SlideShare ist ein Scribd-Unternehmen logo
1 von 13
Presenter
Date
Email Threats 2017
2Copyright © 2017 Symantec Corporation
o An email user is almost twice as likely to encounter malware through email than they
are through the next-most common infection method, exploit kits.
o One out of every nine email users encountered email malware in the first half of 2017.
o Approximately 8,000 businesses each month are targeted by BEC scams.
o A targeted organization has 5.2 BEC emails sent to them in a given month.
o The spam rate for the first half of 2017 reached 54 percent, and is expected to continue
to climb as the year progresses.
o Without spam filters, a business effectively employs two people to manage spam for
every 100 employees.
Key findings
3Copyright © 2017 Symantec Corporation
Email malware
More than 11% of users in the first half
of 2017 had a malicious email sent to
them. (One in nine users.)
However, if the user works in the Mining
or Wholesale Trade industries, they are
more than twice as likely to be sent
malicious emails.
12
10
11
9
7 7
1 in 6
1 in 8
1 in 10
1 in 12
1 in 14
Email users targeted by malware per month
January February March April May June
4Copyright © 2017 Symantec Corporation
o The subjects and message bodies in emails attempt to socially engineer the user.
o Top email themes:
1. Billing or invoices: 9.2%
2. Package delivery: 9.1%
3. Scanned documents: 8.4%
o The vast majority of malicious emails contained attachments (74 percent).
o More than half of these attachments were scripts or Office files with macros, designed
to download their payload once the attachment is run.
Email malware
5Copyright © 2017 Symantec Corporation
Email malware
Since January 2017, the number of
emails that contain malicious URLs has
begun growing again.
One in six malicious emails now contain
a malicious URL rather than an
attachment.
Highest rate seen since November 2014.
(A once-off event.)
9.5%
7.2%
5.2%
9.8%
17.6% 16.8%
0%
4%
8%
12%
16%
20%
January February March April May June
URL malware rate
6Copyright © 2017 Symantec Corporation
o The Necurs botnet was responsible for
the largest amount of malicious activity.
o This is despite being offline for the first
quarter of 2017.
o Reasons for 3-month inactivity unknown
o BlankSlate was second-most active.
o A spam campaign group known for sending
blank emails.
o Payloads included Cerber, Locky, BTCware
Spambots
Necurs botnet activity
7Copyright © 2017 Symantec Corporation
o Latest Waledac (a.k.a. Kelihos) takedown
resulted in a significant drop in the
botnet’s activity.
o Alleged owner arrested in April.
o Other spambots of note:
o Fioesrat
o Silentbrute
o Pandex
o Oliner
o Emotet
Spambots
Waledac botnet activity
8Copyright © 2017 Symantec Corporation
BEC scams
Approximately 8,000 businesses each
month are targeted by BEC scams.
A targeted organization is sent 5 BEC
emails in a given month.
4.3
6.8
4.5
5.1
5.9
4.6
0
2
4
6
8
January February March April May June
BEC emails per organization
9Copyright © 2017 Symantec Corporation
o Over US$5 billion in losses to BEC scams between late 2013 and the end of 2016.
o Subject lines carry a sense of urgency, requiring immediate action.
o Attempting to coerce the recipient to act quickly
o Scammers often utilize typosquatted email domains.
o E.g. amce_inc.com instead of the legitimate acme_inc.com
o The goal of most BEC scams is financial, though some target sensitive data such as tax
information or other sensitive data or files.
BEC scams
10Copyright © 2017 Symantec Corporation
Spam
Between 2011 and 2015 the spam rate
has been declining.
The annual spam rate leveled off at 53
percent for 2015 and 2016.
Looking at half-yearly rates, spam rate
appears to be climbing back up.
First half of 2017 had a spam rate of 54
percent.
Second half of the year appears to
continue this trend.
51.0%
51.5%
52.0%
52.5%
53.0%
53.5%
54.0%
54.5%
55.0%
55.5%
2015 H1 2015 H2 2016 H1 2016 H2 2017 H1 2017 H2 (est)
Spam rate by half year
11Copyright © 2017 Symantec Corporation
o Increase equates to 11 more spam emails in your inbox
each month.
o Necurs observed sending pump-and-dump spam.
o Gamut botnet seen hawking pharmaceuticals and diet
pills.
o Other campaigns enticing recipients into becoming money
mules.
o Tofsee botnet responsible for dating spam.
o Without spam filters, a business effectively employs two
people to manage spam for every 100 employees.
Spam
12Copyright © 2017 Symantec Corporation
o 29 percent of all emails within an
organization are widely shared.
o Almost two-thirds of these broadly
shared emails contain sensitive data.
o One out of every nine broadly shared
emails that contains sensitive data isn’t
encrypted.
64%
27%
9%
Broadly shared emails with sensitive
information
Personally Identifiable
Information (PII)
Payment Card Information
(PCI)
Protected Healthcare
Information (PHI)
User email behavior
13Copyright © 2017 Symantec Corporation 13Copyright © 2017 Symantec Corporation
Thank you
https://www.symantec.com/security-center
Twitter: @threatintel

Weitere ähnliche Inhalte

Was ist angesagt?

15 Startling Facts About Mobile Security
15 Startling Facts About Mobile Security15 Startling Facts About Mobile Security
15 Startling Facts About Mobile SecurityPSafe Technology Inc.
 
Symantec Monthly Spam Report
Symantec Monthly Spam ReportSymantec Monthly Spam Report
Symantec Monthly Spam ReportAhnku Toh
 
Symantec Physhing Report Aprile 2009
Symantec Physhing Report Aprile 2009Symantec Physhing Report Aprile 2009
Symantec Physhing Report Aprile 2009Freedata Labs
 
State of cybersecurity
State of cybersecurityState of cybersecurity
State of cybersecurityHelen Johnson
 
Symantec Threat Report 2017 - SSLRenewals
Symantec Threat Report 2017 - SSLRenewalsSymantec Threat Report 2017 - SSLRenewals
Symantec Threat Report 2017 - SSLRenewalsSSLRenewals
 
Stop badware infected_sites_report_062408
Stop badware infected_sites_report_062408Stop badware infected_sites_report_062408
Stop badware infected_sites_report_062408Attaporn Ninsuwan
 
Sandiflux Report - June 2019
Sandiflux Report - June 2019Sandiflux Report - June 2019
Sandiflux Report - June 2019Salvatore Saeli
 
"Beware COVID-19 Phishing Emails - Exploiting Confused And Stressed Employees...
"Beware COVID-19 Phishing Emails - Exploiting Confused And Stressed Employees..."Beware COVID-19 Phishing Emails - Exploiting Confused And Stressed Employees...
"Beware COVID-19 Phishing Emails - Exploiting Confused And Stressed Employees...David McHale
 
Breach level index_report_2017_gemalto
Breach level index_report_2017_gemaltoBreach level index_report_2017_gemalto
Breach level index_report_2017_gemaltoJonas Mercier
 
2012 February Symantec Intelligence Report
2012 February Symantec Intelligence Report2012 February Symantec Intelligence Report
2012 February Symantec Intelligence ReportSymantec
 
Effective Anti-Phishing Strategies and Exercises - FISSEA 2017 Conference
Effective Anti-Phishing Strategies and Exercises - FISSEA 2017 ConferenceEffective Anti-Phishing Strategies and Exercises - FISSEA 2017 Conference
Effective Anti-Phishing Strategies and Exercises - FISSEA 2017 ConferencePaubox, Inc.
 
Security - The New Black
Security - The New BlackSecurity - The New Black
Security - The New BlackVishal Kapoor
 
2015 hypertext-election prediction
2015 hypertext-election prediction2015 hypertext-election prediction
2015 hypertext-election predictionClaudia Hauff
 

Was ist angesagt? (15)

15 Startling Facts About Mobile Security
15 Startling Facts About Mobile Security15 Startling Facts About Mobile Security
15 Startling Facts About Mobile Security
 
Symantec Monthly Spam Report
Symantec Monthly Spam ReportSymantec Monthly Spam Report
Symantec Monthly Spam Report
 
Symantec Physhing Report Aprile 2009
Symantec Physhing Report Aprile 2009Symantec Physhing Report Aprile 2009
Symantec Physhing Report Aprile 2009
 
State of cybersecurity
State of cybersecurityState of cybersecurity
State of cybersecurity
 
Symantec Threat Report 2017 - SSLRenewals
Symantec Threat Report 2017 - SSLRenewalsSymantec Threat Report 2017 - SSLRenewals
Symantec Threat Report 2017 - SSLRenewals
 
Stop badware infected_sites_report_062408
Stop badware infected_sites_report_062408Stop badware infected_sites_report_062408
Stop badware infected_sites_report_062408
 
Sandiflux Report - June 2019
Sandiflux Report - June 2019Sandiflux Report - June 2019
Sandiflux Report - June 2019
 
"Beware COVID-19 Phishing Emails - Exploiting Confused And Stressed Employees...
"Beware COVID-19 Phishing Emails - Exploiting Confused And Stressed Employees..."Beware COVID-19 Phishing Emails - Exploiting Confused And Stressed Employees...
"Beware COVID-19 Phishing Emails - Exploiting Confused And Stressed Employees...
 
Breach level index_report_2017_gemalto
Breach level index_report_2017_gemaltoBreach level index_report_2017_gemalto
Breach level index_report_2017_gemalto
 
2012 February Symantec Intelligence Report
2012 February Symantec Intelligence Report2012 February Symantec Intelligence Report
2012 February Symantec Intelligence Report
 
Infographic–A Look Back at the First Year of GDPR
Infographic–A Look Back at the First Year of GDPRInfographic–A Look Back at the First Year of GDPR
Infographic–A Look Back at the First Year of GDPR
 
Effective Anti-Phishing Strategies and Exercises - FISSEA 2017 Conference
Effective Anti-Phishing Strategies and Exercises - FISSEA 2017 ConferenceEffective Anti-Phishing Strategies and Exercises - FISSEA 2017 Conference
Effective Anti-Phishing Strategies and Exercises - FISSEA 2017 Conference
 
Security - The New Black
Security - The New BlackSecurity - The New Black
Security - The New Black
 
2015 hypertext-election prediction
2015 hypertext-election prediction2015 hypertext-election prediction
2015 hypertext-election prediction
 
Covid Tips and tricks
Covid Tips and tricksCovid Tips and tricks
Covid Tips and tricks
 

Andere mochten auch

State of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetState of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetCrowdStrike
 
Understanding Fileless (or Non-Malware) Attacks and How to Stop Them
Understanding Fileless (or Non-Malware) Attacks and How to Stop ThemUnderstanding Fileless (or Non-Malware) Attacks and How to Stop Them
Understanding Fileless (or Non-Malware) Attacks and How to Stop ThemCrowdStrike
 
Fileless Malware Infections
Fileless Malware InfectionsFileless Malware Infections
Fileless Malware InfectionsRamon
 
Threat landscape update: June to September 2017
Threat landscape update: June to September 2017Threat landscape update: June to September 2017
Threat landscape update: June to September 2017Symantec Security Response
 
Living off the land and fileless attack techniques
Living off the land and fileless attack techniquesLiving off the land and fileless attack techniques
Living off the land and fileless attack techniquesSymantec Security Response
 
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017Carol Smith
 

Andere mochten auch (7)

State of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetState of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers Mindset
 
Understanding Fileless (or Non-Malware) Attacks and How to Stop Them
Understanding Fileless (or Non-Malware) Attacks and How to Stop ThemUnderstanding Fileless (or Non-Malware) Attacks and How to Stop Them
Understanding Fileless (or Non-Malware) Attacks and How to Stop Them
 
Fileless Malware Infections
Fileless Malware InfectionsFileless Malware Infections
Fileless Malware Infections
 
Threat landscape update: June to September 2017
Threat landscape update: June to September 2017Threat landscape update: June to September 2017
Threat landscape update: June to September 2017
 
Catching fileless attacks
Catching fileless attacksCatching fileless attacks
Catching fileless attacks
 
Living off the land and fileless attack techniques
Living off the land and fileless attack techniquesLiving off the land and fileless attack techniques
Living off the land and fileless attack techniques
 
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
 

Ähnlich wie Email threats 2017: Users encounter threats through email twice as often as other infection vectors

Spam Report Gennaio 2010
Spam Report Gennaio 2010Spam Report Gennaio 2010
Spam Report Gennaio 2010Symantec Italia
 
Spam and Phishing Report - Marzo 2010
Spam and Phishing Report - Marzo 2010Spam and Phishing Report - Marzo 2010
Spam and Phishing Report - Marzo 2010Symantec Italia
 
Cybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteCybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteRapidSSLOnline.com
 
Messaging and Web Security
Messaging and Web SecurityMessaging and Web Security
Messaging and Web SecurityGFI Software
 
Security Trends to Watch in 2010 - A Mid-Year Status Check
Security Trends to Watch in 2010 - A Mid-Year Status Check Security Trends to Watch in 2010 - A Mid-Year Status Check
Security Trends to Watch in 2010 - A Mid-Year Status Check Symantec
 
Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009Kim Jensen
 
Trendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enTrendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enAndrey Apuhtin
 
Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017malvvv
 
Did you get my email?
Did you get my email?Did you get my email?
Did you get my email?Tayfun TEK
 
IRJET- A Survey on Automatic Phishing Email Detection using Natural Langu...
IRJET-  	  A Survey on Automatic Phishing Email Detection using Natural Langu...IRJET-  	  A Survey on Automatic Phishing Email Detection using Natural Langu...
IRJET- A Survey on Automatic Phishing Email Detection using Natural Langu...IRJET Journal
 
Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Sergey Ulankin
 
Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Andrey Apuhtin
 
A review of spam filtering and measures of antispam
A review of spam filtering and measures of antispamA review of spam filtering and measures of antispam
A review of spam filtering and measures of antispamAlexander Decker
 
Adobe Consumer Email Survey Report 2017
Adobe Consumer Email Survey Report 2017Adobe Consumer Email Survey Report 2017
Adobe Consumer Email Survey Report 2017Adobe
 

Ähnlich wie Email threats 2017: Users encounter threats through email twice as often as other infection vectors (20)

Ransomware 2017: New threats emerge
Ransomware 2017: New threats emergeRansomware 2017: New threats emerge
Ransomware 2017: New threats emerge
 
Spam Report Gennaio 2010
Spam Report Gennaio 2010Spam Report Gennaio 2010
Spam Report Gennaio 2010
 
Spam and Phishing Report - Marzo 2010
Spam and Phishing Report - Marzo 2010Spam and Phishing Report - Marzo 2010
Spam and Phishing Report - Marzo 2010
 
Cybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteCybercrime - An essential guide from Thawte
Cybercrime - An essential guide from Thawte
 
Messaging and Web Security
Messaging and Web SecurityMessaging and Web Security
Messaging and Web Security
 
E spam
E spamE spam
E spam
 
E spam
E spamE spam
E spam
 
E spam
E spamE spam
E spam
 
E spam
E spamE spam
E spam
 
Security Trends to Watch in 2010 - A Mid-Year Status Check
Security Trends to Watch in 2010 - A Mid-Year Status Check Security Trends to Watch in 2010 - A Mid-Year Status Check
Security Trends to Watch in 2010 - A Mid-Year Status Check
 
Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009
 
Trendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enTrendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-en
 
Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017
 
Did you get my email?
Did you get my email?Did you get my email?
Did you get my email?
 
Spam Morphs from a Nuisance to a Threat
Spam Morphs from a Nuisance to a ThreatSpam Morphs from a Nuisance to a Threat
Spam Morphs from a Nuisance to a Threat
 
IRJET- A Survey on Automatic Phishing Email Detection using Natural Langu...
IRJET-  	  A Survey on Automatic Phishing Email Detection using Natural Langu...IRJET-  	  A Survey on Automatic Phishing Email Detection using Natural Langu...
IRJET- A Survey on Automatic Phishing Email Detection using Natural Langu...
 
Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]
 
Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015
 
A review of spam filtering and measures of antispam
A review of spam filtering and measures of antispamA review of spam filtering and measures of antispam
A review of spam filtering and measures of antispam
 
Adobe Consumer Email Survey Report 2017
Adobe Consumer Email Survey Report 2017Adobe Consumer Email Survey Report 2017
Adobe Consumer Email Survey Report 2017
 

Mehr von Symantec Security Response

Sowbug: Cyber espionage group targets South American and Southeast Asian gove...
Sowbug: Cyber espionage group targets South American and Southeast Asian gove...Sowbug: Cyber espionage group targets South American and Southeast Asian gove...
Sowbug: Cyber espionage group targets South American and Southeast Asian gove...Symantec Security Response
 
Dragonfly: Western energy sector targeted by sophisticated attack group
Dragonfly: Western energy sector targeted by sophisticated attack groupDragonfly: Western energy sector targeted by sophisticated attack group
Dragonfly: Western energy sector targeted by sophisticated attack groupSymantec Security Response
 
PowerShell: The increased use of PowerShell in cyber attacks
PowerShell: The increased use of PowerShell in cyber attacksPowerShell: The increased use of PowerShell in cyber attacks
PowerShell: The increased use of PowerShell in cyber attacksSymantec Security Response
 
Shamoon attacks - Destructive malware targeting Middle East organizations
Shamoon attacks - Destructive malware targeting Middle East organizationsShamoon attacks - Destructive malware targeting Middle East organizations
Shamoon attacks - Destructive malware targeting Middle East organizationsSymantec Security Response
 
WannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowWannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowSymantec Security Response
 

Mehr von Symantec Security Response (7)

ISTR 23: Internet Security Threat Report
ISTR 23: Internet Security Threat Report ISTR 23: Internet Security Threat Report
ISTR 23: Internet Security Threat Report
 
Sowbug: Cyber espionage group targets South American and Southeast Asian gove...
Sowbug: Cyber espionage group targets South American and Southeast Asian gove...Sowbug: Cyber espionage group targets South American and Southeast Asian gove...
Sowbug: Cyber espionage group targets South American and Southeast Asian gove...
 
Dragonfly: Western energy sector targeted by sophisticated attack group
Dragonfly: Western energy sector targeted by sophisticated attack groupDragonfly: Western energy sector targeted by sophisticated attack group
Dragonfly: Western energy sector targeted by sophisticated attack group
 
Financial threats review 2017
Financial threats review 2017Financial threats review 2017
Financial threats review 2017
 
PowerShell: The increased use of PowerShell in cyber attacks
PowerShell: The increased use of PowerShell in cyber attacksPowerShell: The increased use of PowerShell in cyber attacks
PowerShell: The increased use of PowerShell in cyber attacks
 
Shamoon attacks - Destructive malware targeting Middle East organizations
Shamoon attacks - Destructive malware targeting Middle East organizationsShamoon attacks - Destructive malware targeting Middle East organizations
Shamoon attacks - Destructive malware targeting Middle East organizations
 
WannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowWannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to know
 

Kürzlich hochgeladen

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 

Kürzlich hochgeladen (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 

Email threats 2017: Users encounter threats through email twice as often as other infection vectors

  • 2. 2Copyright © 2017 Symantec Corporation o An email user is almost twice as likely to encounter malware through email than they are through the next-most common infection method, exploit kits. o One out of every nine email users encountered email malware in the first half of 2017. o Approximately 8,000 businesses each month are targeted by BEC scams. o A targeted organization has 5.2 BEC emails sent to them in a given month. o The spam rate for the first half of 2017 reached 54 percent, and is expected to continue to climb as the year progresses. o Without spam filters, a business effectively employs two people to manage spam for every 100 employees. Key findings
  • 3. 3Copyright © 2017 Symantec Corporation Email malware More than 11% of users in the first half of 2017 had a malicious email sent to them. (One in nine users.) However, if the user works in the Mining or Wholesale Trade industries, they are more than twice as likely to be sent malicious emails. 12 10 11 9 7 7 1 in 6 1 in 8 1 in 10 1 in 12 1 in 14 Email users targeted by malware per month January February March April May June
  • 4. 4Copyright © 2017 Symantec Corporation o The subjects and message bodies in emails attempt to socially engineer the user. o Top email themes: 1. Billing or invoices: 9.2% 2. Package delivery: 9.1% 3. Scanned documents: 8.4% o The vast majority of malicious emails contained attachments (74 percent). o More than half of these attachments were scripts or Office files with macros, designed to download their payload once the attachment is run. Email malware
  • 5. 5Copyright © 2017 Symantec Corporation Email malware Since January 2017, the number of emails that contain malicious URLs has begun growing again. One in six malicious emails now contain a malicious URL rather than an attachment. Highest rate seen since November 2014. (A once-off event.) 9.5% 7.2% 5.2% 9.8% 17.6% 16.8% 0% 4% 8% 12% 16% 20% January February March April May June URL malware rate
  • 6. 6Copyright © 2017 Symantec Corporation o The Necurs botnet was responsible for the largest amount of malicious activity. o This is despite being offline for the first quarter of 2017. o Reasons for 3-month inactivity unknown o BlankSlate was second-most active. o A spam campaign group known for sending blank emails. o Payloads included Cerber, Locky, BTCware Spambots Necurs botnet activity
  • 7. 7Copyright © 2017 Symantec Corporation o Latest Waledac (a.k.a. Kelihos) takedown resulted in a significant drop in the botnet’s activity. o Alleged owner arrested in April. o Other spambots of note: o Fioesrat o Silentbrute o Pandex o Oliner o Emotet Spambots Waledac botnet activity
  • 8. 8Copyright © 2017 Symantec Corporation BEC scams Approximately 8,000 businesses each month are targeted by BEC scams. A targeted organization is sent 5 BEC emails in a given month. 4.3 6.8 4.5 5.1 5.9 4.6 0 2 4 6 8 January February March April May June BEC emails per organization
  • 9. 9Copyright © 2017 Symantec Corporation o Over US$5 billion in losses to BEC scams between late 2013 and the end of 2016. o Subject lines carry a sense of urgency, requiring immediate action. o Attempting to coerce the recipient to act quickly o Scammers often utilize typosquatted email domains. o E.g. amce_inc.com instead of the legitimate acme_inc.com o The goal of most BEC scams is financial, though some target sensitive data such as tax information or other sensitive data or files. BEC scams
  • 10. 10Copyright © 2017 Symantec Corporation Spam Between 2011 and 2015 the spam rate has been declining. The annual spam rate leveled off at 53 percent for 2015 and 2016. Looking at half-yearly rates, spam rate appears to be climbing back up. First half of 2017 had a spam rate of 54 percent. Second half of the year appears to continue this trend. 51.0% 51.5% 52.0% 52.5% 53.0% 53.5% 54.0% 54.5% 55.0% 55.5% 2015 H1 2015 H2 2016 H1 2016 H2 2017 H1 2017 H2 (est) Spam rate by half year
  • 11. 11Copyright © 2017 Symantec Corporation o Increase equates to 11 more spam emails in your inbox each month. o Necurs observed sending pump-and-dump spam. o Gamut botnet seen hawking pharmaceuticals and diet pills. o Other campaigns enticing recipients into becoming money mules. o Tofsee botnet responsible for dating spam. o Without spam filters, a business effectively employs two people to manage spam for every 100 employees. Spam
  • 12. 12Copyright © 2017 Symantec Corporation o 29 percent of all emails within an organization are widely shared. o Almost two-thirds of these broadly shared emails contain sensitive data. o One out of every nine broadly shared emails that contains sensitive data isn’t encrypted. 64% 27% 9% Broadly shared emails with sensitive information Personally Identifiable Information (PII) Payment Card Information (PCI) Protected Healthcare Information (PHI) User email behavior
  • 13. 13Copyright © 2017 Symantec Corporation 13Copyright © 2017 Symantec Corporation Thank you https://www.symantec.com/security-center Twitter: @threatintel