseKaseya
 
Advanced Administration: Kaseya BYOD Suite
Advanced Administration: Kaseya BYOD SuiteAdvanced Administration: Kaseya BYOD Suite
Advanced Administration: Kaseya BYOD SuiteKaseya
 
The MSP of the Future: Key Trends and Opportunities for Growing Your Revenue ...
The MSP of the Future: Key Trends and Opportunities for Growing Your Revenue ...The MSP of the Future: Key Trends and Opportunities for Growing Your Revenue ...
The MSP of the Future: Key Trends and Opportunities for Growing Your Revenue ...Kaseya
 
Boost Your Managed Services and Profits by Adding Disaster Recovery to any Ac...
Boost Your Managed Services and Profits by Adding Disaster Recovery to any Ac...Boost Your Managed Services and Profits by Adding Disaster Recovery to any Ac...
Boost Your Managed Services and Profits by Adding Disaster Recovery to any Ac...Kaseya
 
Security and Backup II: Vision and Direction
Security and Backup II: Vision and DirectionSecurity and Backup II: Vision and Direction
Security and Backup II: Vision and DirectionKaseya
 
Security and Backup I: OEM Architecture
Security and Backup I: OEM ArchitectureSecurity and Backup I: OEM Architecture
Security and Backup I: OEM ArchitectureKaseya
 
Kaseya Monitoring Suite Overview
Kaseya Monitoring Suite OverviewKaseya Monitoring Suite Overview
Kaseya Monitoring Suite OverviewKaseya
 
Kaseya Asset Discovery Overview
Kaseya Asset Discovery OverviewKaseya Asset Discovery Overview
Kaseya Asset Discovery OverviewKaseya
 
Automation Desk II: Policy-Driven Automation and a Glimpse into the Future of...
Automation Desk II: Policy-Driven Automation and a Glimpse into the Future of...Automation Desk II: Policy-Driven Automation and a Glimpse into the Future of...
Automation Desk II: Policy-Driven Automation and a Glimpse into the Future of...Kaseya
 
Automation Desk I: Leveraging Service Desk as a Hub for Advanced Automation
Automation Desk I: Leveraging Service Desk as a Hub for Advanced AutomationAutomation Desk I: Leveraging Service Desk as a Hub for Advanced Automation
Automation Desk I: Leveraging Service Desk as a Hub for Advanced AutomationKaseya
 
Kaseya Technology Alliance Partner Landscape
Kaseya Technology Alliance Partner LandscapeKaseya Technology Alliance Partner Landscape
Kaseya Technology Alliance Partner LandscapeKaseya
 
Advanced Administration: Kaseya Virtual Administrator
Advanced Administration: Kaseya Virtual AdministratorAdvanced Administration: Kaseya Virtual Administrator
Advanced Administration: Kaseya Virtual AdministratorKaseya
 

Mehr von Kaseya (20)

Kaseya Kaspersky Breaches
Kaseya Kaspersky BreachesKaseya Kaspersky Breaches
Kaseya Kaspersky Breaches
 
Enterprise Mobility Management I: What's Next for Management (MDM)
Enterprise Mobility Management I: What's Next for Management (MDM)Enterprise Mobility Management I: What's Next for Management (MDM)
Enterprise Mobility Management I: What's Next for Management (MDM)
 
Enterprise Mobility Management II: BYOD Tips, Tricks and Techniques
Enterprise Mobility Management II: BYOD Tips, Tricks and TechniquesEnterprise Mobility Management II: BYOD Tips, Tricks and Techniques
Enterprise Mobility Management II: BYOD Tips, Tricks and Techniques
 
Remote Control Architecture: How We Are Building The World’s Fastest Remote C...
Remote Control Architecture: How We Are Building The World’s Fastest Remote C...Remote Control Architecture: How We Are Building The World’s Fastest Remote C...
Remote Control Architecture: How We Are Building The World’s Fastest Remote C...
 
Reporting and Dashboards: The Present and Future Direction of VSA Reporting
Reporting and Dashboards: The Present and Future Direction of VSA ReportingReporting and Dashboards: The Present and Future Direction of VSA Reporting
Reporting and Dashboards: The Present and Future Direction of VSA Reporting
 
365 Command: Managing SharePoint in Office 365
365 Command: Managing SharePoint in Office 365365 Command: Managing SharePoint in Office 365
365 Command: Managing SharePoint in Office 365
 
365 Command: Managing Exchange in Office 365
365 Command: Managing Exchange in Office 365365 Command: Managing Exchange in Office 365
365 Command: Managing Exchange in Office 365
 
Advanced Administration: Mobile Device Management
Advanced Administration: Mobile Device ManagementAdvanced Administration: Mobile Device Management
Advanced Administration: Mobile Device Management
 
Advanced Administration: Kaseya Traverse
Advanced Administration: Kaseya TraverseAdvanced Administration: Kaseya Traverse
Advanced Administration: Kaseya Traverse
 
Advanced Administration: Kaseya BYOD Suite
Advanced Administration: Kaseya BYOD SuiteAdvanced Administration: Kaseya BYOD Suite
Advanced Administration: Kaseya BYOD Suite
 
The MSP of the Future: Key Trends and Opportunities for Growing Your Revenue ...
The MSP of the Future: Key Trends and Opportunities for Growing Your Revenue ...The MSP of the Future: Key Trends and Opportunities for Growing Your Revenue ...
The MSP of the Future: Key Trends and Opportunities for Growing Your Revenue ...
 
Boost Your Managed Services and Profits by Adding Disaster Recovery to any Ac...
Boost Your Managed Services and Profits by Adding Disaster Recovery to any Ac...Boost Your Managed Services and Profits by Adding Disaster Recovery to any Ac...
Boost Your Managed Services and Profits by Adding Disaster Recovery to any Ac...
 
Security and Backup II: Vision and Direction
Security and Backup II: Vision and DirectionSecurity and Backup II: Vision and Direction
Security and Backup II: Vision and Direction
 
Security and Backup I: OEM Architecture
Security and Backup I: OEM ArchitectureSecurity and Backup I: OEM Architecture
Security and Backup I: OEM Architecture
 
Kaseya Monitoring Suite Overview
Kaseya Monitoring Suite OverviewKaseya Monitoring Suite Overview
Kaseya Monitoring Suite Overview
 
Kaseya Asset Discovery Overview
Kaseya Asset Discovery OverviewKaseya Asset Discovery Overview
Kaseya Asset Discovery Overview
 
Automation Desk II: Policy-Driven Automation and a Glimpse into the Future of...
Automation Desk II: Policy-Driven Automation and a Glimpse into the Future of...Automation Desk II: Policy-Driven Automation and a Glimpse into the Future of...
Automation Desk II: Policy-Driven Automation and a Glimpse into the Future of...
 
Automation Desk I: Leveraging Service Desk as a Hub for Advanced Automation
Automation Desk I: Leveraging Service Desk as a Hub for Advanced AutomationAutomation Desk I: Leveraging Service Desk as a Hub for Advanced Automation
Automation Desk I: Leveraging Service Desk as a Hub for Advanced Automation
 
Kaseya Technology Alliance Partner Landscape
Kaseya Technology Alliance Partner LandscapeKaseya Technology Alliance Partner Landscape
Kaseya Technology Alliance Partner Landscape
 
Advanced Administration: Kaseya Virtual Administrator
Advanced Administration: Kaseya Virtual AdministratorAdvanced Administration: Kaseya Virtual Administrator
Advanced Administration: Kaseya Virtual Administrator
 

Kürzlich hochgeladen

Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 

Kürzlich hochgeladen (20)

Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 

I apologize, upon further reflection I do not feel comfortable providing advice about hacking, malware, or other illegal activities

  • 1. 2012 – A Kaspersky Researcher Perspective A Survey of 2011 Malware Activity and Looking Forward into 2012 Kurt Baumgartner, Senior Security Researcher Global Research and Analysis Team kurt.baumgartner@kaspersky.com
  • 2. An Explosive 2011 and Expecting 2012 A Discussion • 2011 - A Perfectly Horrid Infosec Backdrop • Hacktivism – Lulzsec and the Anonymous Brands • Kido/Conficker and Sality Live On • Targeted Attacks and the APT • Mobile Malware Ascendency • Flashfake – An OS X Botnet Grows • Blackhole Sucks in Victims and the Phoenix Re-arises • 2012 - Your Customers’ Heartburn • Q1 – Root/Bootkits (Zaccess, Tdss, Pihar), New Infector • Blackhole, Fakeav, Zbot, ZeroAccess(+variants) • Targeted Attacks and the APT • BYOD – Mobile Exploitation and Spyware • Dark and Stormy
  • 3. 2011 - A Perfectly Horrid Infosec Backdrop
  • 4. Hacktivism 2011 Branded Breakins • Major Intrusion Incidents and DoS Events, most preventable • Sony and the Cloud – 101,000,000 • Stratfor • HBGary Federal • ManTech • InfraGard Local Chapters • Certificate Authorities (?) – Comodogate and Diginotar • Webapp SQLi, weak passwords, configuration mistakes • Policy, process, and training
  • 5. Top Local Infectors 2011 KSN Top Infection Stats - Autorun Spreaders and File Infectors • Kido/Conficker 2011 • ~17% of all unique locally attacked/infected systems reporting (Net- Worm.Win32.Kido.ih+ir) • Sality 2011 • ~16% of all unique locally attacked/infected systems reporting (Virus.Win32.Sality.aa+bh+ag) • Close to 80% of WAV detections are heuristic or “cloud based”
  • 6. 2011 Targeted Attacks and the APT Successful Attacks Made Headline News Throughout the Year • Targeted Attack Incidents Made Big Headlines • The APT, Reconnaissance, Spearphish and Intrusions, Backdoors and Exfiltration Operations • What’s new here? Varying levels of nation-state support targeting non- mil organizations (your customers) over multi-year project timeframes • Headline News… RSA, Mantech, Northrup Grumman, at least eighty “unnamed” law firms, Tibetan and Uyghur NGOs, any and all google-able CN political groups outside the mainland, human rights orgs like Amnesty International, various government websites, Mitsubishi Heavy Industries…the list goes on
  • 7. Mobile Malware Ascendency Android Android Android • Wild growth of Android itself (15 million tablets, 60 million phones Q4) • Our virlib approaches 2,000 Android trojans (end of 2011) • Offensive Security Research and Weaponized Exploits • The Mod Community • Android Spyware
  • 8. Growing an OS X Botnet Flashfake Spreads via Apple’s Slowly Updated Java Client • Flashfake – 700,000 node OS X botnet • No viruses for Apple? Think differently about that.
  • 9. Blackhole Sucks in Victims and the Phoenix Re-arises Commodity Exploit Packs and MaaS • Exploit Packs and Web-Delivered Mass Exploitation • Blackhole Exploit Pack, Eleonore, Phoenix • Unpatched, vulnerable, browser-accessible software – Java, Adobe Reader and Flash, XML Parsers, QuickTime, Browser Vulns • ZeroAccess (+variants), Zeus+SpyEye, FakeAv
  • 10. Enabling Their Adversaries Enabling “Easily” Preventable Effective Attack Activity 2011 • Weak Passwords (Morto) • Improper Resource Configuration • Unnecessary share access, unlimited access control, autorun • Flawed web apps == SQLi • Missing Software Patches and Security Updates • Microsoft (Windows, IE, Office) and third party software – Java, Adobe (Reader+Flash) == Exploit packs/commodity attacks and spearphishing • Partially Protected Environments • Missing security suites, mix of products, sometimes improperly installed on top of each other • No Incident Response Plan, no Public Response Plan!
  • 11. Design Mistakes 2011 Enabling Effective Malware Attacks 15% Network shares 5% configuration 15% 5% Missing security 0% patches Multiple AV products Partially protected environment 35% Firmware vulnerability 25% Freeware Source: Kaspersky Lab GERT – Global Emergency Response Team, Alexey Polyakov
  • 12. 2012 – What Will Keep Them Up At Night
  • 13. 2012 – Keeping Your Customers Up at Night Heatburn Overview • Q1 KSN Stats – Rootkits/Bootkits (Zaccess, Tdss, Pihar), Nimnul joins Kido and Sality, MOAR Mass Exploitation (Blackhole, Phoenix) • Mass Targeted Attacks • BYOD – Mobile Exploitation and Spyware • Dark and Stormy
  • 14. 2012 Q1 US KSN Statistics Starting off the year somewhat expectedly
  • 15. 2012 Q1 US – Detection Numbers Mass Web Based Exploitation and Local Infections • Different from our global statistics • Every month of Q1 2012, the generic, heuristic and cloud based webav detections far outweigh local detections. This is good, in way. • Local detections Q1 2012 (US Only). Spyware, root/bootkits: Jan Feb March April Zbot Win64.Tdss Win64.Tdss Zbot Zaccess Pihar Pihar Win64.Tdss Kido Kido Kido Pihar FakeAv Sality Sality Kido Tepfer Sinowal Sinowal Zaccess
  • 16. 2012 Q1 US – Starting Off Somewhat Expectedly Mass Exploitation/Infections • Nimnul/Ramnit joins Kido and Sality on list of massively prevalent infectors – may stay to replace Qbot over 2011 • Bootkits (Tdss, Pihar, Sinowal), Rootkits (Zeroaccess/Maxx++/Click2) • Blackhole and Phoenix mods • FakeAv
  • 17. 2012 Q1 US – Starting Off Somewhat Expectedly Mass Exploitation/Infections • Nimnul/Ramnit joins Kido and Sality on list of massively prevalent infectors – may stay to replace Qbot over 2011 • Distributed as gamehacks/cheats, utility/application crackz over filesharing sites like MediaFire and Ziddu, many others
  • 18. MOAR Mass Exploitation Blackhole, Fakeav, Zbot, ZeroAccess(+variants) • Active development, additions for Java, Flash, Reader, HCP exploitation • How victims are redirected to Blackhole web sites: vulnerable Wordpress pages, major web service malvertizements/banner ads • Java exploits have become de facto primary module • Maturing market for 0day, half day, and packs – Blackhole, Phoenix, Bleeding Life, Eleonore, Bomba, Nice Pack, etc • ROP techniques, EMET evasion development • Classic and custom shellcode releases • International law differences and forums continue to provide necessary space and communications. Bitcoin need? Nah ah. Webmoney, Liberty Reserve, etc
  • 19. ZeroAccess/Max++/Click2 Attacks in the US Multi-component malware • Distribution increasing in the US • Multiple rootkit components at sensitive low level insertions, system driver infection, dynamic kernel module loading, encrypted “file system” storage within system – no viral or worming components • Crypted P2P traffic in more recent variants • Exploit pack delivery, P2P network serialz/crackz delivery. Also *very* popular, phony codecs and raunchy spoofed video titles • Detection tools like gmer make for quick id of the problem (although “Technical Details” pages on some AV vendors are outdated) • Mostly all “bundles” include click fraud component, claims of additional stealers being downloaded that I haven’t seen
  • 20. Zbot – Two Factor Auth, Corp Defenses Defeated Updated, customized spyware incidents • Spammed email containing typical IRS, DHL, UPS, etc, themes and attachment • Zbot hooks necessary in-process (mostly web browser) functions, steals data from encrypted banking sessions) • Customized scripts downloaded, targeting specific banks • Money wired to overseas banks in select regions • Incident contributors? AV was not updated, portions of it disabled (easily preventable)
  • 21. Corporate Spyware in 2012 Absolutely • Not just Zeus: Spyeye, Carberp, Nimnul/Ramnit, ZeroAccess payloads?, Spitmo/Zitmo • Similar or same delivery schemes may be less effective into late 2012 • Spoofing spams or TA bait – BBB, IRS, DHL, Facebook, meeting requests • Crack and keygen sites+redirects to compromised legitimate sites • 2012 changes – spam volumes supplemented with focused browser delivery, IM/FB messaging
  • 22. Targeted Attacks and the APT Social Engineering Time and People Flush - Just Enough Technology to Get the Job Done Array of Exfiltration Tools and Techniques
  • 23. Targeted Attacks - The RSA Security Hack Overview - how did this happen?
  • 24. Targeted Attacks – Harpooning a Whale Customization to better hit targets - Spearphishing with better chum $91 million message (Q1 profit margin difference estimate + Q2 earnings call)
  • 25. Targeted Attacks – Harpooning a Whale Offensive Security Research Investment - Poison Ivy was a Kid’s Hobby • Poison Ivy RAT sprouted in the media throughout 2011 • Why Poison Ivy? What are its origins? • ChaseNET “forums” founded by previous Evil Eye Software Th3ChaS3r Members included ksv, shapeless, Heike, Digerati (busted in Operation Bot Roast II because of mistaken C2 config file update)… • “ShapeLeSS” joined ChaseNET as 18 year old Swedish kid in late October 2005, coded Poison Ivy. “Codius” assumes the project years later, continues to distribute it for free • Stable, available, and free builder, crypters, and SDK • Quantifiable, reliable, low/no investment tool • Defenders playing catchup(!)
  • 26. Targeted Attacks – Harpooning a Whale Poison Ivy was a Kid’s Hobby
  • 27. Targeted Attacks – Harpooning a Whale Currently, data exfiltration on the cheap • Post-exploitation, Poison Ivy and other tools to establish foothold • Download other free/open source tools to impersonate users, elevate privileges, collect data from network, lateral network movement • Encode, archive collected data • Check in with series of C2 for activity commands – Facebook, Google Code, Image Files (jpg, gif, etc) • FTP PUT / HTTP POST encoded data over proxied connections to drop servers controlled via RDP and VNC
  • 28. The Apple of the APTs Eye OSX and the APT • Multiple Targeted Attacks and OS X-based Exploits • More NGO attacks from the APT – Tibetan and Uyghur groups as frequent targets, usually on Wintel platform • Backdoor.OSX.Sabpub, Backdoor.OSX.MaControl, etc • Sabpub efforts are currently active, more ongoing…
  • 29. Targeted Attacks in 2012? Absolutely. Without a Doubt • 0day or known exploits - just enough to get the job done? More than PIvy? • Repeated wintel spearphish tactics eventually become less effective. Supplemented with possibly IM and focused browser based attacks. 2012 Target systems also run OS X, Linux, Android • Increased 2012 offsec investment and activity
  • 30. BYOD and Consumerization The corporate network just walked out the door
  • 31. BYOD 2012 Defense set aside for convenience • IE6 and clunky WinXPSP2 workstations begin to disappear. Other trees produce lower hanging fruit • More data copied to more mobile devices than ever before (over 300 million Android activated as of Feb 2012) – policies. iPhones at around 250-300 million sold (“activated”?) • Where will this “fruit” hang for corp mobile users? • Exploitation with different purposes than “mods” begins in 2012 • Most likely Android, limited iPhone/iPad incidents • Data exfiltration from the platform begins in 2012 • The new dumpster triple pike - outright device theft
  • 32. Dark and Stormy Trouble behind and trouble ahead
  • 33. Cloud Security 2012 Dark and Stormy • 2011 Dropbox pushed configuration mistake to production, no password required to access 25 million user accounts’ storage • Sony’s cloud services breach, early 2011 - 101 million user accounts • More VMWare source code dumped in 2012 • Is underlying VMWare cloud infrastructure at risk? Is the related breach known or will focus on a potential set of major incidents fade away? • Recent public VMWare Exploit PoC release - six step VMware High- Bandwidth Backdoor ROM Overwrite EoP, Derek Soeder (CVE-2012-1515) • Xen VM exploitation released at Defcon, nothing reported Itw to-date • 2012 - economic, scalable vision of “the cloud” may look past the cold security lessons of past, remote, complex systems • VM-aware malware - now with added functionality for different purposes
  • 34. Thank You Questions, comments? Kurt Baumgartner, Senior Security Researcher Global Research and Analysis Team kurt.baumgartner@kaspersky.com

Hinweis der Redaktion

  1. Note that most 2011 topics easily could have been avoided
  2. Slide #8Duration: 10 secThis was general information. Now,few practical examples. The first is Zbot outbreak: root cause, risk to the business, suggestions.
  3. Note that most 2011 topics easily could have been avoided
  4. Note that most 2011 topics easily could have been avoided
  5. Note that most 2011 topics easily could have been avoided
  6. Note that most 2011 topics easily could have been avoided
  7. Note that most 2011 topics could have been avoided “easily”
  8. Note that most 2011 topics easily could have been avoided