SlideShare a Scribd company logo
1 of 1
Download to read offline
CYBER ESPIONAGE:
                                      A DIGITAL LICENSE
                                          TO KILL?

         BRIEFING                                                                                         SECRET AGENT TOOL
         Malware attacks – be it for mobi
         have been occurring for over 25
                                          le devices or on major organizatio
                                                                             ns –
                                                                                                        AGENT 007? NO.
                                          years now and the latest wave
         become increasingly more comp
                                        licated.
                                                                         has
                                                                                                        ANDROIDOS.
                                                                                                        AGENT.A
        Currently, cyber enemies are comm
                                             only criminals who target indiv
        & businesses via the Internet                                         iduals
                                      for financial purposes; 'hacktivist
        collectives like Anonymous or                                      '
                                       LulzSec who use the
        web to attack organizations in
                                       protest, or even just for the 'lulz'
        and increasingly, government-bo                                     ;
        countries or international group
                                          rne attackers who target other                                Requests
                                         s for political or defense reaso
                                                                          ns.
                                                                                                        permissions to access
        But now there’s the emergence
                                            of a fourth cyber enemy:                                    contact data, SMS
                                                                                                        messages, location
        Terrorists.
                                                                                                        and Internet access
                                                                                                        on affected devices
       So if supervillains were real, mon
                                           ey was no object,
       and secret agents, like James
       what types of malware are we
                                      Bond, existed today,                                              Mission: Silently
                                       likely to see used
       on a massive scale?                                                                              record all incoming
                                                                                                        and outgoing calls
                                                                                                        and of course,
                                                                                                        check for specific
                                                                                                        incoming SMS
                                                                                                        messages

                                                                                                                      – SUPERVILLAIN -
  SECRET AGENT TOOL
ANDROIDOS.AGENT.A, MEET
YOUR FIELD PARTNER,
                                                                                                                          ZeuS
                                                                                                                      A Trojan that lifts banking

AGENT.BTZ.                                                                                                            credentials to access
                                                                                                                      corporate accounts
                                                                                                                      Stole more than $3 million
Known as the most significant
                                                                                                                      from dozens of U.S. accounts
breach of the U.S. military’s
                                                                                                                     Mission: Steal money and
classified computer systems;
                                                                                                                     have it wired to its creator
Collects and reports data
back to its creator
Mission: Find way                                                                                               – SUPERVILLAIN
into the Secret
Internet Protocol
Router Network,
used by the DoD and
                                                                                                                 Shamoon:
                                                                                                                 THE PEARL HARBOR OF
State Department                                                                                                 CYBERATTACKS
to transmit classified                                                                                          The most destructive
information                                                                                                     corporate attack to
                                                                                                                date; Overwrites
                                                                                                                boot sectors and
         SECRET AGENT TOOL                                                                                      renders computers
                                                                                                                useless to cover its
NEED A WAY IN? CASE ANY JOINT WITH THE                                                                          tracks

ANDROID 3D
                                                                                                                Mission: Disrupt the
                                                                                                                wealthiest company on
SPYWARE                                                                                                         the planet, Saudi Arabia's
                                                                                                                state oil company, ARAMCO
Developed by the U.S.
military; Activates cameras
on mobile devices and
accesses sensor data
              Mission: Reconstruct a                                                                     – SUPERVILLAIN -
              3D virtual model of a
              target location using                                                                         NEVER SAY
                                                                                                           STUXNET
              the phone’s camera
                                                                                    By launching
              and orientation sensors
                                                                                    Stuxnet, American
                                                                                    officials opened
                                                                                                              If captured, it might be
                                                                                    Pandora's box.
                                                                                    They will most
                                                                                                              turned and go rogue to
 SECRET AGENT TOOL                                                                  likely end up             take down a power plant,
                                                                                    regretting this           or destabilize an active
                                                                                    decision                  nuclear power plant.
From STUXNET,
With Love
                                                                               – Mikko Hyppönen,
                                                                               Chief Research Officer                         – SUPERVILLAIN
                                                                               for F-Secure
Developed by the U.S. and
Israeli governments; Spreads                                                                                                  CREECH USB
globally causing no harm until                                                                                         DRONE VIRUS

                                                                                                                                     30
it finds and reaches its target.
                                                                                                                        - Infected
Mission: Sabotage physical
infrastructure.

                                                                                                                                of America's Predator
                                                                                                                                and Reaper drones
                                                                                                                                - Logged pilots key-
                                                                                                                                 strokes during missions
                                                                                                                                 over Afghanistan and
                                                                                                                                other warzones



 SECRET AGENT TOOL
                                                                                                          – SUPERVILLAIN -
                                                                                                              TOOL
FLAME                                      IS FOREVER                                             RANSOMCRYPT
The most sophisticated                        Mission: Capture                                    Encrypts files on computers and demands
malware ever created;                         intelligence via                                    payment to recover your files
Infects computers and                         screenshots or by                                   Mission: Make money to finance evil plots
searches for intelligence                     activating audio and
contained in emails,                          video devices - all
documents, and mes-                           under the cover of an
sages.                                        encrypted channel




                                                                                             TOP
                                                                                             SECRET




  Protecting the irreplaceable | www.f-secure.com

More Related Content

Viewers also liked

Embedded government espionage
Embedded government espionageEmbedded government espionage
Embedded government espionageMuts Byte
 
201408 fire eye korea user event press roundtable
201408 fire eye korea user event   press roundtable201408 fire eye korea user event   press roundtable
201408 fire eye korea user event press roundtableJunSeok Seo
 
China all up in your business: Annoying Persistant Threat - Dave Ockwell-Jenn...
China all up in your business: Annoying Persistant Threat - Dave Ockwell-Jenn...China all up in your business: Annoying Persistant Threat - Dave Ockwell-Jenn...
China all up in your business: Annoying Persistant Threat - Dave Ockwell-Jenn...OWASP Ottawa
 
Tracking GhostNet: Investigating a Cyber Espionage Network
Tracking GhostNet: Investigating a Cyber Espionage NetworkTracking GhostNet: Investigating a Cyber Espionage Network
Tracking GhostNet: Investigating a Cyber Espionage Networkguesta33b66
 
XML Attack Surface - Pierre Ernst (OWASP Ottawa)
XML Attack Surface - Pierre Ernst (OWASP Ottawa)XML Attack Surface - Pierre Ernst (OWASP Ottawa)
XML Attack Surface - Pierre Ernst (OWASP Ottawa)OWASP Ottawa
 
Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)
Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)
Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)OWASP Ottawa
 
Taming worms, rats, dragons & more
Taming worms, rats, dragons & moreTaming worms, rats, dragons & more
Taming worms, rats, dragons & moreChristiaan Beek
 

Viewers also liked (7)

Embedded government espionage
Embedded government espionageEmbedded government espionage
Embedded government espionage
 
201408 fire eye korea user event press roundtable
201408 fire eye korea user event   press roundtable201408 fire eye korea user event   press roundtable
201408 fire eye korea user event press roundtable
 
China all up in your business: Annoying Persistant Threat - Dave Ockwell-Jenn...
China all up in your business: Annoying Persistant Threat - Dave Ockwell-Jenn...China all up in your business: Annoying Persistant Threat - Dave Ockwell-Jenn...
China all up in your business: Annoying Persistant Threat - Dave Ockwell-Jenn...
 
Tracking GhostNet: Investigating a Cyber Espionage Network
Tracking GhostNet: Investigating a Cyber Espionage NetworkTracking GhostNet: Investigating a Cyber Espionage Network
Tracking GhostNet: Investigating a Cyber Espionage Network
 
XML Attack Surface - Pierre Ernst (OWASP Ottawa)
XML Attack Surface - Pierre Ernst (OWASP Ottawa)XML Attack Surface - Pierre Ernst (OWASP Ottawa)
XML Attack Surface - Pierre Ernst (OWASP Ottawa)
 
Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)
Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)
Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)
 
Taming worms, rats, dragons & more
Taming worms, rats, dragons & moreTaming worms, rats, dragons & more
Taming worms, rats, dragons & more
 

Similar to Cyber Espionage: A Digital License To Kill?

Study on Zeus Banking Malware
Study on Zeus Banking MalwareStudy on Zeus Banking Malware
Study on Zeus Banking MalwareShaik Anisa
 
RSA 2010 Francis De Souza
RSA 2010 Francis De SouzaRSA 2010 Francis De Souza
RSA 2010 Francis De SouzaSymantec
 
RSA 2010 Francis De Souza
RSA 2010 Francis De SouzaRSA 2010 Francis De Souza
RSA 2010 Francis De Souzaguest8a3b501b
 
E-commerce Security and Payment Systems.pptx
E-commerce Security and Payment Systems.pptxE-commerce Security and Payment Systems.pptx
E-commerce Security and Payment Systems.pptxMuhammadKashif584561
 
White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?Windstream Enterprise
 
Cyber crimes (By Mohammad Ahmed)
Cyber crimes (By Mohammad Ahmed)Cyber crimes (By Mohammad Ahmed)
Cyber crimes (By Mohammad Ahmed)Mohammad Ahmed
 
Threats of Public Wi-Fi
Threats of Public Wi-Fi Threats of Public Wi-Fi
Threats of Public Wi-Fi The TNS Group
 
7 Major Types of Cyber Security Threats.pdf
7 Major Types of Cyber Security Threats.pdf7 Major Types of Cyber Security Threats.pdf
7 Major Types of Cyber Security Threats.pdfPhD Assistance
 
Cybercrime: A Seminar Report
Cybercrime: A Seminar ReportCybercrime: A Seminar Report
Cybercrime: A Seminar ReportArindam Sarkar
 
Security threats facing SA businessess
Security threats facing SA businessessSecurity threats facing SA businessess
Security threats facing SA businessessSensePost
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdfHiYeti1
 
Typology of Cyber Crime
Typology of Cyber CrimeTypology of Cyber Crime
Typology of Cyber CrimeGaurav Patel
 
Mobile Security Basics
Mobile Security BasicsMobile Security Basics
Mobile Security Basicsanandraje
 

Similar to Cyber Espionage: A Digital License To Kill? (20)

Sophos a-to-z
Sophos a-to-z Sophos a-to-z
Sophos a-to-z
 
Study on Zeus Banking Malware
Study on Zeus Banking MalwareStudy on Zeus Banking Malware
Study on Zeus Banking Malware
 
RSA 2010 Francis De Souza
RSA 2010 Francis De SouzaRSA 2010 Francis De Souza
RSA 2010 Francis De Souza
 
RSA 2010 Francis De Souza
RSA 2010 Francis De SouzaRSA 2010 Francis De Souza
RSA 2010 Francis De Souza
 
E-commerce Security and Payment Systems.pptx
E-commerce Security and Payment Systems.pptxE-commerce Security and Payment Systems.pptx
E-commerce Security and Payment Systems.pptx
 
White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?
 
Cyber theft !!!
Cyber theft !!!Cyber theft !!!
Cyber theft !!!
 
Cyber crimes (By Mohammad Ahmed)
Cyber crimes (By Mohammad Ahmed)Cyber crimes (By Mohammad Ahmed)
Cyber crimes (By Mohammad Ahmed)
 
Threats of Public Wi-Fi
Threats of Public Wi-Fi Threats of Public Wi-Fi
Threats of Public Wi-Fi
 
7 Major Types of Cyber Security Threats.pdf
7 Major Types of Cyber Security Threats.pdf7 Major Types of Cyber Security Threats.pdf
7 Major Types of Cyber Security Threats.pdf
 
Malware
MalwareMalware
Malware
 
Cybercrime: A Seminar Report
Cybercrime: A Seminar ReportCybercrime: A Seminar Report
Cybercrime: A Seminar Report
 
Apresentação Allen ES
Apresentação Allen ESApresentação Allen ES
Apresentação Allen ES
 
Security threats facing SA businessess
Security threats facing SA businessessSecurity threats facing SA businessess
Security threats facing SA businessess
 
Unit 1
Unit 1Unit 1
Unit 1
 
News Bytes - December 2012
News Bytes - December 2012News Bytes - December 2012
News Bytes - December 2012
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdf
 
Typology of Cyber Crime
Typology of Cyber CrimeTypology of Cyber Crime
Typology of Cyber Crime
 
Mobile Security Basics
Mobile Security BasicsMobile Security Basics
Mobile Security Basics
 
Cyber crime & security
Cyber crime & securityCyber crime & security
Cyber crime & security
 

More from F-Secure Corporation

How do you predict the threat landscape?
How do you predict the threat landscape?How do you predict the threat landscape?
How do you predict the threat landscape?F-Secure Corporation
 
Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!F-Secure Corporation
 
The Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceThe Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceF-Secure Corporation
 
Security A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsSecurity A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsF-Secure Corporation
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace F-Secure Corporation
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espaceLes attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espaceF-Secure Corporation
 
Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?F-Secure Corporation
 
Defending Servers - Cyber security webinar part 3
Defending Servers - Cyber security webinar part 3Defending Servers - Cyber security webinar part 3
Defending Servers - Cyber security webinar part 3F-Secure Corporation
 
Defending Workstations - Cyber security webinar part 2
Defending Workstations - Cyber security webinar part 2Defending Workstations - Cyber security webinar part 2
Defending Workstations - Cyber security webinar part 2F-Secure Corporation
 
Cyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat LandscapeCyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat LandscapeF-Secure Corporation
 
F secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF-Secure Corporation
 
F-Secure Policy Manager - onsite security management with superior control
F-Secure Policy Manager - onsite security management with superior controlF-Secure Policy Manager - onsite security management with superior control
F-Secure Policy Manager - onsite security management with superior controlF-Secure Corporation
 
Best business protection for windows
Best business protection for windowsBest business protection for windows
Best business protection for windowsF-Secure Corporation
 
Six things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutionsSix things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutionsF-Secure Corporation
 
Small and midsize business security is big business
Small and midsize business security is big businessSmall and midsize business security is big business
Small and midsize business security is big businessF-Secure Corporation
 
大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業F-Secure Corporation
 
Why should you care about government surveillance?
Why should you care about government surveillance?Why should you care about government surveillance?
Why should you care about government surveillance?F-Secure Corporation
 
Arbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitetArbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitetF-Secure Corporation
 

More from F-Secure Corporation (20)

Post-mortem of a data breach
Post-mortem of a data breachPost-mortem of a data breach
Post-mortem of a data breach
 
How do you predict the threat landscape?
How do you predict the threat landscape?How do you predict the threat landscape?
How do you predict the threat landscape?
 
Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!
 
The Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceThe Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security Service
 
Security A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsSecurity A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important terms
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espaceLes attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace
 
Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?
 
Defending Servers - Cyber security webinar part 3
Defending Servers - Cyber security webinar part 3Defending Servers - Cyber security webinar part 3
Defending Servers - Cyber security webinar part 3
 
Defending Workstations - Cyber security webinar part 2
Defending Workstations - Cyber security webinar part 2Defending Workstations - Cyber security webinar part 2
Defending Workstations - Cyber security webinar part 2
 
Cyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat LandscapeCyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat Landscape
 
F secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and management
 
F-Secure Policy Manager - onsite security management with superior control
F-Secure Policy Manager - onsite security management with superior controlF-Secure Policy Manager - onsite security management with superior control
F-Secure Policy Manager - onsite security management with superior control
 
The State of the Net in India
The State of the Net in IndiaThe State of the Net in India
The State of the Net in India
 
Best business protection for windows
Best business protection for windowsBest business protection for windows
Best business protection for windows
 
Six things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutionsSix things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutions
 
Small and midsize business security is big business
Small and midsize business security is big businessSmall and midsize business security is big business
Small and midsize business security is big business
 
大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業
 
Why should you care about government surveillance?
Why should you care about government surveillance?Why should you care about government surveillance?
Why should you care about government surveillance?
 
Arbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitetArbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitet
 

Recently uploaded

Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 

Recently uploaded (20)

Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 

Cyber Espionage: A Digital License To Kill?

  • 1. CYBER ESPIONAGE: A DIGITAL LICENSE TO KILL? BRIEFING SECRET AGENT TOOL Malware attacks – be it for mobi have been occurring for over 25 le devices or on major organizatio ns – AGENT 007? NO. years now and the latest wave become increasingly more comp licated. has ANDROIDOS. AGENT.A Currently, cyber enemies are comm only criminals who target indiv & businesses via the Internet iduals for financial purposes; 'hacktivist collectives like Anonymous or ' LulzSec who use the web to attack organizations in protest, or even just for the 'lulz' and increasingly, government-bo ; countries or international group rne attackers who target other Requests s for political or defense reaso ns. permissions to access But now there’s the emergence of a fourth cyber enemy: contact data, SMS messages, location Terrorists. and Internet access on affected devices So if supervillains were real, mon ey was no object, and secret agents, like James what types of malware are we Bond, existed today, Mission: Silently likely to see used on a massive scale? record all incoming and outgoing calls and of course, check for specific incoming SMS messages – SUPERVILLAIN - SECRET AGENT TOOL ANDROIDOS.AGENT.A, MEET YOUR FIELD PARTNER, ZeuS A Trojan that lifts banking AGENT.BTZ. credentials to access corporate accounts Stole more than $3 million Known as the most significant from dozens of U.S. accounts breach of the U.S. military’s Mission: Steal money and classified computer systems; have it wired to its creator Collects and reports data back to its creator Mission: Find way – SUPERVILLAIN into the Secret Internet Protocol Router Network, used by the DoD and Shamoon: THE PEARL HARBOR OF State Department CYBERATTACKS to transmit classified The most destructive information corporate attack to date; Overwrites boot sectors and SECRET AGENT TOOL renders computers useless to cover its NEED A WAY IN? CASE ANY JOINT WITH THE tracks ANDROID 3D Mission: Disrupt the wealthiest company on SPYWARE the planet, Saudi Arabia's state oil company, ARAMCO Developed by the U.S. military; Activates cameras on mobile devices and accesses sensor data Mission: Reconstruct a – SUPERVILLAIN - 3D virtual model of a target location using NEVER SAY STUXNET the phone’s camera By launching and orientation sensors Stuxnet, American officials opened If captured, it might be Pandora's box. They will most turned and go rogue to SECRET AGENT TOOL likely end up take down a power plant, regretting this or destabilize an active decision nuclear power plant. From STUXNET, With Love – Mikko Hyppönen, Chief Research Officer – SUPERVILLAIN for F-Secure Developed by the U.S. and Israeli governments; Spreads CREECH USB globally causing no harm until DRONE VIRUS 30 it finds and reaches its target. - Infected Mission: Sabotage physical infrastructure. of America's Predator and Reaper drones - Logged pilots key- strokes during missions over Afghanistan and other warzones SECRET AGENT TOOL – SUPERVILLAIN - TOOL FLAME IS FOREVER RANSOMCRYPT The most sophisticated Mission: Capture Encrypts files on computers and demands malware ever created; intelligence via payment to recover your files Infects computers and screenshots or by Mission: Make money to finance evil plots searches for intelligence activating audio and contained in emails, video devices - all documents, and mes- under the cover of an sages. encrypted channel TOP SECRET Protecting the irreplaceable | www.f-secure.com