SlideShare ist ein Scribd-Unternehmen logo
1 von 32
2018 Hacked
Website Trends
Tony Perez, General Manager - GoDaddy Security Product Group / Sucuri
S U C U R I W E B I N A R
Tony Perez
General Manager, GoDaddy
Security Product Group / Sucuri
Twitter @perezbox
Tweet #AskSucuri to @SucuriSecurity
W E B I N A R S P E A K E R
Tweet #AskSucuri to @SucuriSecurity
The report is a representative sample of 25,466 infected websites and 4,426,795
cleaned files and includes only data from Sucuri customers ONLY. The report covers:
• Top affected open-source CMS applications
• Outdated CMS risk assessment
• Blacklist analysis and impact on webmasters
• Malware family distribution and effects
Constant factors throughout 2018:
• Vulnerabilities in extensible components
• Overall security posture by site administrators
• Weak or default credentials and passwords
• Poorly configured environments
Let’s discuss our latest findings for
2018’s hacked website trends:
Tweet #AskSucuri to @SucuriSecurity
CMS Security
Tweet #AskSucuri to @SucuriSecurity
Tweet #AskSucuri to @SucuriSecurity
Infected Platform Distribution
Three leading CMS platforms in 2018:
• WordPress
• Magento
• Joomla!
This data does not imply these platforms are
more or less secure than others. It does
represent the most common platforms seen in
the Sucuri environment, but also reflects the
overall popularity of CMS'.
Tweet #AskSucuri to @SucuriSecurity
Infection Comparison
Our 2018 telemetry saw a shift in
CMS infections:
• WordPress infections rose to 90%
• Magento infection rates dropped to 4.6%
• Joomla! infection rates dropped to 4.3%
• Drupal infections rose to 3.7%
There were no specific events (e.g., mass
infections) that would have contributed to the
increases or decreases in any specific platform.
Tweet #AskSucuri to @SucuriSecurity
Common Issues & Threats
Most notorious threats to CMS’ stem from vulnerabilities
introduced by add-on modules, plugins, themes, and
extensions.
Other issues include:
• Credential Stuffing (Brute Force)
• Improper deployment
• Security configuration issues (or missing entirely)
OWASP Top 10 (#6)
• A lack of security knowledge or resources
• Overall site maintenance by webmasters
• Broken authentication and session management
Tweet #AskSucuri to @SucuriSecurity
Vulnerabilities
196Vulnerabilities
Researched
116
WordPress
43
Drupal
37
Joomla!
4
Joomla!
5
Drupal
38
WordPress
2 0 1 8 2 0 1 9 - Q 1
47Vulnerabilities
Researched
Note: These are vulnerabilities that have been identified by the Sucuri team
and not indicative of all vulnerabilities targeted at these platforms.
• 2018 we detected 20 severe
WordPress vulnerabilities and
18 for Joomla! - none for Drupal.
• There were 196 total
vulnerabilities, 35 of which had
an install base of over 1 million
users.
• 94.9% of them were blocked by
existent rules.
• Joomla! had 17 severe
vulnerabilities of SQL
Injections.
• WordPress had 7 severe
vulnerabilities of stored
cross-site scripting.
• As of 2019 Q1, we have
detected 10 severe WordPress
vulnerabilities (50% of what
we detected in all of 2018)
and 1 for Drupal—none for
Joomla!.
• 80.9% of them were blocked by
existent rules
• Drupal has 1 severe
vulnerability of remote
code execution.
• WordPress has 3 severe
vulnerabilities of
arbitrary file upload.
Tweet #AskSucuri to @SucuriSecurity
Outdated CMS Analysis
Tweet #AskSucuri to @SucuriSecurity
Tweet #AskSucuri to @SucuriSecurity
Outdated CMS Risk Assessment
• We reviewed the ticket data for updated and outdated
CMS’ to identify infection distribution trends.
• A CMS was considered out of date if environment was
not patched with most recent recommended security
version at point of infection.
• This data indicates that even though maintaining the
core CMS with latest patches is important, it does not
necessarily protect you from attack.
Tweet #AskSucuri to @SucuriSecurity
CMS Distribution
• Ecommerce websites
continue to lead the way in
outdated infections due
to fear of an update
breaking their website.
• This is short-sighted and
dangerous because these
platforms, more so than any
other, have things like PCI to
be in compliance with.
Tweet #AskSucuri to @SucuriSecurity
Outdated Infected
WordPress Installations
• WordPress experienced a decline in the number of outdated
vulnerable versions at the point of infection:
• Dropped almost 3% from 2017.
• Auto-updates have positive impact on this CMS.
• Vulnerable third-party components are primary attack vector.
Tweet #AskSucuri to @SucuriSecurity
Outdated Infected
Joomla! Installations
• Joomla! rose sharply from 69.8% in 2017 to 87.5% in 2018,
a 17.7% change.
• Joomla! Does not have automatic update functionality,
contributing to larger window for attackers to target
known vulnerabilities.
• May be related to version release speed or client
profiles seen during calendar year.
Tweet #AskSucuri to @SucuriSecurity
Outdated Infected
Magento Installations
• Magento websites mostly out of date and vulnerable at the
point of infection, up 2.8% from 2017.
• Ecommerce sites are notorious for being behind on
updates to avoid breaking functionality and losing revenue
from downtime.
• Attackers have high interest in targeting ecommerce sites
with valuable customer data.
• Core vulnerabilities have traditionally led hacks, as we
move into 2019 we're seeing a shift to extensible
components (e.g., Modules) (Great Source: Willem's Lab)
Tweet #AskSucuri to @SucuriSecurity
Blacklist Analysis
Tweet #AskSucuri to @SucuriSecurity
Tweet #AskSucuri to @SucuriSecurity
Blacklist
Analysis
Why Do They Happen?
Website blacklists can significantly impact website
owners with devastating results.
• Affects how visitors access a site.
• Impacts rank in Search Engine Result Pages (SERPs).
• Websites lose ~95% of traffic when blacklisted
by Google.
The majority of blacklisting occurs due to spam,
phishing, and other malicious content.
Tweet #AskSucuri to @SucuriSecurity
Blacklisted vs. Non-Blacklisted
Approximately 11% of the infected websites
were blacklisted by a prominent blacklist
authority (a 6% decrease from 17% in 2017).
Why Is This Number so Low?
Blacklists do a poor job of detecting internal
infections like backdoors, which aren’t easily
detected by automated scans.
For more information on blacklists see our
guide “What is a Google Blacklist?”
https://sucuri.net/guides/what-is-google-blacklist
Tweet #AskSucuri to @SucuriSecurity
Reported Blacklisted Sites
• The two most prominent blacklist authorities were
Norton Safe Web and McAfee SiteAdvisor.
• Both of these groups accounted for over 40% of
blacklisted websites.
• The overlap in percentages is due to more than
one blacklisting authority flagging a single website.
• Blacklists do not operate the same—and will not
necessarily share information with each other.
• If your site is blacklisted (or removed from
blacklisting) by one authority, you may not see this
reflected with other blacklist authorities.
Tweet #AskSucuri to @SucuriSecurity
Malware Families
Tweet #AskSucuri to @SucuriSecurity
Tweet #AskSucuri to @SucuriSecurity
Malware Family Distribution
• Malware families allow our team to
assess the tactics, techniques, and
procedures (TTP) used by bad actors.
• Help us understand their intentions
and provide us with information to
anticipate and mitigate future threats.
*A hacked website may have multiple files modified with different
malware families, which explains why totals exceed 100%.
Tweet #AskSucuri to @SucuriSecurity
Cryptomining
& Ransomware
2017; year of Ransomware – 2018; year of Cryptomining
• 272 tickets contained cryptomining malware
• 67% of all Cryptomining signatures were related
to client-side infections with JavaScript based
miners like CoinHive.
• Remaining 33% of Cryptominers were server-side
and used PHP to mine digital currencies.
• Number of attacks correlated with price of
cryptocurrencies; we saw a decline in attacks using
CoinHive and other JS miners as the price of
Monero fell.
%oforganizationsinfectedbyRansomware
Source: Check Point
Tweet #AskSucuri to @SucuriSecurity
PHP Backdoor
• In 2018, 68% of all cleanup requests revealed at least one PHP-
based backdoor hidden on the site.
• This percentage dropped 3% from 2017 but does not negate the
relevance or importance of doing deep scans.
• Backdoors are the #1 leading infection out of all cleanup requests
analyzed by the team.
• They're one of the first things an attacker will deploy to ensure
continued access to a compromised environment:
• Function as the point of entry into a site environment
• Allow an attacker to bypass existing access controls
• Effective at eluding modern scanning technologies
• One of the leading causes of reinfections
Tweet #AskSucuri to @SucuriSecurity
Malware Distribution
• We discovered a sharp increase in the general
malware family distribution – from 47% in 2017 to
56.4% in 2018.
• Attacks in this category are primarily related to PHP
functions with undetermined payloads that don’t meet
the criteria for other families.
• ie. Payment information stealers, malicious
trackers and ad networks, injections from paste
sites and URL shorteners, cryptominers, exploits.
Tweet #AskSucuri to @SucuriSecurity
SEO Spam
• 51.3% of all infection cases in 2018
were related to SEO spam campaigns;
up 7.3% from the previous year.
• One of the fastest growing families in
recent years.
• Typically occur via PHP, database
injections, or .htaccess redirects.
• Used to abuse existing site rankings,
increase referrals through malicious
redirects, or inject unwanted content.
• Can be difficult to detect; bad actors
employ creative techniques to hide
spam from ordinary visitors and
website owners.
Tweet #AskSucuri to @SucuriSecurity
Files Cleaned Per Site
• We cleaned approximately 292 files during
each malware removal request, a 73.81%
increase from 2017.
• Spam infections can inject thousands of files
on a website, and over 38% of infected
functions.php files were associated with SEO
spam signature php.spam-seo.injector.221.
• Indicates an increase in the depth of files being
affected during a website compromise.
• Demonstrates why cleaning the symptom from
one file is often not enough to completely
remove an infection.
Tweet #AskSucuri to @SucuriSecurity
Top 3 Modified Files – index.php
• Approximately 34.5% of sites had their index.php files modified after a compromise.
• The index.php file is modified by attackers for a variety of reasons including malware
distribution, server scripts, phishing attacks, blackhat SEO, conditional redirects, and
defacements.
• 24% of index.php files were associated with PHP malware responsible for hiding a
file inclusion.
• This malware calls to PHP functions like include and include_once by replacing
the file path characters with corresponding Hexadecimal and mixed up
alphabetic characters.
• 15.8% of index.php files were affected by malicious PHP scripts disguised using
absolute paths and obfuscated characters and hidden within seemingly innocent files.
• Instead of injecting full malware code into a file, this method makes the malware
more difficult to detect by using PHP includes and obfuscation.
Tweet #AskSucuri to @SucuriSecurity
Top 3 Modified Files – functions.php
• 13.5% of compromised sites had modified functions.php files, which are often
used by attackers to deploy SEO spam and other malicious payloads, including
backdoors and injections.
• Over 38% of functions.php files were associated with SEO spam injectors:
• Malware that loads random content from a third-party URL and injects it on
the affected site.
• Able to update configurations through a remote command.
• Doesn't explicitly act as a backdoor but can use the function to load any kind
of code – including a backdoor.
• Usually found on nulled or pirated themes and plugins.
• 8.3% of functions.php files impacted by generic malware.
• 7.3% of files associated with PHP.Anuna, which injects malicious code into PHP files.
• Malicious payloads vary from spam injection, backdoors, creation of rogue
admin users, and a variety of other objectionable activities.
Tweet #AskSucuri to @SucuriSecurity
Top 3 Modified Files – wp-config.php
• wp-config.php was the third most commonly modified file (10.6%).
• Contains sensitive information about the database, including
name, host, username, and password. It is also used to define
advanced settings, security keys, and dev options.
• 11.3% of wp-config.php files were associated with PHP malware
responsible for hiding a file inclusion, also commonly seen with index.php.
• Index.php, wp-config.php, and functions.php files are popular targets
among attackers:
• Loaded on every site access
• Belong to core files not overwritten during WP updates
• Often ignored by integrity monitoring systems
Tweet #AskSucuri to @SucuriSecurity
Conclusion
Tweet #AskSucuri to @SucuriSecurity
Tweet #AskSucuri to @SucuriSecurity
What We Learned:
Accounted for 90%
of all websites
cleaned by Sucuri
in 2018.
Authorities detected
only 11% of infected
sites in 2018, a 6%
drop from 2017.
Increased by 14%
to 51.3%, from
37% in Q3 2016.
Increased to 56.4%,
from 47% in 2017.
WordPress Blacklist SEO Spam General Malware Ecommerce
Outdated software
continues to be the
greatest vulnerability
to these targets.
Tweet #AskSucuri to @SucuriSecurity
Website
Compromises:
Why Do They Happen?
The majority of compromises are related to outdated or
vulnerable software, stolen credentials, and bad configurations:
• Cross-site contamination
• Highly customized deployments
• Lack of knowledge around security best practices
• Abused access control credentials and leaked passwords
• Pirated software or poorly configured plugins, modules, extensions,
applications, server environments
• Issues with backwards compatibility, neglected sites, or a lack of
resources to patch/update
Tweet #AskSucuri to @SucuriSecurity
What You Can Do
to Stay Safe Online:
1. Always update your core software and components with the
latest security patches
2. Maintain offsite website backups. Automation and redundancy
are important here
3. Employ detection tools that include integrity monitoring,
auditing, and alerts
4. Implement SSL & HTTPS to securely encrypt and transmit data
5. Adhere to the principle of least privilege and employ access
control measures, including strong passwords
6. Use a website application firewall (WAF) to inspect and filter
malicious traffic before reaching your server
7. Leverage a whitelist approach to access control; block all by
default, allow only known good
Free Resources to help you
improve your security posture:
OWASP WordPress Security Implementation Guideline
https://www.owasp.org/index.php/OWASP_Wordpress_Security_I
mplementation_Guideline
How to Clean a Hacked WordPress Site
https://sucuri.net/guides/how-to-clean-hacked-wordpress
How to Clean a Hacked Magento Site
https://sucuri.net/guides/how-to-clean-hacked-magento
How to Clean a Hacked Drupal Site
https://sucuri.net/guides/how-to-clean-hacked-drupal
How to Clean a Hacked Joomla! Site
https://sucuri.net/guides/how-to-clean-hacked-joomla
PCI DSS Compliance Requirements Guide & Checklist
https://sucuri.net/guides/pci-compliance-requirements-checklist
WordPress Plugin Vulnerabilities
https://wpvulndb.com/plugins

Weitere ähnliche Inhalte

Was ist angesagt?

Sucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online StoreSucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online StoreSucuri
 
What Are the Most Common Types of Hacks?
What Are the Most Common Types of Hacks?What Are the Most Common Types of Hacks?
What Are the Most Common Types of Hacks?Sucuri
 
Sucuri Webinar: What is SEO Spam and How to Fight It
Sucuri Webinar: What is SEO Spam and How to Fight ItSucuri Webinar: What is SEO Spam and How to Fight It
Sucuri Webinar: What is SEO Spam and How to Fight ItSucuri
 
Sucuri Webinar: How to Clean a Hacked Magento Website
Sucuri Webinar: How to Clean a Hacked Magento WebsiteSucuri Webinar: How to Clean a Hacked Magento Website
Sucuri Webinar: How to Clean a Hacked Magento WebsiteSucuri
 
Kludges and PHP. Why Should You Use a WAF?
Kludges and PHP. Why Should You Use a WAF?Kludges and PHP. Why Should You Use a WAF?
Kludges and PHP. Why Should You Use a WAF?Sucuri
 
Why Do Hackers Hack?
Why Do Hackers Hack?Why Do Hackers Hack?
Why Do Hackers Hack?Sucuri
 
Webinar: Personal Online Privacy - Sucuri Security
Webinar: Personal Online Privacy - Sucuri SecurityWebinar: Personal Online Privacy - Sucuri Security
Webinar: Personal Online Privacy - Sucuri SecuritySucuri
 
Sucuri Webinar: Website Security for Web Agencies
Sucuri Webinar: Website Security for Web AgenciesSucuri Webinar: Website Security for Web Agencies
Sucuri Webinar: Website Security for Web AgenciesSucuri
 
Logs: Understanding Them to Better Manage Your WordPress Site
Logs: Understanding Them to Better Manage Your WordPress SiteLogs: Understanding Them to Better Manage Your WordPress Site
Logs: Understanding Them to Better Manage Your WordPress SiteSucuri
 
Sucuri Webinar: How Caching Options Can Impact Your Website Speed
Sucuri Webinar: How Caching Options Can Impact Your Website SpeedSucuri Webinar: How Caching Options Can Impact Your Website Speed
Sucuri Webinar: How Caching Options Can Impact Your Website SpeedSucuri
 
Sucuri Webinar: Is SSL enough to secure your website?
Sucuri Webinar: Is SSL enough to secure your website?Sucuri Webinar: Is SSL enough to secure your website?
Sucuri Webinar: Is SSL enough to secure your website?Sucuri
 
Sucuri Webinar: Preventing Cross-Site Contamination for Beginners
Sucuri Webinar: Preventing Cross-Site Contamination for BeginnersSucuri Webinar: Preventing Cross-Site Contamination for Beginners
Sucuri Webinar: Preventing Cross-Site Contamination for BeginnersSucuri
 
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends Sucuri
 
Testing iOS apps without jailbreak in 2018
Testing iOS apps without jailbreak in 2018Testing iOS apps without jailbreak in 2018
Testing iOS apps without jailbreak in 2018SecuRing
 
Bug Bounty - Play For Money
Bug Bounty - Play For MoneyBug Bounty - Play For Money
Bug Bounty - Play For MoneyShubham Gupta
 
Hackfest presentation.pptx
Hackfest presentation.pptxHackfest presentation.pptx
Hackfest presentation.pptxPeter Yaworski
 
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016Frans Rosén
 
Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Sagar M Parmar
 
XSS (Cross Site Scripting)
XSS (Cross Site Scripting)XSS (Cross Site Scripting)
XSS (Cross Site Scripting)Shubham Gupta
 

Was ist angesagt? (20)

Sucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online StoreSucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online Store
 
What Are the Most Common Types of Hacks?
What Are the Most Common Types of Hacks?What Are the Most Common Types of Hacks?
What Are the Most Common Types of Hacks?
 
Sucuri Webinar: What is SEO Spam and How to Fight It
Sucuri Webinar: What is SEO Spam and How to Fight ItSucuri Webinar: What is SEO Spam and How to Fight It
Sucuri Webinar: What is SEO Spam and How to Fight It
 
Sucuri Webinar: How to Clean a Hacked Magento Website
Sucuri Webinar: How to Clean a Hacked Magento WebsiteSucuri Webinar: How to Clean a Hacked Magento Website
Sucuri Webinar: How to Clean a Hacked Magento Website
 
Kludges and PHP. Why Should You Use a WAF?
Kludges and PHP. Why Should You Use a WAF?Kludges and PHP. Why Should You Use a WAF?
Kludges and PHP. Why Should You Use a WAF?
 
Why Do Hackers Hack?
Why Do Hackers Hack?Why Do Hackers Hack?
Why Do Hackers Hack?
 
Webinar: Personal Online Privacy - Sucuri Security
Webinar: Personal Online Privacy - Sucuri SecurityWebinar: Personal Online Privacy - Sucuri Security
Webinar: Personal Online Privacy - Sucuri Security
 
Sucuri Webinar: Website Security for Web Agencies
Sucuri Webinar: Website Security for Web AgenciesSucuri Webinar: Website Security for Web Agencies
Sucuri Webinar: Website Security for Web Agencies
 
Logs: Understanding Them to Better Manage Your WordPress Site
Logs: Understanding Them to Better Manage Your WordPress SiteLogs: Understanding Them to Better Manage Your WordPress Site
Logs: Understanding Them to Better Manage Your WordPress Site
 
Sucuri Webinar: How Caching Options Can Impact Your Website Speed
Sucuri Webinar: How Caching Options Can Impact Your Website SpeedSucuri Webinar: How Caching Options Can Impact Your Website Speed
Sucuri Webinar: How Caching Options Can Impact Your Website Speed
 
Sucuri Webinar: Is SSL enough to secure your website?
Sucuri Webinar: Is SSL enough to secure your website?Sucuri Webinar: Is SSL enough to secure your website?
Sucuri Webinar: Is SSL enough to secure your website?
 
Sucuri Webinar: Preventing Cross-Site Contamination for Beginners
Sucuri Webinar: Preventing Cross-Site Contamination for BeginnersSucuri Webinar: Preventing Cross-Site Contamination for Beginners
Sucuri Webinar: Preventing Cross-Site Contamination for Beginners
 
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
Sucuri Webinar: Tis the Season for Credit Card Scraping and Malware Trends
 
Testing iOS apps without jailbreak in 2018
Testing iOS apps without jailbreak in 2018Testing iOS apps without jailbreak in 2018
Testing iOS apps without jailbreak in 2018
 
Bug Bounty - Play For Money
Bug Bounty - Play For MoneyBug Bounty - Play For Money
Bug Bounty - Play For Money
 
Hackfest presentation.pptx
Hackfest presentation.pptxHackfest presentation.pptx
Hackfest presentation.pptx
 
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
 
Bug Bounty Secrets
Bug Bounty Secrets Bug Bounty Secrets
Bug Bounty Secrets
 
Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17
 
XSS (Cross Site Scripting)
XSS (Cross Site Scripting)XSS (Cross Site Scripting)
XSS (Cross Site Scripting)
 

Ähnlich wie 2018 Hacked Website Trends

The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016Tudor Damian
 
CyberSecurity Series Malware slides
CyberSecurity Series Malware slidesCyberSecurity Series Malware slides
CyberSecurity Series Malware slidesJim Kaplan CIA CFE
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats Jim Kaplan CIA CFE
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?Peter Wood
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptschwarz10
 
Application layer attack trends through the lens of Cloudflare data
Application layer attack trends through the lens of Cloudflare dataApplication layer attack trends through the lens of Cloudflare data
Application layer attack trends through the lens of Cloudflare dataCloudflare
 
FireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityFireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityArmor
 
Cisco 2014 - Anual Security Report
Cisco 2014 - Anual Security Report Cisco 2014 - Anual Security Report
Cisco 2014 - Anual Security Report Mandar Kharkar
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017TriNimbus
 
Reducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksReducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksJames Cash
 
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob DavisLuncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob DavisNorth Texas Chapter of the ISSA
 
Certes webinar securing the frictionless enterprise
Certes webinar   securing the frictionless enterpriseCertes webinar   securing the frictionless enterprise
Certes webinar securing the frictionless enterpriseJason Bloomberg
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptxvamshimatangi
 
Security Testing
Security TestingSecurity Testing
Security TestingISsoft
 

Ähnlich wie 2018 Hacked Website Trends (20)

The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016
 
CyberSecurity Series Malware slides
CyberSecurity Series Malware slidesCyberSecurity Series Malware slides
CyberSecurity Series Malware slides
 
Pubcon Vegas Session - WordPress Site Security Audits
Pubcon Vegas  Session - WordPress Site Security AuditsPubcon Vegas  Session - WordPress Site Security Audits
Pubcon Vegas Session - WordPress Site Security Audits
 
Web Security
Web SecurityWeb Security
Web Security
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Real Business Threats!
Real Business Threats!Real Business Threats!
Real Business Threats!
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.ppt
 
Application layer attack trends through the lens of Cloudflare data
Application layer attack trends through the lens of Cloudflare dataApplication layer attack trends through the lens of Cloudflare data
Application layer attack trends through the lens of Cloudflare data
 
FireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityFireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent Security
 
Cisco 2014 - Anual Security Report
Cisco 2014 - Anual Security Report Cisco 2014 - Anual Security Report
Cisco 2014 - Anual Security Report
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
Reducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksReducing the Impact of Cyber Attacks
Reducing the Impact of Cyber Attacks
 
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob DavisLuncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
 
Panama-Paper-Leak
Panama-Paper-LeakPanama-Paper-Leak
Panama-Paper-Leak
 
Panama Papers Leak and Precautions Law firms should take
Panama Papers Leak and Precautions Law firms should takePanama Papers Leak and Precautions Law firms should take
Panama Papers Leak and Precautions Law firms should take
 
Certes webinar securing the frictionless enterprise
Certes webinar   securing the frictionless enterpriseCertes webinar   securing the frictionless enterprise
Certes webinar securing the frictionless enterprise
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
Security Testing
Security TestingSecurity Testing
Security Testing
 

Mehr von Sucuri

Sucuri Webinar: How To Know For Sure You Can Trust A Plugin
Sucuri Webinar: How To Know For Sure You Can Trust A PluginSucuri Webinar: How To Know For Sure You Can Trust A Plugin
Sucuri Webinar: How To Know For Sure You Can Trust A PluginSucuri
 
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit GuideSucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit GuideSucuri
 
Sucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's APISucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's APISucuri
 
Sucuri Webinar: Sucuri Introduces the Sales Enablement Department
Sucuri Webinar: Sucuri Introduces the Sales Enablement DepartmentSucuri Webinar: Sucuri Introduces the Sales Enablement Department
Sucuri Webinar: Sucuri Introduces the Sales Enablement DepartmentSucuri
 
Sucuri Webinar: Getting Started with Sucuri
Sucuri Webinar: Getting Started with SucuriSucuri Webinar: Getting Started with Sucuri
Sucuri Webinar: Getting Started with SucuriSucuri
 
Webinar: eCommerce Compliance - PCI meets GDPR
Webinar: eCommerce Compliance - PCI meets GDPRWebinar: eCommerce Compliance - PCI meets GDPR
Webinar: eCommerce Compliance - PCI meets GDPRSucuri
 
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio WebWebinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio WebSucuri
 
Ecommerce Website Security
Ecommerce Website SecurityEcommerce Website Security
Ecommerce Website SecuritySucuri
 
Otimização de Websites para Ganho de Performance & Resiliência
Otimização de Websites para Ganho de Performance & ResiliênciaOtimização de Websites para Ganho de Performance & Resiliência
Otimização de Websites para Ganho de Performance & ResiliênciaSucuri
 
Guia de Segurança para WordPress
Guia de Segurança para WordPressGuia de Segurança para WordPress
Guia de Segurança para WordPressSucuri
 
Gambiarra e PHP. Por que você deveria usar um WAF?
Gambiarra e PHP. Por que você deveria usar um WAF?Gambiarra e PHP. Por que você deveria usar um WAF?
Gambiarra e PHP. Por que você deveria usar um WAF?Sucuri
 
Segurança para Agências: Proteja seus Clientes
Segurança para Agências: Proteja seus ClientesSegurança para Agências: Proteja seus Clientes
Segurança para Agências: Proteja seus ClientesSucuri
 
Seguridad para Agencias de Desarrollo Web: Protege tus Clientes y tu Negocio
Seguridad para Agencias de Desarrollo Web: Protege tus Clientes y tu NegocioSeguridad para Agencias de Desarrollo Web: Protege tus Clientes y tu Negocio
Seguridad para Agencias de Desarrollo Web: Protege tus Clientes y tu NegocioSucuri
 
WHDusa 2017: Bridging the Divide between Human Behavior & Security
WHDusa 2017: Bridging the Divide between Human Behavior & SecurityWHDusa 2017: Bridging the Divide between Human Behavior & Security
WHDusa 2017: Bridging the Divide between Human Behavior & SecuritySucuri
 
Sucuri Webinar: Beginner's Guide to CDNs
Sucuri Webinar: Beginner's Guide to CDNsSucuri Webinar: Beginner's Guide to CDNs
Sucuri Webinar: Beginner's Guide to CDNsSucuri
 

Mehr von Sucuri (15)

Sucuri Webinar: How To Know For Sure You Can Trust A Plugin
Sucuri Webinar: How To Know For Sure You Can Trust A PluginSucuri Webinar: How To Know For Sure You Can Trust A Plugin
Sucuri Webinar: How To Know For Sure You Can Trust A Plugin
 
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit GuideSucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
Sucuri Webinar: WAF (Firewall) and CDN Feature Benefit Guide
 
Sucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's APISucuri Webinar: Leveraging Sucuri's API
Sucuri Webinar: Leveraging Sucuri's API
 
Sucuri Webinar: Sucuri Introduces the Sales Enablement Department
Sucuri Webinar: Sucuri Introduces the Sales Enablement DepartmentSucuri Webinar: Sucuri Introduces the Sales Enablement Department
Sucuri Webinar: Sucuri Introduces the Sales Enablement Department
 
Sucuri Webinar: Getting Started with Sucuri
Sucuri Webinar: Getting Started with SucuriSucuri Webinar: Getting Started with Sucuri
Sucuri Webinar: Getting Started with Sucuri
 
Webinar: eCommerce Compliance - PCI meets GDPR
Webinar: eCommerce Compliance - PCI meets GDPRWebinar: eCommerce Compliance - PCI meets GDPR
Webinar: eCommerce Compliance - PCI meets GDPR
 
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio WebWebinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
Webinar: 10 Consejos para Mejorar la Postura de Seguridad de tu Sitio Web
 
Ecommerce Website Security
Ecommerce Website SecurityEcommerce Website Security
Ecommerce Website Security
 
Otimização de Websites para Ganho de Performance & Resiliência
Otimização de Websites para Ganho de Performance & ResiliênciaOtimização de Websites para Ganho de Performance & Resiliência
Otimização de Websites para Ganho de Performance & Resiliência
 
Guia de Segurança para WordPress
Guia de Segurança para WordPressGuia de Segurança para WordPress
Guia de Segurança para WordPress
 
Gambiarra e PHP. Por que você deveria usar um WAF?
Gambiarra e PHP. Por que você deveria usar um WAF?Gambiarra e PHP. Por que você deveria usar um WAF?
Gambiarra e PHP. Por que você deveria usar um WAF?
 
Segurança para Agências: Proteja seus Clientes
Segurança para Agências: Proteja seus ClientesSegurança para Agências: Proteja seus Clientes
Segurança para Agências: Proteja seus Clientes
 
Seguridad para Agencias de Desarrollo Web: Protege tus Clientes y tu Negocio
Seguridad para Agencias de Desarrollo Web: Protege tus Clientes y tu NegocioSeguridad para Agencias de Desarrollo Web: Protege tus Clientes y tu Negocio
Seguridad para Agencias de Desarrollo Web: Protege tus Clientes y tu Negocio
 
WHDusa 2017: Bridging the Divide between Human Behavior & Security
WHDusa 2017: Bridging the Divide between Human Behavior & SecurityWHDusa 2017: Bridging the Divide between Human Behavior & Security
WHDusa 2017: Bridging the Divide between Human Behavior & Security
 
Sucuri Webinar: Beginner's Guide to CDNs
Sucuri Webinar: Beginner's Guide to CDNsSucuri Webinar: Beginner's Guide to CDNs
Sucuri Webinar: Beginner's Guide to CDNs
 

Kürzlich hochgeladen

Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...roncy bisnoi
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...tanu pandey
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtrahman018755
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...Escorts Call Girls
 
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...SUHANI PANDEY
 
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...nilamkumrai
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...Neha Pandey
 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...SUHANI PANDEY
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查ydyuyu
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Delhi Call girls
 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdfMatthew Sinclair
 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...SUHANI PANDEY
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)Delhi Call girls
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdfMatthew Sinclair
 
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Call Girls in Nagpur High Profile
 
💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋nirzagarg
 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 

Kürzlich hochgeladen (20)

Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
Call Girls Sangvi Call Me 7737669865 Budget Friendly No Advance BookingCall G...
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
 
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
Pirangut | Call Girls Pune Phone No 8005736733 Elite Escort Service Available...
 
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
 
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
( Pune ) VIP Baner Call Girls 🎗️ 9352988975 Sizzling | Escorts | Girls Are Re...
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
 
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
20240510 QFM016 Irresponsible AI Reading List April 2024.pdf
 
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
Russian Call Girls in %(+971524965298  )#  Call Girls in DubaiRussian Call Girls in %(+971524965298  )#  Call Girls in Dubai
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf
 
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
 
💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Bilaspur Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
 

2018 Hacked Website Trends

  • 1. 2018 Hacked Website Trends Tony Perez, General Manager - GoDaddy Security Product Group / Sucuri S U C U R I W E B I N A R
  • 2. Tony Perez General Manager, GoDaddy Security Product Group / Sucuri Twitter @perezbox Tweet #AskSucuri to @SucuriSecurity W E B I N A R S P E A K E R
  • 3. Tweet #AskSucuri to @SucuriSecurity The report is a representative sample of 25,466 infected websites and 4,426,795 cleaned files and includes only data from Sucuri customers ONLY. The report covers: • Top affected open-source CMS applications • Outdated CMS risk assessment • Blacklist analysis and impact on webmasters • Malware family distribution and effects Constant factors throughout 2018: • Vulnerabilities in extensible components • Overall security posture by site administrators • Weak or default credentials and passwords • Poorly configured environments Let’s discuss our latest findings for 2018’s hacked website trends:
  • 4. Tweet #AskSucuri to @SucuriSecurity CMS Security Tweet #AskSucuri to @SucuriSecurity
  • 5. Tweet #AskSucuri to @SucuriSecurity Infected Platform Distribution Three leading CMS platforms in 2018: • WordPress • Magento • Joomla! This data does not imply these platforms are more or less secure than others. It does represent the most common platforms seen in the Sucuri environment, but also reflects the overall popularity of CMS'.
  • 6. Tweet #AskSucuri to @SucuriSecurity Infection Comparison Our 2018 telemetry saw a shift in CMS infections: • WordPress infections rose to 90% • Magento infection rates dropped to 4.6% • Joomla! infection rates dropped to 4.3% • Drupal infections rose to 3.7% There were no specific events (e.g., mass infections) that would have contributed to the increases or decreases in any specific platform.
  • 7. Tweet #AskSucuri to @SucuriSecurity Common Issues & Threats Most notorious threats to CMS’ stem from vulnerabilities introduced by add-on modules, plugins, themes, and extensions. Other issues include: • Credential Stuffing (Brute Force) • Improper deployment • Security configuration issues (or missing entirely) OWASP Top 10 (#6) • A lack of security knowledge or resources • Overall site maintenance by webmasters • Broken authentication and session management
  • 8. Tweet #AskSucuri to @SucuriSecurity Vulnerabilities 196Vulnerabilities Researched 116 WordPress 43 Drupal 37 Joomla! 4 Joomla! 5 Drupal 38 WordPress 2 0 1 8 2 0 1 9 - Q 1 47Vulnerabilities Researched Note: These are vulnerabilities that have been identified by the Sucuri team and not indicative of all vulnerabilities targeted at these platforms. • 2018 we detected 20 severe WordPress vulnerabilities and 18 for Joomla! - none for Drupal. • There were 196 total vulnerabilities, 35 of which had an install base of over 1 million users. • 94.9% of them were blocked by existent rules. • Joomla! had 17 severe vulnerabilities of SQL Injections. • WordPress had 7 severe vulnerabilities of stored cross-site scripting. • As of 2019 Q1, we have detected 10 severe WordPress vulnerabilities (50% of what we detected in all of 2018) and 1 for Drupal—none for Joomla!. • 80.9% of them were blocked by existent rules • Drupal has 1 severe vulnerability of remote code execution. • WordPress has 3 severe vulnerabilities of arbitrary file upload.
  • 9. Tweet #AskSucuri to @SucuriSecurity Outdated CMS Analysis Tweet #AskSucuri to @SucuriSecurity
  • 10. Tweet #AskSucuri to @SucuriSecurity Outdated CMS Risk Assessment • We reviewed the ticket data for updated and outdated CMS’ to identify infection distribution trends. • A CMS was considered out of date if environment was not patched with most recent recommended security version at point of infection. • This data indicates that even though maintaining the core CMS with latest patches is important, it does not necessarily protect you from attack.
  • 11. Tweet #AskSucuri to @SucuriSecurity CMS Distribution • Ecommerce websites continue to lead the way in outdated infections due to fear of an update breaking their website. • This is short-sighted and dangerous because these platforms, more so than any other, have things like PCI to be in compliance with.
  • 12. Tweet #AskSucuri to @SucuriSecurity Outdated Infected WordPress Installations • WordPress experienced a decline in the number of outdated vulnerable versions at the point of infection: • Dropped almost 3% from 2017. • Auto-updates have positive impact on this CMS. • Vulnerable third-party components are primary attack vector.
  • 13. Tweet #AskSucuri to @SucuriSecurity Outdated Infected Joomla! Installations • Joomla! rose sharply from 69.8% in 2017 to 87.5% in 2018, a 17.7% change. • Joomla! Does not have automatic update functionality, contributing to larger window for attackers to target known vulnerabilities. • May be related to version release speed or client profiles seen during calendar year.
  • 14. Tweet #AskSucuri to @SucuriSecurity Outdated Infected Magento Installations • Magento websites mostly out of date and vulnerable at the point of infection, up 2.8% from 2017. • Ecommerce sites are notorious for being behind on updates to avoid breaking functionality and losing revenue from downtime. • Attackers have high interest in targeting ecommerce sites with valuable customer data. • Core vulnerabilities have traditionally led hacks, as we move into 2019 we're seeing a shift to extensible components (e.g., Modules) (Great Source: Willem's Lab)
  • 15. Tweet #AskSucuri to @SucuriSecurity Blacklist Analysis Tweet #AskSucuri to @SucuriSecurity
  • 16. Tweet #AskSucuri to @SucuriSecurity Blacklist Analysis Why Do They Happen? Website blacklists can significantly impact website owners with devastating results. • Affects how visitors access a site. • Impacts rank in Search Engine Result Pages (SERPs). • Websites lose ~95% of traffic when blacklisted by Google. The majority of blacklisting occurs due to spam, phishing, and other malicious content.
  • 17. Tweet #AskSucuri to @SucuriSecurity Blacklisted vs. Non-Blacklisted Approximately 11% of the infected websites were blacklisted by a prominent blacklist authority (a 6% decrease from 17% in 2017). Why Is This Number so Low? Blacklists do a poor job of detecting internal infections like backdoors, which aren’t easily detected by automated scans. For more information on blacklists see our guide “What is a Google Blacklist?” https://sucuri.net/guides/what-is-google-blacklist
  • 18. Tweet #AskSucuri to @SucuriSecurity Reported Blacklisted Sites • The two most prominent blacklist authorities were Norton Safe Web and McAfee SiteAdvisor. • Both of these groups accounted for over 40% of blacklisted websites. • The overlap in percentages is due to more than one blacklisting authority flagging a single website. • Blacklists do not operate the same—and will not necessarily share information with each other. • If your site is blacklisted (or removed from blacklisting) by one authority, you may not see this reflected with other blacklist authorities.
  • 19. Tweet #AskSucuri to @SucuriSecurity Malware Families Tweet #AskSucuri to @SucuriSecurity
  • 20. Tweet #AskSucuri to @SucuriSecurity Malware Family Distribution • Malware families allow our team to assess the tactics, techniques, and procedures (TTP) used by bad actors. • Help us understand their intentions and provide us with information to anticipate and mitigate future threats. *A hacked website may have multiple files modified with different malware families, which explains why totals exceed 100%.
  • 21. Tweet #AskSucuri to @SucuriSecurity Cryptomining & Ransomware 2017; year of Ransomware – 2018; year of Cryptomining • 272 tickets contained cryptomining malware • 67% of all Cryptomining signatures were related to client-side infections with JavaScript based miners like CoinHive. • Remaining 33% of Cryptominers were server-side and used PHP to mine digital currencies. • Number of attacks correlated with price of cryptocurrencies; we saw a decline in attacks using CoinHive and other JS miners as the price of Monero fell. %oforganizationsinfectedbyRansomware Source: Check Point
  • 22. Tweet #AskSucuri to @SucuriSecurity PHP Backdoor • In 2018, 68% of all cleanup requests revealed at least one PHP- based backdoor hidden on the site. • This percentage dropped 3% from 2017 but does not negate the relevance or importance of doing deep scans. • Backdoors are the #1 leading infection out of all cleanup requests analyzed by the team. • They're one of the first things an attacker will deploy to ensure continued access to a compromised environment: • Function as the point of entry into a site environment • Allow an attacker to bypass existing access controls • Effective at eluding modern scanning technologies • One of the leading causes of reinfections
  • 23. Tweet #AskSucuri to @SucuriSecurity Malware Distribution • We discovered a sharp increase in the general malware family distribution – from 47% in 2017 to 56.4% in 2018. • Attacks in this category are primarily related to PHP functions with undetermined payloads that don’t meet the criteria for other families. • ie. Payment information stealers, malicious trackers and ad networks, injections from paste sites and URL shorteners, cryptominers, exploits.
  • 24. Tweet #AskSucuri to @SucuriSecurity SEO Spam • 51.3% of all infection cases in 2018 were related to SEO spam campaigns; up 7.3% from the previous year. • One of the fastest growing families in recent years. • Typically occur via PHP, database injections, or .htaccess redirects. • Used to abuse existing site rankings, increase referrals through malicious redirects, or inject unwanted content. • Can be difficult to detect; bad actors employ creative techniques to hide spam from ordinary visitors and website owners.
  • 25. Tweet #AskSucuri to @SucuriSecurity Files Cleaned Per Site • We cleaned approximately 292 files during each malware removal request, a 73.81% increase from 2017. • Spam infections can inject thousands of files on a website, and over 38% of infected functions.php files were associated with SEO spam signature php.spam-seo.injector.221. • Indicates an increase in the depth of files being affected during a website compromise. • Demonstrates why cleaning the symptom from one file is often not enough to completely remove an infection.
  • 26. Tweet #AskSucuri to @SucuriSecurity Top 3 Modified Files – index.php • Approximately 34.5% of sites had their index.php files modified after a compromise. • The index.php file is modified by attackers for a variety of reasons including malware distribution, server scripts, phishing attacks, blackhat SEO, conditional redirects, and defacements. • 24% of index.php files were associated with PHP malware responsible for hiding a file inclusion. • This malware calls to PHP functions like include and include_once by replacing the file path characters with corresponding Hexadecimal and mixed up alphabetic characters. • 15.8% of index.php files were affected by malicious PHP scripts disguised using absolute paths and obfuscated characters and hidden within seemingly innocent files. • Instead of injecting full malware code into a file, this method makes the malware more difficult to detect by using PHP includes and obfuscation.
  • 27. Tweet #AskSucuri to @SucuriSecurity Top 3 Modified Files – functions.php • 13.5% of compromised sites had modified functions.php files, which are often used by attackers to deploy SEO spam and other malicious payloads, including backdoors and injections. • Over 38% of functions.php files were associated with SEO spam injectors: • Malware that loads random content from a third-party URL and injects it on the affected site. • Able to update configurations through a remote command. • Doesn't explicitly act as a backdoor but can use the function to load any kind of code – including a backdoor. • Usually found on nulled or pirated themes and plugins. • 8.3% of functions.php files impacted by generic malware. • 7.3% of files associated with PHP.Anuna, which injects malicious code into PHP files. • Malicious payloads vary from spam injection, backdoors, creation of rogue admin users, and a variety of other objectionable activities.
  • 28. Tweet #AskSucuri to @SucuriSecurity Top 3 Modified Files – wp-config.php • wp-config.php was the third most commonly modified file (10.6%). • Contains sensitive information about the database, including name, host, username, and password. It is also used to define advanced settings, security keys, and dev options. • 11.3% of wp-config.php files were associated with PHP malware responsible for hiding a file inclusion, also commonly seen with index.php. • Index.php, wp-config.php, and functions.php files are popular targets among attackers: • Loaded on every site access • Belong to core files not overwritten during WP updates • Often ignored by integrity monitoring systems
  • 29. Tweet #AskSucuri to @SucuriSecurity Conclusion Tweet #AskSucuri to @SucuriSecurity
  • 30. Tweet #AskSucuri to @SucuriSecurity What We Learned: Accounted for 90% of all websites cleaned by Sucuri in 2018. Authorities detected only 11% of infected sites in 2018, a 6% drop from 2017. Increased by 14% to 51.3%, from 37% in Q3 2016. Increased to 56.4%, from 47% in 2017. WordPress Blacklist SEO Spam General Malware Ecommerce Outdated software continues to be the greatest vulnerability to these targets.
  • 31. Tweet #AskSucuri to @SucuriSecurity Website Compromises: Why Do They Happen? The majority of compromises are related to outdated or vulnerable software, stolen credentials, and bad configurations: • Cross-site contamination • Highly customized deployments • Lack of knowledge around security best practices • Abused access control credentials and leaked passwords • Pirated software or poorly configured plugins, modules, extensions, applications, server environments • Issues with backwards compatibility, neglected sites, or a lack of resources to patch/update
  • 32. Tweet #AskSucuri to @SucuriSecurity What You Can Do to Stay Safe Online: 1. Always update your core software and components with the latest security patches 2. Maintain offsite website backups. Automation and redundancy are important here 3. Employ detection tools that include integrity monitoring, auditing, and alerts 4. Implement SSL & HTTPS to securely encrypt and transmit data 5. Adhere to the principle of least privilege and employ access control measures, including strong passwords 6. Use a website application firewall (WAF) to inspect and filter malicious traffic before reaching your server 7. Leverage a whitelist approach to access control; block all by default, allow only known good Free Resources to help you improve your security posture: OWASP WordPress Security Implementation Guideline https://www.owasp.org/index.php/OWASP_Wordpress_Security_I mplementation_Guideline How to Clean a Hacked WordPress Site https://sucuri.net/guides/how-to-clean-hacked-wordpress How to Clean a Hacked Magento Site https://sucuri.net/guides/how-to-clean-hacked-magento How to Clean a Hacked Drupal Site https://sucuri.net/guides/how-to-clean-hacked-drupal How to Clean a Hacked Joomla! Site https://sucuri.net/guides/how-to-clean-hacked-joomla PCI DSS Compliance Requirements Guide & Checklist https://sucuri.net/guides/pci-compliance-requirements-checklist WordPress Plugin Vulnerabilities https://wpvulndb.com/plugins

Hinweis der Redaktion

  1. * here, we’ll fix the common malware definition * I’ll show you three common ways where malware hides * I’ll try to deobfuscate this magic word little bit And in the end of this webinar I’ll tell you something about… * * So what is malware >
  2. "The most obvious item to me is that there are way more vulnerabilities seen for smaller install bases - which could indicate that they have less resources (devs) to ensure that plugins/themes have appropriate updates or security"
  3. "The most obvious item to me is that there are way more vulnerabilities seen for smaller install bases - which could indicate that they have less resources (devs) to ensure that plugins/themes have appropriate updates or security"
  4. "The most obvious item to me is that there are way more vulnerabilities seen for smaller install bases - which could indicate that they have less resources (devs) to ensure that plugins/themes have appropriate updates or security"