SlideShare ist ein Scribd-Unternehmen logo
1 von 2
Downloaden Sie, um offline zu lesen
August 2009
                                                                                                                           Volume 2, Issue 8


 Monthly Websense Email Security Threat Brief


    Top 10 Classifications of URLs in Email                                    Top 10 ThreatSeekerTM Malware Discoveries & Closed Window of Exposure
           Other                    Tech
                                    14%                      1,000,000                                                                                 180
           13%                                                                                    Instances   AV Exposure Window                       160
                                                                     100,000
                                                                                                                                                       140




                                                         Instances




                                                                                                                                                             Hours
                                                                      10,000                                                                           120
  News                                                                 1,000
                                                                                                                                                       100
  14%                                                                                                                                                  80
                                             Malicious                  100                                                                            60
                                              18%                                                                                                      40
                                                                         10
                                                                                                                                                       20
                                                                          1                                                                            0
Business
  6%
                                           Shopping
                                             5%
      Forums
       15%                          Financial
                   Search Travel      10%
                    2%     3%
Figure 1: Embedded URLs in Email                                         Figure 2: First to Detect
Understanding how Web URLs in Email are classified                       Because of the ThreatSeekerTM Network, our Email Security customers are protected
is crucial to stopping converged threats                                 hours, and often days, before other security vendors provide a solution.




KEY STATS                                                                       Cyxymu Who?
                                                                                Monthly Email Trends from the Security Labs
Threats “in the mail” this month:
   3.5 billion messages processed by the Hosted
    Infrastructure (over 114 million per day)                                   A massive DDoS attack on several major Web 2.0 sites such
   87.9% of all email was spam                                                 as Twitter, Google Blogger, LiveJournal, and Facebook made
   85.3% of spam included an embedded URL
                                                                                the headlines this month. Reports indicate that the attacks
   1.4 million instances of 46 unique zero-day
    threats stopped by ThreatSeeker before AV                                   were aimed at Cyxymu, a pro-Georgia blogger critical of
   6.9% of spam emails were phishing attacks                                   Russia's policy towards Georgia. Websense detected a
                                                                                related spam campaign in an apparent attempt by the
How Websense is addressing these threats:
                                                                                attackers to discredit Cyxymu.
   99.8% spam detection rate. Websense Hosted
    Email Security provides 99% spam detection                                  A social-engineering penetration test by a security testing
    Service Level Agreement.
                                                                                organization MicroSolved resulted in the issuance of a fraud
   Average false positive rate of 1 in 411,254
   12.1% average daily threats protected using                                 alert by the National Credit Union Administration (NCUA).
    ThreatSeeker intelligence before AV signatures                              The security testing company sent a mail package
    were available
                                                                                containing a fraudulent letter and two CD-ROMs that was
What this means:                                                                received by a credit union client, who reported it to the
   The threat landscape is dangerous and growing                               NCUA fraud hotline. Similar attacks via email happen daily.
    more sophisticated.
   Websense is on the forefront of finding these                               Malicious hackers launched a fake Microsoft patch malware
    threats including the increasingly pervasive                                campaign using spam as the distribution means and timed it
    blended threats.
                                                                                to coincide with Patch Tuesday. Whether you are installing
   Most importantly, Websense is ideally
    positioned to address these threats with our                                new or updating existing software, remember to always get
    market-leading Web security expertise, which                                it from the official source. Be wary of intermediaries, and
    drives our leadership in protecting from
    converged email & Web 2.0 threats.                                          especially links to download directly from email.
Spam as a Percent of Inbound Email
  95
                                                                                                             Why Websense Email Security?
  90
                                                                                                             -   The Websense ThreatSeeker
  85
                                                                                                                 Network provides the
  80                                                                                                             intelligence to proactively
  75                                                                                                             protect against spam and
                                                                                                                 malware – far ahead of
                                                                                                                 traditional anti-spam and anti-
                                                                                                                 virus alone.
Figure 3 - Percent of email that contains spam (Average 87.9%)
While this figure fluctuates, this signifies that a very high percentage of incoming email is indeed spam.
Without a strong email security solution, customers will experience bandwidth and storage capacity issues,
                                                                                                             -   Today’s pervasive blended
frustration, and a drain in productivity, not to mention exposure to significant security risk.                  threats are best matched by
                                                                                                                 integration of best-in-class
                                                                                                                 Websense Web security with
                                                                                                                 email security for Essential
                                                                                                                 Information Protection.

                                  Spam Detection Rate
100.0%
 99.9%
 99.8%
 99.7%
 99.6%
 99.5%




 Figure 4 - Percent of spam detected (Average 99.8%)
 This is evidence that we are consistently maintaining a very high spam detection rate. Therefore,
 customers should be very confident that with Websense they are receiving the best in anti-spam
 protection.




                             False Positive Rate (1 in X)
   2,500,000

     250,000

       25,000

        2,500




 Figure 5 - False Positive Rate (Average 1 in 411,254)
 This shows how Websense is consistently maintaining a very low false positive rate.
 While Websense is catching a high percentage of spam, customers are rarely inhibited by messages
 falsely landing in a spam queue.

Weitere ähnliche Inhalte

Kürzlich hochgeladen

All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFMichael Gough
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Nikki Chapple
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Nikki Chapple
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...BookNet Canada
 
Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentMahmoud Rabie
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsYoss Cohen
 
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sectoritnewsafrica
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...itnewsafrica
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 

Kürzlich hochgeladen (20)

All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDF
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
 
Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career Development
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platforms
 
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 

In The Mail Aug09

  • 1. August 2009 Volume 2, Issue 8 Monthly Websense Email Security Threat Brief Top 10 Classifications of URLs in Email Top 10 ThreatSeekerTM Malware Discoveries & Closed Window of Exposure Other Tech 14% 1,000,000 180 13% Instances AV Exposure Window 160 100,000 140 Instances Hours 10,000 120 News 1,000 100 14% 80 Malicious 100 60 18% 40 10 20 1 0 Business 6% Shopping 5% Forums 15% Financial Search Travel 10% 2% 3% Figure 1: Embedded URLs in Email Figure 2: First to Detect Understanding how Web URLs in Email are classified Because of the ThreatSeekerTM Network, our Email Security customers are protected is crucial to stopping converged threats hours, and often days, before other security vendors provide a solution. KEY STATS Cyxymu Who? Monthly Email Trends from the Security Labs Threats “in the mail” this month:  3.5 billion messages processed by the Hosted Infrastructure (over 114 million per day) A massive DDoS attack on several major Web 2.0 sites such  87.9% of all email was spam as Twitter, Google Blogger, LiveJournal, and Facebook made  85.3% of spam included an embedded URL the headlines this month. Reports indicate that the attacks  1.4 million instances of 46 unique zero-day threats stopped by ThreatSeeker before AV were aimed at Cyxymu, a pro-Georgia blogger critical of  6.9% of spam emails were phishing attacks Russia's policy towards Georgia. Websense detected a related spam campaign in an apparent attempt by the How Websense is addressing these threats: attackers to discredit Cyxymu.  99.8% spam detection rate. Websense Hosted Email Security provides 99% spam detection A social-engineering penetration test by a security testing Service Level Agreement. organization MicroSolved resulted in the issuance of a fraud  Average false positive rate of 1 in 411,254  12.1% average daily threats protected using alert by the National Credit Union Administration (NCUA). ThreatSeeker intelligence before AV signatures The security testing company sent a mail package were available containing a fraudulent letter and two CD-ROMs that was What this means: received by a credit union client, who reported it to the  The threat landscape is dangerous and growing NCUA fraud hotline. Similar attacks via email happen daily. more sophisticated.  Websense is on the forefront of finding these Malicious hackers launched a fake Microsoft patch malware threats including the increasingly pervasive campaign using spam as the distribution means and timed it blended threats. to coincide with Patch Tuesday. Whether you are installing  Most importantly, Websense is ideally positioned to address these threats with our new or updating existing software, remember to always get market-leading Web security expertise, which it from the official source. Be wary of intermediaries, and drives our leadership in protecting from converged email & Web 2.0 threats. especially links to download directly from email.
  • 2. Spam as a Percent of Inbound Email 95 Why Websense Email Security? 90 - The Websense ThreatSeeker 85 Network provides the 80 intelligence to proactively 75 protect against spam and malware – far ahead of traditional anti-spam and anti- virus alone. Figure 3 - Percent of email that contains spam (Average 87.9%) While this figure fluctuates, this signifies that a very high percentage of incoming email is indeed spam. Without a strong email security solution, customers will experience bandwidth and storage capacity issues, - Today’s pervasive blended frustration, and a drain in productivity, not to mention exposure to significant security risk. threats are best matched by integration of best-in-class Websense Web security with email security for Essential Information Protection. Spam Detection Rate 100.0% 99.9% 99.8% 99.7% 99.6% 99.5% Figure 4 - Percent of spam detected (Average 99.8%) This is evidence that we are consistently maintaining a very high spam detection rate. Therefore, customers should be very confident that with Websense they are receiving the best in anti-spam protection. False Positive Rate (1 in X) 2,500,000 250,000 25,000 2,500 Figure 5 - False Positive Rate (Average 1 in 411,254) This shows how Websense is consistently maintaining a very low false positive rate. While Websense is catching a high percentage of spam, customers are rarely inhibited by messages falsely landing in a spam queue.