SlideShare ist ein Scribd-Unternehmen logo
1 von 29
Downloaden Sie, um offline zu lesen
SYMANTEC INTELLIGENCE REPORT
AUGUST 2013
p. 2
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
CONTENTS
CONTENTS
3		Executive Summary
4	 BIG NUMBERS
7	TIMELINE
8		August Security Timeline
10	 Social Media
11		Social Media
11			Top 5 Social Media Attacks, 2013
12	 DATA BREACHES
13		Data Breaches
13			Top 5 Data Breaches by Type of Information Exposed
13			Timeline of Data Breaches, 2013
14	MOBILE
15		Mobile
15			Mobile Malware by Type
16			Cumulative Mobile Android Malware
17	VULNERABILITIES
18		Vulnerabilities
18			Total Vulnerabilities Disclosed by Month
18			Browser Vulnerabilities
18			Plug-in Vulnerabilities
19	 SPAM, PHISHING, & MALWARE
20		Spam
20			Top 5 Activity for Spam Destination by Geography
20			Global Spam Volume Per Day
20			Top 5 Activity for Spam Destination by Industry
21			Top 10 Sources of Spam
21			Average Spam Message Size
21			Top 5 Activity for Spam Destination by Company Size
21			Spam by Category
21			Spam URL Distribution Based on Top Level Domain Name
22		Phishing
22			Top 10 Sources of Phishing
22			Top 5 Activity for Phishing Destination by Company Size
22			Top 5 Activity for Phishing Destination by Industry
22			Top 5 Activity for Phishing Destination by Geography
23			Phishing Distribution in August
23			Organizations Spoofed in Phishing Attacks
24		Malware
24			Proportion of Email Traffic in Which Virus Was Detected
24			Top 10 Email Virus Sources
25			Top 5 Activity for Malware Destination by Industry
25			Top 5 Activity for Malware Destination by Geographic Location
25			Top 5 Activity for Malware Destination by Company Size
26		Endpoint Security
26			Top 10 Most Frequently Blocked Malware
27		Policy Based Filtering
27			Policy Based Filtering
28		About Symantec
28		More Information
p. 3
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
Executive Summary
Welcome to the August edition of the Symantec Intelligence report.
Symantec Intelligence aims to provide the latest analysis of cyber
security threats, trends, and insights concerning malware, spam,
and other potentially harmful business risks.
In this month’s report we take a look at social media scams so far in 2013. What we have noticed is
that fake offerings, such as bogus opportunities for discount purchases, has dominated the social
landscape this year, making up 82 percent of all social media attacks.
In the realm of data breaches, August saw a decrease in the number of breaches, with seven
reported during the month. However, there were a further nine breaches reported in August that
had occurred earlier in the year, bringing the total to 125 breaches resulting in a total of 91 million
identities being exposed in 2013 so far.
In other news, 213 new mobile malware variants were discovered this month, a modest increase
since July, but nowhere near the numbers we saw in June. There were 469 new vulnerabilities
discovered in August, a 13 percent increase compared to the total in August of 2012.
The global spam rate fell 2.4 percentage points from July to 65.2 percent. The top-level domain
for Poland (i.e. .pl) comprised almost 48% of spam-related domains in August, topping the list two
months in a row.
Finally, financial-themed phishing emails top the list of topics, comprising 66.8 percent of all
phishing attempts blocked. Many of these phishing attempts appear to have come from Japan,
which is responsible for 55 percent of phishing emails.
We’ve also provided a run-down of the biggest security stories for the month of August, recapping
what happened and what that means to you.
We hope that you enjoy this month’s report and feel free to contact us with any comments or
feedback.
Ben Nahorney, Cyber Security Threat Analyst
symantec_intelligence@symantec.com
p. 4
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
BIGNUMBERS
p. 5
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
Overall Email Phishing Rate:Overall Email Phishing Rate:
1 in 736
1 in 626
1 in 464
Jul
Jun
Aug
HIGHER NUMBER = LOWER RISK
Overall Email Virus Rate:Overall Email Virus Rate:
May
April
1 in 326
1 in 465
1 in 340
Jun
Jul
Aug
HIGHER NUMBER = LOWER RISK
Estimated Global
Email Spam Rate Per Day
Estimated Global
Email Spam Rate Per Day
SPAM AS PERCENT OF ALL EMAIL
Jun Jul Aug
0
10
20
30
40
50
60
70
80
90
100
65%
64% 68%
New VulnerabilitiesNew Vulnerabilities
561561
July
510
June
469469
Aug
July 3
June 4
Aug 2
Mobile
Vulnerabilities
Mobile
Vulnerabilities
p. 6
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
Data BreachesData Breaches
125
Number of Breaches
(Year-to-Date)
91,068,940
Number of Identities
Exposed (Year-to-Date)
Mobile Malware VariantsMobile Malware Variants
VARIANTS(CUMULATIVE)
504
161
213
AugJulJun
1000
2000
3000
4000
5000
6000
7000
8000
9000
10000
AJJMAMFJAN
2013
DNOSA
6,8526,852
p. 7
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
TIMELINE
p. 8
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
August Security Timeline
August06
Attackers continued to target the ‘Master Key’ Android
vulnerability, which allows them to inject malicious code into
apps without invalidating the digital signatures. Security
researchers have found that the flaw has been used to target the
app of a South Korean bank. The attackers offered a malicious
update for the banking app, as well as a Trojanized version
of the full app, on a third-party app store. These malicious
offerings take advantage of the vulnerability, allowing the
infected app to keep the same cryptographic signature as the
legitimate release. When the user opens the infected app, they
are prompted to input their account information. If they do so,
their data is sent to a remote server under the attacker’s control.
August 11
Another critical vulnerability was found in Android, which could
allow attackers to steal from the wallets of a well-known digital
currency. Developers of the digital currency stated that any
wallet that was generated by an Android app is vulnerable to
theft due to a flaw within the mobile OS itself. The vulnerability
involves a component which generates secure random numbers.
The developers recommended that users update their wallet
app as soon as possible. They also told users to generate a new
address with a repaired random number generator and send the
money in the wallet back to themselves.
August16
A computer glitch may have caused the opening of the doors
in a maximum security wing at a Florida prison. The possible
glitch set prisoners free, with gang members able to pursue an
attack on a fellow inmate. However, a surveillance video released
suggests that the doors may have been opened intentionally,
possibly by a prison staff member, or remotely by someone
else, by triggering a “group release” button in the computerized
system.
The video raises the possibility that some prisoners knew in
advance that the doors were going to open. It’s the second time
in two months that all of the doors in the maximum security
wing opened at once. Part of the investigation into this latest
incident will establish what vulnerabilities may exist within the
software and whether it constituted a remote hack or not.
August21
The company behind a popular video game suffered a data
breach affecting a portion of its North American players of one
of its most popular online games. The company has revealed
that the breach was the result of nefarious work by hackers, and
that passwords and credit card numbers stored in encrypted
form were breached. In addition, user names, email addresses,
and some real names were accessed.
The company has said they will contact affected users about the
breach and will force players to change their passwords. It will
also develop new security features for user accounts.
August22
It has emerged that attackers compromised the wire payment
switch at a number of US banks to steal millions of dollars over
the past several months. The attackers conducted distributed
denial-of-service (DDoS) attacks against at least three unnamed
banks. While this was happening, the attackers hijacked the wire
payment switch to make fraudulent wire transfers from multiple
accounts.
Attackers often target a customer’s bank account through
malware that steals banking credentials. However, in this
campaign, attackers could get access to numerous accounts at
once by simply targeting the wire payment switch while the
banks’ resources were diverted elsewhere.
p. 9
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
August26
New European data regulations have come into effect, requiring
telecom operators and Internet service providers (ISPs) to notify
authorities of data breaches within 24 hours of detection. These
organizations must tell authorities which pieces of information
were compromised within one day of discovering the breach and
what measures will be put in place to mitigate the damage. If full
disclosure isn’t possible during this time limit, the companies
must provide an initial set of information and give further
details within three days. If their customers’ personal data is
“adequately encrypted,” the companies would not have to notify
their customers as, according to the European Commission,
a breach would “not actually reveal the subscriber’s personal
data.”
While the laws aim to improve data protection in the EU, some
have criticized the stricter time limit. The European Parliament
is reportedly set to vote on whether the law will remain as it is in
October, and if they vote to change it, the amended regulations
will be put in place in May 2014.
August27
The websites of several high-profile news and social media
organizations were affected by a cyber attack undertaken by the
Syrian Electronic Army (SEA) against the companies’ domain
name system (DNS) provider. According to the providers, the
hacking group managed to access the login credentials of a
reseller and used their account to modify the DNS records of
several domain names. As a result, the SEA could redirect traffic
from these websites to their own address. The provider said it
has since changed the DNS records back, modified the affected
reseller’s login credentials, and has strengthened its own
security.
August28
New malware targeting users of a popular social network has
been found. The malware not only steals everything stored in
the victim’s browser, but also blocks the victim’s access to the
browser settings to prevent them from removing the malware.
An independent researcher has said that the malware appears
as a link in an email or on the social network and tells users that
they have been tagged in a post. When the user clicks on the
link, they are directed to a Web page that asks them to download
a plug-in in order to watch a video. However, this was found
to be a malicious plug-in that allows an attacker to get access
to everything stored on the victim’s browser, such as online
accounts with saved passwords. The malware can also block the
user from accessing their browser settings to remove the threat
and can block access to websites that offer antivirus software.
According to the researcher, the malware has been spreading
at a rate of 40,000 attacks an hour and has already potentially
affected more than 800,000 people using a well-known browser.
The malware is spreading by hijacking victims’ accounts and
reaching out to people on their friends’ lists. The social network
said it was working to clear the malicious links from its website
while the browser extensions involved have been disabled.
p. 10
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
SOCIALMEDIA
p. 11
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
Social Media
At a Glance
•	 82 percent of all social
media attacks so far in
2013 have been fake
offerings. This is up from
56 percent in 2012.
•	 Fake Plug-ins are the
second-most common
type of social media
attacks at 8.2 percent, up
from fifth place in 2012,
at 5 percent.
•	 Fake Apps have risen
overall in 2013, now
making up 2.1 percent of
social media attacks. In
2012, this category was
ranked sixth.
Top 5 Social Media Attacks, 2013
Source: Symantec
Methodology
Fake Offering. These scams invite social network users to join a fake event or group with
incentives such as free gift cards. Joining often requires the user to share credentials with
the attacker or send a text to a premium rate number.
Fake Plug-in Scams. Users are tricked into downloading fake browser extensions on their
machines. Rogue browser extensions can pose like legitimate extensions but when installed
can steal sensitive information from the infected machine.
Likejacking. Using fake “Like” buttons, attackers trick users into clicking website buttons
that install malware and may post updates on a user’s newsfeed, spreading the attack.
Fake Apps. Applications provided by attackers that appear to be legitimate apps; however,
they contain a malicious payload. The attackers often take legitimate apps, bundle malware
with them, and then re-release it as a free version of the app.
Manual Sharing Scams. These rely on victims to actually do the hard work of sharing the
scam by presenting them with intriguing videos, fake offers or messages that they share
with their friends.
8.2%
5.2%
2.1%
1.7%
Fake
Offering
Manual Sharing
Likejacking
Fake Plug-in
Fake Apps
82%
p. 12
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
DATABREACHES
p. 13
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
Data Breaches
At a Glance
•	 August appears to contain
the least data breach
activity this year, both in
terms of the number of
breaches and identities
exposed. However, this
number may change as
further breaches are
disclosed
•	 There were a number of
breaches reported during
August that occurred
earlier in the year. This
brings the total number of
breaches to 125 for so far
in 2013.
•	 Of the reported breaches
so far in this year, the top
three types of information
exposed are a person’s
real name, birth date, and
government ID number
(e.g. Social Security).
Timeline of Data Breaches, 2013
Source: Symantec
NUMBEROFINCIDENTS
IDENTITIESBREACHED(MILLIONS)
INCIDENTSIDENTITIES BREACHED
0
5
10
15
20
25
30
35
40
45
50
55
60
AJJMAMFJAN
2013
DNOSAJJMAMFJAN
2012
0
5
10
15
20
25
30
Top 5 Data Breaches by Type of Information Exposed
Source: Symantec
33%
38%
27%
25%
53%
Real Names
Gov ID numbers (Soc Sec)
Birth Dates
Medical Records
Home Address
Information Exposed in BreachesInformation Exposed in Breaches
% OF ALL BREACHES
Methodology
This data is procured from the Norton Cybercrime Index (CCI).
The Norton CCI is a statistical model that measures the levels
of threats, including malicious software, fraud, identity theft,
spam, phishing, and social engineering daily. The data breach
section of the Norton CCI is derived from data breaches that
have been reported by legitimate media sources and have
exposed personal information.
In some cases a data breach is not publicly reported during the
same month the incident occurred, or an adjustment is made in
the number of identities reportedly exposed. In these cases, the
data in the Norton CCI is updated. This causes fluctuations in
the numbers reported for previous months when a new report is
released.
Norton Cybercrime Index
http://us.norton.com/protect-yourself
p. 14
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
MOBILE
p. 15
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
Mobile
At a Glance
•	 So far in 2013, 40 percent
of mobile malware tracks
users, up from 15 percent
in 2012.
•	 Traditional threats,
such as back doors and
downloaders are present
in almost a quarter of all
mobile malware threats.
•	 Risks that collect data,
the most common risk
in 2012, is down 15
percentage points to 17
percent of risks.
•	 Two new mobile malware
families were discovered
in August, along with 213
new variants.
24%
40%
7%
11%
23%
17%
Track User
Risks that spy on the individual using the
device, collecting SMS messages or
phone call logs, tracking GPS coordinates,
recording phone calls, or gathering
pictures and video taken with the device.
Traditional Threats
Threats that carry out traditional
malware functions, such as back
doors and downloaders.
Adware/Annoyance
Mobile risks that display advertising or
generally perform actions to disrupt
the user.
Send Content
These risks will send text messages
to premium SMS numbers, ultimately
appearing on the bill of the device’s
owner. Other risks can be used to send
spam messages.
Change Settings
These types of risks attempt to elevate
privileges or simply modify various
settings within the operating system.
Collect Data
This includes the collection of both
device- and user-specific data, such as
device information, configuration data,
or banking details.
Mobile Malware by Type
Source: Symantec
p. 16
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
Cumulative Mobile Android Malware
Source: Symantec
VARIANTSFAMILIES
40
80
120
160
200
240
280
320
360
400
AJJMAMFJAN
2013
DNOSAJJMAMFJAN
2012
1000
2000
3000
4000
5000
6000
7000
8000
9000
10000
FAMILIES(CUMULATIVE)
VARIANTS(CUMULATIVE)
p. 17
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
VULNERABILITIES
p. 18
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
Vulnerabilities
At a Glance
•	 There were 469 new
vulnerabilities discovered
in August, bringing the
total for the year up
to 4315, a 13 percent
increase compared to the
same period in 2012.
•	 Two vulnerabilities were
discovered in mobile
operating systems during
the month of August.
•	 Google’s Chrome
browser continues to
lead in reporting browser
vulnerabilities, while
Oracle’s Java leads
in reported plug-in
vulnerabilities.
•	 No zero-day
vulnerabilities were
disclosed during the
month of August.
Total Vulnerabilities Disclosed by Month
Source: Symantec
100
200
300
400
500
600
700
800
AJJMAMFJAN
2013
DNOSAJJMAMFJAN
2012
Plug-in Vulnerabilities
Source: Symantec
0
10
20
30
40
50
60
70
80
90
100%
Adobe Acrobat Reader
Adobe Flash Player
Apple QuickTime
Oracle Sun Java
Browser Vulnerabilities
Source: Symantec
10
20
30
40
50
60
70
80
90
100%
Apple Safari
Google Chrome
Microsoft Internet Explorer
Mozilla Firefox
Opera
p. 19
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
SPAM,PHISHING,&MALWARE
p. 20
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
At a Glance
•	 The global spam rate
dropped 2.4 percentage
points in August to 65.2
percent, down from 67.6
percent in July.
•	 Education continues to
be the most commonly
targeted industry, as was
the case in June and July.
•	 The top-level domain (TLD)
for Poland, .pl, has topped
the list of malicious TLDs
for the second month in
a row, comprising almost
48% of all spam-related
domains in August.
•	 Sex/Dating spam continues
to be the most common
category, at 70.4 percent.
Weight loss spam comes in
second at 12.3 percent.
Spam
Global Spam Volume Per Day
Source: Symantec
0
10
20
30
40
50
60
AJJMAMFJAN
2013
DNOSAJJMAMFJAN
2012
BILLIONS
Top 5 Activity for Spam Destination by Geography
Source: Symantec
Geography Percent
Saudi Arabia 78.6%
Sri Lanka 76.1%
China 73.2%
Hungary 72.3%
Qatar 70.0%
Top 5 Activity for Spam Destination by Industry
Source: Symantec
Industry Percent
Education 68.9%
Chem/Pharm 67.4%
Manufacturing 66.1%
Non-Profit 66.0%
Accom/Catering 65.6%
p. 21
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
Top 10 Sources of Spam
Source: Symantec
Source Percent of All Spam
 India 6.98%
 United States 6.66%
 Spain 5.72%
 Argentina 5.56%
 Finland 5.44%
 Italy 4.75%
 Peru 4.46%
 Brazil 4.25%
 Iran 4.25%
 Germany 3.48%
Spam URL Distribution Based on Top Level Domain Name*
Source: Symantec
*Month .pl .com .ru .net
Jul 47.8% 15.9% 14.3% 6.1%
Jun 58.9% 18.4% n/a 8.7%
*Data lags one month
Average Spam Message Size*
Source: Symantec
*Month 0Kb – 5Kb 5Kb – 10Kb >10Kb
Jul 21.1% 28.2% 50.7%
Jun 22.2% 47.5% 30.3%
*Data lags one month
Spam by Category
Source: Symantec
Category August
Sex/Dating 70.4%
Weight Loss 12.3%
Pharma 9.4%
Jobs 5.4%
Watches 1.7%
Top 5 Activity for Spam Destination by Company Size
Source: Symantec
Company Size Percent
1-250 64.6%
251-500 65.1%
501-1000 64.6%
1001-1500 65.7%
1501-2500 65.1%
2501+ 65.5%
p. 22
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
At a Glance
•	 The global phishing rate is up in August, comprising one in every
625.6 email messages. In July this rate was one in 736.5.
•	 Financial themes continue to be the most frequent subject matter,
with 66.8 percent of phishing scams containing this theme.
•	 Japan has seen an increase in phishing during the month of
August, where one in 443 emails is a phishing scam.
•	 Not only that, but Japan tops the list of sources of phishing
emails, responsible for distributing 55 percent of phishing scams.
•	 The Public Sector was the most targeted industry in August, with
one in every 76.7 emails received in this industry being a phishing
scam.
Phishing
Top 5 Activity for Phishing Destination by Geography
Source: Symantec
Geography Rate
United Kingdom 1 in 246.1
South Africa 1 in 339.3
Japan 1 in 443.2
Australia 1 in 584.6
Italy 1 in 1,217.3
Top 5 Activity for Phishing Destination by Industry
Source: Symantec
Industry Rate
Public Sector 1 in 76.7
Education 1 in 384.0
Finance 1 in 467.5
Accom/Catering 1 in 508.8
Non-Profit 1 in 614.7
Top 5 Activity for Phishing Destination by Company Size
Source: Symantec
Company Size Rate
1-250 1 in 609.1
251-500 1 in 799.8
501-1000 1 in 1,501.5
1001-1500 1 in 1,110.3
1501-2500 1 in 536.4
2501+ 1 in 553.1
Top 10 Sources of Phishing
Source: Symantec
Source August
Japan 54.74%
Hong Kong 16.94%
United States 10.16%
United Kingdom 8.54%
South Africa 2.29%
Ireland 2.29%
Australia 1.84%
Sweden 0.63%
Denmark 0.51%
Singapore 0.40%
p. 23
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
41.2%
4.0%
4.0%
1.1%
49.8%
Automated Toolkits
Other Unique Domains
IP Address Domains
Free Web Hosting Sites
Typosquatting
Phishing Distribution:Phishing Distribution:
Phishing Distribution in August
Source: Symantec
27.0%
4.2%
1.8%
0.6%
66.8%
Financial
Information Services
Retail
Computer Software
Communications
Organizations Spoofed
in Phishing Attacks:
Organizations Spoofed
in Phishing Attacks:
Organizations Spoofed in Phishing Attacks
Source: Symantec
p. 24
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
Malware
1 in 50
1 in 100
1 in 150
1 in 200
1 in 250
1 in 300
1 in 350
1 in 400
1 in 450
1 in 500
AJJMAMFJAN
2013
DNOSAJJMAMFJAN
2012
Proportion of Email Traffic in Which Virus Was Detected
Source: Symantec
Top 10 Email Virus Sources
Source: Symantec
Geography Percent
United States 43.14%
United Kingdom 21.99%
Italy 5.44%
India 5.42%
Australia 5.27%
South Africa 3.38%
Ireland 2.72%
Hong Kong 1.67%
Netherlands 1.62%
Canada 1.11%
At a Glance
•	 The global average virus rate in August was one in 340.1 emails,
compared to one in 465.1 in July.
•	 The United Kingdom topped the list of geographies, with one in
174.9 emails containing a virus, up from one in 258.4 during July.
•	 The United States was the largest source of virus-laden emails,
making up 43.1 percent of all email-based viruses.
•	 Small-to-medium size businesses with 1-250 employees were
the most targeted company size, where one and 311.6 emails
contained a virus.
p. 25
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
Top 5 Activity for Malware Destination by Industry
Source: Symantec
Industry Rate
Public Sector 1 in 53.2
Education 1 in 258.9
Accom/Catering 1 in 265.7
Non-Profit 1 in 320.9
Marketing/Media 1 in 347.7
Top 5 Activity for Malware Destination by Company Size
Source: Symantec
Company Size Rate
1-250 1 in 311.6
251-500 1 in 387.4
501-1000 1 in 511.3
1001-1500 1 in 408.2
1501-2500 1 in 327.9
2501+ 1 in 323.8
Top 5 Activity for Malware Destination by Geographic Location
Source: Symantec
Geography Rate
United Kingdom 1 in 174.9
United Arab Emirates 1 in 254.0
Australia 1 in 292.2
South Africa 1 in 314.5
Hungary 1 in 319.6
p. 26
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
At a Glance
•	 Variants of W32.Ramnit accounted for 16.4 percent of all malware
blocked at the endpoint.
•	 In comparison, 7.9 percent of all malware were variants of W32.
Sality.
•	 Approximately 39.4 percent of the most frequently blocked
malware last month was identified and blocked using generic
detection.
Endpoint Security
Top 10 Most Frequently Blocked Malware
Source: Symantec
Malware August
W32.Sality.AE 7.13%
W32.Ramnit!html 6.40%
W32.Ramnit.B 5.72%
W32.Ramnit.B!inf 3.93%
W32.Almanahe.B!inf 3.63%
W32.Downadup.B 3.50%
W32.Virut.CF 2.54%
W32.SillyFDC.BDP!lnk 1.59%
Trojan.Maljava 1.56%
W32.SillyFDC 1.34%
p. 27
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
Policy Based Filtering
Source: Symantec
Category Percent
Social Networking 47.43%
Advertisement & Popups 22.43%
Computing & Internet 2.72%
Streaming Media 2.59%
Peer-To-Peer 2.06%
Chat 1.98%
Hosting Sites 1.97%
News 0.79%
Games 0.75%
Entertainment 0.71%
Policy Based Filtering
At a Glance
•	 The most common trigger for policy-based filtering applied by
Symantec Web Security .cloud for its business clients was for the
“Social Networking” category, which accounted for 47.4 percent
of blocked Web activity in August.
•	 “Advertisement & Popups” was the second-most common trigger,
comprising 22.4 percent of blocked Web activity.
p. 28
Symantec Corporation
Symantec Intelligence Report :: AUGUST 2013
About Symantec
More Information
•  Security Response Publications: http://www.symantec.com/security_response/publications/
•  Internet Security Threat Report Resource Page: http://www.symantec.com/threatreport/
•  Symantec Security Response: http://www.symantec.com/security_response/
•  Norton Threat Explorer: http://us.norton.com/security_response/threatexplorer/
•  Norton Cybercrime Index: http://us.norton.com/cybercrimeindex/
Symantec protects the world’s information and is a global leader in security, backup, and
availability solutions. Our innovative products and services protect people and information
in any environment—from the smallest mobile device to the enterprise data center to cloud-
based systems. Our world-renowned expertise in protecting data, identities, and interactions
gives our customers confidence in a connected world. More information is available at
www.symantec.com or by connecting with Symantec at go.symantec.com/socialmedia.
Copyright © 2013 Symantec Corporation.
All rights reserved. Symantec, the Symantec Logo,
and the Checkmark Logo are trademarks or registered
trademarks of Symantec Corporation or its affiliates in
the U.S. and other countries. Other names may
be trademarks of their respective owners.
For specific country offices and contact numbers,
please visit our website.
For product information in the U.S.,
call toll-free 1 (800) 745 6054.
Symantec Corporation World Headquarters
350 Ellis Street
Mountain View, CA 94043 USA
+1 (650) 527 8000
1 (800) 721 3934
www.symantec.com
Confidence in a connected world.

Weitere ähnliche Inhalte

Was ist angesagt?

Security weekly september 28 october 4, 2021
Security weekly september 28   october 4, 2021 Security weekly september 28   october 4, 2021
Security weekly september 28 october 4, 2021 Roen Branham
 
Implementing security on android application
Implementing security on android applicationImplementing security on android application
Implementing security on android applicationIAEME Publication
 
Top 15 security predictions for 2017
Top 15 security predictions for 2017Top 15 security predictions for 2017
Top 15 security predictions for 2017Accelerate Tech
 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecSoluciona Facil
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignStephanie Holman
 
2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)- Mark - Fullbright
 
Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Sergey Ulankin
 
Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017malvvv
 
Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec
 
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in CyberspaceColombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in CyberspaceDulanja Liyanage
 
Trendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enTrendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enAndrey Apuhtin
 
Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Andrey Apuhtin
 
Internet Security Threat Report (ISTR) Government
Internet Security Threat Report (ISTR) GovernmentInternet Security Threat Report (ISTR) Government
Internet Security Threat Report (ISTR) GovernmentSSLRenewals
 
NASA Cyber Security Webinar: Phishing Detection Strategies
NASA Cyber Security Webinar: Phishing Detection StrategiesNASA Cyber Security Webinar: Phishing Detection Strategies
NASA Cyber Security Webinar: Phishing Detection StrategiesPaubox, Inc.
 
RSA Monthly Online Fraud Report -- May 2013
RSA Monthly Online Fraud Report -- May 2013RSA Monthly Online Fraud Report -- May 2013
RSA Monthly Online Fraud Report -- May 2013EMC
 
Why Your Finance Firm Must Monitor For Stolen Accounts
Why Your Finance Firm Must Monitor For Stolen AccountsWhy Your Finance Firm Must Monitor For Stolen Accounts
Why Your Finance Firm Must Monitor For Stolen AccountsDavid McHale
 
Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017Dryden Geary
 

Was ist angesagt? (20)

Security weekly september 28 october 4, 2021
Security weekly september 28   october 4, 2021 Security weekly september 28   october 4, 2021
Security weekly september 28 october 4, 2021
 
Rp quarterly-threat-q3-2013
Rp quarterly-threat-q3-2013Rp quarterly-threat-q3-2013
Rp quarterly-threat-q3-2013
 
Implementing security on android application
Implementing security on android applicationImplementing security on android application
Implementing security on android application
 
Top 15 security predictions for 2017
Top 15 security predictions for 2017Top 15 security predictions for 2017
Top 15 security predictions for 2017
 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantec
 
INTSUM
INTSUMINTSUM
INTSUM
 
Ey giss-under-cyber-attack
Ey giss-under-cyber-attackEy giss-under-cyber-attack
Ey giss-under-cyber-attack
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations Campaign
 
2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)
 
Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]
 
Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017
 
Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015
 
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in CyberspaceColombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
 
Trendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enTrendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-en
 
Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015
 
Internet Security Threat Report (ISTR) Government
Internet Security Threat Report (ISTR) GovernmentInternet Security Threat Report (ISTR) Government
Internet Security Threat Report (ISTR) Government
 
NASA Cyber Security Webinar: Phishing Detection Strategies
NASA Cyber Security Webinar: Phishing Detection StrategiesNASA Cyber Security Webinar: Phishing Detection Strategies
NASA Cyber Security Webinar: Phishing Detection Strategies
 
RSA Monthly Online Fraud Report -- May 2013
RSA Monthly Online Fraud Report -- May 2013RSA Monthly Online Fraud Report -- May 2013
RSA Monthly Online Fraud Report -- May 2013
 
Why Your Finance Firm Must Monitor For Stolen Accounts
Why Your Finance Firm Must Monitor For Stolen AccountsWhy Your Finance Firm Must Monitor For Stolen Accounts
Why Your Finance Firm Must Monitor For Stolen Accounts
 
Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017
 

Andere mochten auch (13)

Edmodo
EdmodoEdmodo
Edmodo
 
Testimonial adecco
Testimonial adeccoTestimonial adecco
Testimonial adecco
 
Рынок кредитных карт России, II квартал 2013
Рынок кредитных карт России, II квартал 2013Рынок кредитных карт России, II квартал 2013
Рынок кредитных карт России, II квартал 2013
 
Tapahtumat, b2b-yritysten sosiaalinen media
Tapahtumat, b2b-yritysten sosiaalinen mediaTapahtumat, b2b-yritysten sosiaalinen media
Tapahtumat, b2b-yritysten sosiaalinen media
 
SiG@MaRS reports back! 2011
SiG@MaRS reports back! 2011SiG@MaRS reports back! 2011
SiG@MaRS reports back! 2011
 
Exposing the Reefer Madness of the Parliament of Canada 10of10 Valeriote-Zimmer
Exposing the Reefer Madness of the Parliament of Canada 10of10 Valeriote-ZimmerExposing the Reefer Madness of the Parliament of Canada 10of10 Valeriote-Zimmer
Exposing the Reefer Madness of the Parliament of Canada 10of10 Valeriote-Zimmer
 
Collaboration, MOOCs and Futurelearn
Collaboration, MOOCs and FuturelearnCollaboration, MOOCs and Futurelearn
Collaboration, MOOCs and Futurelearn
 
Thexweb Training Mohali in php,seo,asp.net
Thexweb Training Mohali in php,seo,asp.netThexweb Training Mohali in php,seo,asp.net
Thexweb Training Mohali in php,seo,asp.net
 
Airport Math
Airport MathAirport Math
Airport Math
 
Spanish Contract Solutions
Spanish Contract SolutionsSpanish Contract Solutions
Spanish Contract Solutions
 
Podcasting Booklet
Podcasting BookletPodcasting Booklet
Podcasting Booklet
 
Rocio y lucrecia- JACK AND THE BEANSTALK!!!
Rocio y lucrecia- JACK AND THE BEANSTALK!!!Rocio y lucrecia- JACK AND THE BEANSTALK!!!
Rocio y lucrecia- JACK AND THE BEANSTALK!!!
 
Cflorit clil 1_day1_oct12
Cflorit clil 1_day1_oct12Cflorit clil 1_day1_oct12
Cflorit clil 1_day1_oct12
 

Ähnlich wie Symantec Intelligence Report August 2013

Symantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineRapidSSLOnline.com
 
The Current State of Cybercrime 2014
The Current State of Cybercrime 2014The Current State of Cybercrime 2014
The Current State of Cybercrime 2014EMC
 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015CheapSSLUSA
 
The Current State of Cybercrime 2013
The Current State of Cybercrime 2013The Current State of Cybercrime 2013
The Current State of Cybercrime 2013EMC
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec
 
INSECURE Magazine - 33
INSECURE Magazine - 33INSECURE Magazine - 33
INSECURE Magazine - 33Felipe Prado
 
Security Trends to Watch in 2010 - A Mid-Year Status Check
Security Trends to Watch in 2010 - A Mid-Year Status Check Security Trends to Watch in 2010 - A Mid-Year Status Check
Security Trends to Watch in 2010 - A Mid-Year Status Check Symantec
 
Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014Symantec
 
www.pwc.comgsiss2015Managing cyber risks in an intercon.docx
www.pwc.comgsiss2015Managing cyber risks in an intercon.docxwww.pwc.comgsiss2015Managing cyber risks in an intercon.docx
www.pwc.comgsiss2015Managing cyber risks in an intercon.docxericbrooks84875
 
Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)PwC France
 
RSA Online Fraud Report - August 2014
RSA Online Fraud Report - August 2014RSA Online Fraud Report - August 2014
RSA Online Fraud Report - August 2014EMC
 
IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014IBM Software India
 
Symantec Intelligence Report
Symantec Intelligence ReportSymantec Intelligence Report
Symantec Intelligence ReportSymantec
 
Websense 2013 Threat Report
Websense 2013 Threat ReportWebsense 2013 Threat Report
Websense 2013 Threat ReportKim Jensen
 
Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014Symantec
 
proofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperproofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperKen Spencer Brown
 

Ähnlich wie Symantec Intelligence Report August 2013 (20)

Symantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence Report
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline
 
The Current State of Cybercrime 2014
The Current State of Cybercrime 2014The Current State of Cybercrime 2014
The Current State of Cybercrime 2014
 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015
 
The Current State of Cybercrime 2013
The Current State of Cybercrime 2013The Current State of Cybercrime 2013
The Current State of Cybercrime 2013
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government Sector
 
INSECURE Magazine - 33
INSECURE Magazine - 33INSECURE Magazine - 33
INSECURE Magazine - 33
 
Security Trends to Watch in 2010 - A Mid-Year Status Check
Security Trends to Watch in 2010 - A Mid-Year Status Check Security Trends to Watch in 2010 - A Mid-Year Status Check
Security Trends to Watch in 2010 - A Mid-Year Status Check
 
Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014
 
www.pwc.comgsiss2015Managing cyber risks in an intercon.docx
www.pwc.comgsiss2015Managing cyber risks in an intercon.docxwww.pwc.comgsiss2015Managing cyber risks in an intercon.docx
www.pwc.comgsiss2015Managing cyber risks in an intercon.docx
 
Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014
 
Critical Update Needed: Cybersecurity Expertise in the Boardroom
Critical Update Needed: Cybersecurity Expertise in the BoardroomCritical Update Needed: Cybersecurity Expertise in the Boardroom
Critical Update Needed: Cybersecurity Expertise in the Boardroom
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
 
RSA Online Fraud Report - August 2014
RSA Online Fraud Report - August 2014RSA Online Fraud Report - August 2014
RSA Online Fraud Report - August 2014
 
IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014IBM X Force threat intelligence quarterly 1Q 2014
IBM X Force threat intelligence quarterly 1Q 2014
 
Symantec Intelligence Report
Symantec Intelligence ReportSymantec Intelligence Report
Symantec Intelligence Report
 
Websense 2013 Threat Report
Websense 2013 Threat ReportWebsense 2013 Threat Report
Websense 2013 Threat Report
 
2013 Threat Report
2013 Threat Report2013 Threat Report
2013 Threat Report
 
Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014
 
proofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperproofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paper
 

Mehr von Kenn Peterson

Top 5 Computer Security Mistakes - Infographics
Top 5 Computer Security Mistakes - InfographicsTop 5 Computer Security Mistakes - Infographics
Top 5 Computer Security Mistakes - InfographicsKenn Peterson
 
A Day in the INTERNET - Infographic
A Day in the INTERNET - InfographicA Day in the INTERNET - Infographic
A Day in the INTERNET - InfographicKenn Peterson
 
What the internet will be like in 2017
What the internet will be like in 2017What the internet will be like in 2017
What the internet will be like in 2017Kenn Peterson
 
The State of IT Security Today
The State of IT Security TodayThe State of IT Security Today
The State of IT Security TodayKenn Peterson
 
How to Secure your Wordpress Site
How to Secure your Wordpress SiteHow to Secure your Wordpress Site
How to Secure your Wordpress SiteKenn Peterson
 
How To Protect Yourself From Hackers
How To Protect Yourself From HackersHow To Protect Yourself From Hackers
How To Protect Yourself From HackersKenn Peterson
 
Intel Symantec Alliance Infographic
Intel Symantec Alliance InfographicIntel Symantec Alliance Infographic
Intel Symantec Alliance InfographicKenn Peterson
 

Mehr von Kenn Peterson (7)

Top 5 Computer Security Mistakes - Infographics
Top 5 Computer Security Mistakes - InfographicsTop 5 Computer Security Mistakes - Infographics
Top 5 Computer Security Mistakes - Infographics
 
A Day in the INTERNET - Infographic
A Day in the INTERNET - InfographicA Day in the INTERNET - Infographic
A Day in the INTERNET - Infographic
 
What the internet will be like in 2017
What the internet will be like in 2017What the internet will be like in 2017
What the internet will be like in 2017
 
The State of IT Security Today
The State of IT Security TodayThe State of IT Security Today
The State of IT Security Today
 
How to Secure your Wordpress Site
How to Secure your Wordpress SiteHow to Secure your Wordpress Site
How to Secure your Wordpress Site
 
How To Protect Yourself From Hackers
How To Protect Yourself From HackersHow To Protect Yourself From Hackers
How To Protect Yourself From Hackers
 
Intel Symantec Alliance Infographic
Intel Symantec Alliance InfographicIntel Symantec Alliance Infographic
Intel Symantec Alliance Infographic
 

Kürzlich hochgeladen

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 

Kürzlich hochgeladen (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 

Symantec Intelligence Report August 2013

  • 2. p. 2 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 CONTENTS CONTENTS 3 Executive Summary 4 BIG NUMBERS 7 TIMELINE 8 August Security Timeline 10 Social Media 11 Social Media 11 Top 5 Social Media Attacks, 2013 12 DATA BREACHES 13 Data Breaches 13 Top 5 Data Breaches by Type of Information Exposed 13 Timeline of Data Breaches, 2013 14 MOBILE 15 Mobile 15 Mobile Malware by Type 16 Cumulative Mobile Android Malware 17 VULNERABILITIES 18 Vulnerabilities 18 Total Vulnerabilities Disclosed by Month 18 Browser Vulnerabilities 18 Plug-in Vulnerabilities 19 SPAM, PHISHING, & MALWARE 20 Spam 20 Top 5 Activity for Spam Destination by Geography 20 Global Spam Volume Per Day 20 Top 5 Activity for Spam Destination by Industry 21 Top 10 Sources of Spam 21 Average Spam Message Size 21 Top 5 Activity for Spam Destination by Company Size 21 Spam by Category 21 Spam URL Distribution Based on Top Level Domain Name 22 Phishing 22 Top 10 Sources of Phishing 22 Top 5 Activity for Phishing Destination by Company Size 22 Top 5 Activity for Phishing Destination by Industry 22 Top 5 Activity for Phishing Destination by Geography 23 Phishing Distribution in August 23 Organizations Spoofed in Phishing Attacks 24 Malware 24 Proportion of Email Traffic in Which Virus Was Detected 24 Top 10 Email Virus Sources 25 Top 5 Activity for Malware Destination by Industry 25 Top 5 Activity for Malware Destination by Geographic Location 25 Top 5 Activity for Malware Destination by Company Size 26 Endpoint Security 26 Top 10 Most Frequently Blocked Malware 27 Policy Based Filtering 27 Policy Based Filtering 28 About Symantec 28 More Information
  • 3. p. 3 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 Executive Summary Welcome to the August edition of the Symantec Intelligence report. Symantec Intelligence aims to provide the latest analysis of cyber security threats, trends, and insights concerning malware, spam, and other potentially harmful business risks. In this month’s report we take a look at social media scams so far in 2013. What we have noticed is that fake offerings, such as bogus opportunities for discount purchases, has dominated the social landscape this year, making up 82 percent of all social media attacks. In the realm of data breaches, August saw a decrease in the number of breaches, with seven reported during the month. However, there were a further nine breaches reported in August that had occurred earlier in the year, bringing the total to 125 breaches resulting in a total of 91 million identities being exposed in 2013 so far. In other news, 213 new mobile malware variants were discovered this month, a modest increase since July, but nowhere near the numbers we saw in June. There were 469 new vulnerabilities discovered in August, a 13 percent increase compared to the total in August of 2012. The global spam rate fell 2.4 percentage points from July to 65.2 percent. The top-level domain for Poland (i.e. .pl) comprised almost 48% of spam-related domains in August, topping the list two months in a row. Finally, financial-themed phishing emails top the list of topics, comprising 66.8 percent of all phishing attempts blocked. Many of these phishing attempts appear to have come from Japan, which is responsible for 55 percent of phishing emails. We’ve also provided a run-down of the biggest security stories for the month of August, recapping what happened and what that means to you. We hope that you enjoy this month’s report and feel free to contact us with any comments or feedback. Ben Nahorney, Cyber Security Threat Analyst symantec_intelligence@symantec.com
  • 4. p. 4 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 BIGNUMBERS
  • 5. p. 5 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 Overall Email Phishing Rate:Overall Email Phishing Rate: 1 in 736 1 in 626 1 in 464 Jul Jun Aug HIGHER NUMBER = LOWER RISK Overall Email Virus Rate:Overall Email Virus Rate: May April 1 in 326 1 in 465 1 in 340 Jun Jul Aug HIGHER NUMBER = LOWER RISK Estimated Global Email Spam Rate Per Day Estimated Global Email Spam Rate Per Day SPAM AS PERCENT OF ALL EMAIL Jun Jul Aug 0 10 20 30 40 50 60 70 80 90 100 65% 64% 68% New VulnerabilitiesNew Vulnerabilities 561561 July 510 June 469469 Aug July 3 June 4 Aug 2 Mobile Vulnerabilities Mobile Vulnerabilities
  • 6. p. 6 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 Data BreachesData Breaches 125 Number of Breaches (Year-to-Date) 91,068,940 Number of Identities Exposed (Year-to-Date) Mobile Malware VariantsMobile Malware Variants VARIANTS(CUMULATIVE) 504 161 213 AugJulJun 1000 2000 3000 4000 5000 6000 7000 8000 9000 10000 AJJMAMFJAN 2013 DNOSA 6,8526,852
  • 7. p. 7 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 TIMELINE
  • 8. p. 8 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 August Security Timeline August06 Attackers continued to target the ‘Master Key’ Android vulnerability, which allows them to inject malicious code into apps without invalidating the digital signatures. Security researchers have found that the flaw has been used to target the app of a South Korean bank. The attackers offered a malicious update for the banking app, as well as a Trojanized version of the full app, on a third-party app store. These malicious offerings take advantage of the vulnerability, allowing the infected app to keep the same cryptographic signature as the legitimate release. When the user opens the infected app, they are prompted to input their account information. If they do so, their data is sent to a remote server under the attacker’s control. August 11 Another critical vulnerability was found in Android, which could allow attackers to steal from the wallets of a well-known digital currency. Developers of the digital currency stated that any wallet that was generated by an Android app is vulnerable to theft due to a flaw within the mobile OS itself. The vulnerability involves a component which generates secure random numbers. The developers recommended that users update their wallet app as soon as possible. They also told users to generate a new address with a repaired random number generator and send the money in the wallet back to themselves. August16 A computer glitch may have caused the opening of the doors in a maximum security wing at a Florida prison. The possible glitch set prisoners free, with gang members able to pursue an attack on a fellow inmate. However, a surveillance video released suggests that the doors may have been opened intentionally, possibly by a prison staff member, or remotely by someone else, by triggering a “group release” button in the computerized system. The video raises the possibility that some prisoners knew in advance that the doors were going to open. It’s the second time in two months that all of the doors in the maximum security wing opened at once. Part of the investigation into this latest incident will establish what vulnerabilities may exist within the software and whether it constituted a remote hack or not. August21 The company behind a popular video game suffered a data breach affecting a portion of its North American players of one of its most popular online games. The company has revealed that the breach was the result of nefarious work by hackers, and that passwords and credit card numbers stored in encrypted form were breached. In addition, user names, email addresses, and some real names were accessed. The company has said they will contact affected users about the breach and will force players to change their passwords. It will also develop new security features for user accounts. August22 It has emerged that attackers compromised the wire payment switch at a number of US banks to steal millions of dollars over the past several months. The attackers conducted distributed denial-of-service (DDoS) attacks against at least three unnamed banks. While this was happening, the attackers hijacked the wire payment switch to make fraudulent wire transfers from multiple accounts. Attackers often target a customer’s bank account through malware that steals banking credentials. However, in this campaign, attackers could get access to numerous accounts at once by simply targeting the wire payment switch while the banks’ resources were diverted elsewhere.
  • 9. p. 9 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 August26 New European data regulations have come into effect, requiring telecom operators and Internet service providers (ISPs) to notify authorities of data breaches within 24 hours of detection. These organizations must tell authorities which pieces of information were compromised within one day of discovering the breach and what measures will be put in place to mitigate the damage. If full disclosure isn’t possible during this time limit, the companies must provide an initial set of information and give further details within three days. If their customers’ personal data is “adequately encrypted,” the companies would not have to notify their customers as, according to the European Commission, a breach would “not actually reveal the subscriber’s personal data.” While the laws aim to improve data protection in the EU, some have criticized the stricter time limit. The European Parliament is reportedly set to vote on whether the law will remain as it is in October, and if they vote to change it, the amended regulations will be put in place in May 2014. August27 The websites of several high-profile news and social media organizations were affected by a cyber attack undertaken by the Syrian Electronic Army (SEA) against the companies’ domain name system (DNS) provider. According to the providers, the hacking group managed to access the login credentials of a reseller and used their account to modify the DNS records of several domain names. As a result, the SEA could redirect traffic from these websites to their own address. The provider said it has since changed the DNS records back, modified the affected reseller’s login credentials, and has strengthened its own security. August28 New malware targeting users of a popular social network has been found. The malware not only steals everything stored in the victim’s browser, but also blocks the victim’s access to the browser settings to prevent them from removing the malware. An independent researcher has said that the malware appears as a link in an email or on the social network and tells users that they have been tagged in a post. When the user clicks on the link, they are directed to a Web page that asks them to download a plug-in in order to watch a video. However, this was found to be a malicious plug-in that allows an attacker to get access to everything stored on the victim’s browser, such as online accounts with saved passwords. The malware can also block the user from accessing their browser settings to remove the threat and can block access to websites that offer antivirus software. According to the researcher, the malware has been spreading at a rate of 40,000 attacks an hour and has already potentially affected more than 800,000 people using a well-known browser. The malware is spreading by hijacking victims’ accounts and reaching out to people on their friends’ lists. The social network said it was working to clear the malicious links from its website while the browser extensions involved have been disabled.
  • 10. p. 10 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 SOCIALMEDIA
  • 11. p. 11 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 Social Media At a Glance • 82 percent of all social media attacks so far in 2013 have been fake offerings. This is up from 56 percent in 2012. • Fake Plug-ins are the second-most common type of social media attacks at 8.2 percent, up from fifth place in 2012, at 5 percent. • Fake Apps have risen overall in 2013, now making up 2.1 percent of social media attacks. In 2012, this category was ranked sixth. Top 5 Social Media Attacks, 2013 Source: Symantec Methodology Fake Offering. These scams invite social network users to join a fake event or group with incentives such as free gift cards. Joining often requires the user to share credentials with the attacker or send a text to a premium rate number. Fake Plug-in Scams. Users are tricked into downloading fake browser extensions on their machines. Rogue browser extensions can pose like legitimate extensions but when installed can steal sensitive information from the infected machine. Likejacking. Using fake “Like” buttons, attackers trick users into clicking website buttons that install malware and may post updates on a user’s newsfeed, spreading the attack. Fake Apps. Applications provided by attackers that appear to be legitimate apps; however, they contain a malicious payload. The attackers often take legitimate apps, bundle malware with them, and then re-release it as a free version of the app. Manual Sharing Scams. These rely on victims to actually do the hard work of sharing the scam by presenting them with intriguing videos, fake offers or messages that they share with their friends. 8.2% 5.2% 2.1% 1.7% Fake Offering Manual Sharing Likejacking Fake Plug-in Fake Apps 82%
  • 12. p. 12 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 DATABREACHES
  • 13. p. 13 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 Data Breaches At a Glance • August appears to contain the least data breach activity this year, both in terms of the number of breaches and identities exposed. However, this number may change as further breaches are disclosed • There were a number of breaches reported during August that occurred earlier in the year. This brings the total number of breaches to 125 for so far in 2013. • Of the reported breaches so far in this year, the top three types of information exposed are a person’s real name, birth date, and government ID number (e.g. Social Security). Timeline of Data Breaches, 2013 Source: Symantec NUMBEROFINCIDENTS IDENTITIESBREACHED(MILLIONS) INCIDENTSIDENTITIES BREACHED 0 5 10 15 20 25 30 35 40 45 50 55 60 AJJMAMFJAN 2013 DNOSAJJMAMFJAN 2012 0 5 10 15 20 25 30 Top 5 Data Breaches by Type of Information Exposed Source: Symantec 33% 38% 27% 25% 53% Real Names Gov ID numbers (Soc Sec) Birth Dates Medical Records Home Address Information Exposed in BreachesInformation Exposed in Breaches % OF ALL BREACHES Methodology This data is procured from the Norton Cybercrime Index (CCI). The Norton CCI is a statistical model that measures the levels of threats, including malicious software, fraud, identity theft, spam, phishing, and social engineering daily. The data breach section of the Norton CCI is derived from data breaches that have been reported by legitimate media sources and have exposed personal information. In some cases a data breach is not publicly reported during the same month the incident occurred, or an adjustment is made in the number of identities reportedly exposed. In these cases, the data in the Norton CCI is updated. This causes fluctuations in the numbers reported for previous months when a new report is released. Norton Cybercrime Index http://us.norton.com/protect-yourself
  • 14. p. 14 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 MOBILE
  • 15. p. 15 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 Mobile At a Glance • So far in 2013, 40 percent of mobile malware tracks users, up from 15 percent in 2012. • Traditional threats, such as back doors and downloaders are present in almost a quarter of all mobile malware threats. • Risks that collect data, the most common risk in 2012, is down 15 percentage points to 17 percent of risks. • Two new mobile malware families were discovered in August, along with 213 new variants. 24% 40% 7% 11% 23% 17% Track User Risks that spy on the individual using the device, collecting SMS messages or phone call logs, tracking GPS coordinates, recording phone calls, or gathering pictures and video taken with the device. Traditional Threats Threats that carry out traditional malware functions, such as back doors and downloaders. Adware/Annoyance Mobile risks that display advertising or generally perform actions to disrupt the user. Send Content These risks will send text messages to premium SMS numbers, ultimately appearing on the bill of the device’s owner. Other risks can be used to send spam messages. Change Settings These types of risks attempt to elevate privileges or simply modify various settings within the operating system. Collect Data This includes the collection of both device- and user-specific data, such as device information, configuration data, or banking details. Mobile Malware by Type Source: Symantec
  • 16. p. 16 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 Cumulative Mobile Android Malware Source: Symantec VARIANTSFAMILIES 40 80 120 160 200 240 280 320 360 400 AJJMAMFJAN 2013 DNOSAJJMAMFJAN 2012 1000 2000 3000 4000 5000 6000 7000 8000 9000 10000 FAMILIES(CUMULATIVE) VARIANTS(CUMULATIVE)
  • 17. p. 17 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 VULNERABILITIES
  • 18. p. 18 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 Vulnerabilities At a Glance • There were 469 new vulnerabilities discovered in August, bringing the total for the year up to 4315, a 13 percent increase compared to the same period in 2012. • Two vulnerabilities were discovered in mobile operating systems during the month of August. • Google’s Chrome browser continues to lead in reporting browser vulnerabilities, while Oracle’s Java leads in reported plug-in vulnerabilities. • No zero-day vulnerabilities were disclosed during the month of August. Total Vulnerabilities Disclosed by Month Source: Symantec 100 200 300 400 500 600 700 800 AJJMAMFJAN 2013 DNOSAJJMAMFJAN 2012 Plug-in Vulnerabilities Source: Symantec 0 10 20 30 40 50 60 70 80 90 100% Adobe Acrobat Reader Adobe Flash Player Apple QuickTime Oracle Sun Java Browser Vulnerabilities Source: Symantec 10 20 30 40 50 60 70 80 90 100% Apple Safari Google Chrome Microsoft Internet Explorer Mozilla Firefox Opera
  • 19. p. 19 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 SPAM,PHISHING,&MALWARE
  • 20. p. 20 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 At a Glance • The global spam rate dropped 2.4 percentage points in August to 65.2 percent, down from 67.6 percent in July. • Education continues to be the most commonly targeted industry, as was the case in June and July. • The top-level domain (TLD) for Poland, .pl, has topped the list of malicious TLDs for the second month in a row, comprising almost 48% of all spam-related domains in August. • Sex/Dating spam continues to be the most common category, at 70.4 percent. Weight loss spam comes in second at 12.3 percent. Spam Global Spam Volume Per Day Source: Symantec 0 10 20 30 40 50 60 AJJMAMFJAN 2013 DNOSAJJMAMFJAN 2012 BILLIONS Top 5 Activity for Spam Destination by Geography Source: Symantec Geography Percent Saudi Arabia 78.6% Sri Lanka 76.1% China 73.2% Hungary 72.3% Qatar 70.0% Top 5 Activity for Spam Destination by Industry Source: Symantec Industry Percent Education 68.9% Chem/Pharm 67.4% Manufacturing 66.1% Non-Profit 66.0% Accom/Catering 65.6%
  • 21. p. 21 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 Top 10 Sources of Spam Source: Symantec Source Percent of All Spam  India 6.98%  United States 6.66%  Spain 5.72%  Argentina 5.56%  Finland 5.44%  Italy 4.75%  Peru 4.46%  Brazil 4.25%  Iran 4.25%  Germany 3.48% Spam URL Distribution Based on Top Level Domain Name* Source: Symantec *Month .pl .com .ru .net Jul 47.8% 15.9% 14.3% 6.1% Jun 58.9% 18.4% n/a 8.7% *Data lags one month Average Spam Message Size* Source: Symantec *Month 0Kb – 5Kb 5Kb – 10Kb >10Kb Jul 21.1% 28.2% 50.7% Jun 22.2% 47.5% 30.3% *Data lags one month Spam by Category Source: Symantec Category August Sex/Dating 70.4% Weight Loss 12.3% Pharma 9.4% Jobs 5.4% Watches 1.7% Top 5 Activity for Spam Destination by Company Size Source: Symantec Company Size Percent 1-250 64.6% 251-500 65.1% 501-1000 64.6% 1001-1500 65.7% 1501-2500 65.1% 2501+ 65.5%
  • 22. p. 22 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 At a Glance • The global phishing rate is up in August, comprising one in every 625.6 email messages. In July this rate was one in 736.5. • Financial themes continue to be the most frequent subject matter, with 66.8 percent of phishing scams containing this theme. • Japan has seen an increase in phishing during the month of August, where one in 443 emails is a phishing scam. • Not only that, but Japan tops the list of sources of phishing emails, responsible for distributing 55 percent of phishing scams. • The Public Sector was the most targeted industry in August, with one in every 76.7 emails received in this industry being a phishing scam. Phishing Top 5 Activity for Phishing Destination by Geography Source: Symantec Geography Rate United Kingdom 1 in 246.1 South Africa 1 in 339.3 Japan 1 in 443.2 Australia 1 in 584.6 Italy 1 in 1,217.3 Top 5 Activity for Phishing Destination by Industry Source: Symantec Industry Rate Public Sector 1 in 76.7 Education 1 in 384.0 Finance 1 in 467.5 Accom/Catering 1 in 508.8 Non-Profit 1 in 614.7 Top 5 Activity for Phishing Destination by Company Size Source: Symantec Company Size Rate 1-250 1 in 609.1 251-500 1 in 799.8 501-1000 1 in 1,501.5 1001-1500 1 in 1,110.3 1501-2500 1 in 536.4 2501+ 1 in 553.1 Top 10 Sources of Phishing Source: Symantec Source August Japan 54.74% Hong Kong 16.94% United States 10.16% United Kingdom 8.54% South Africa 2.29% Ireland 2.29% Australia 1.84% Sweden 0.63% Denmark 0.51% Singapore 0.40%
  • 23. p. 23 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 41.2% 4.0% 4.0% 1.1% 49.8% Automated Toolkits Other Unique Domains IP Address Domains Free Web Hosting Sites Typosquatting Phishing Distribution:Phishing Distribution: Phishing Distribution in August Source: Symantec 27.0% 4.2% 1.8% 0.6% 66.8% Financial Information Services Retail Computer Software Communications Organizations Spoofed in Phishing Attacks: Organizations Spoofed in Phishing Attacks: Organizations Spoofed in Phishing Attacks Source: Symantec
  • 24. p. 24 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 Malware 1 in 50 1 in 100 1 in 150 1 in 200 1 in 250 1 in 300 1 in 350 1 in 400 1 in 450 1 in 500 AJJMAMFJAN 2013 DNOSAJJMAMFJAN 2012 Proportion of Email Traffic in Which Virus Was Detected Source: Symantec Top 10 Email Virus Sources Source: Symantec Geography Percent United States 43.14% United Kingdom 21.99% Italy 5.44% India 5.42% Australia 5.27% South Africa 3.38% Ireland 2.72% Hong Kong 1.67% Netherlands 1.62% Canada 1.11% At a Glance • The global average virus rate in August was one in 340.1 emails, compared to one in 465.1 in July. • The United Kingdom topped the list of geographies, with one in 174.9 emails containing a virus, up from one in 258.4 during July. • The United States was the largest source of virus-laden emails, making up 43.1 percent of all email-based viruses. • Small-to-medium size businesses with 1-250 employees were the most targeted company size, where one and 311.6 emails contained a virus.
  • 25. p. 25 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 Top 5 Activity for Malware Destination by Industry Source: Symantec Industry Rate Public Sector 1 in 53.2 Education 1 in 258.9 Accom/Catering 1 in 265.7 Non-Profit 1 in 320.9 Marketing/Media 1 in 347.7 Top 5 Activity for Malware Destination by Company Size Source: Symantec Company Size Rate 1-250 1 in 311.6 251-500 1 in 387.4 501-1000 1 in 511.3 1001-1500 1 in 408.2 1501-2500 1 in 327.9 2501+ 1 in 323.8 Top 5 Activity for Malware Destination by Geographic Location Source: Symantec Geography Rate United Kingdom 1 in 174.9 United Arab Emirates 1 in 254.0 Australia 1 in 292.2 South Africa 1 in 314.5 Hungary 1 in 319.6
  • 26. p. 26 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 At a Glance • Variants of W32.Ramnit accounted for 16.4 percent of all malware blocked at the endpoint. • In comparison, 7.9 percent of all malware were variants of W32. Sality. • Approximately 39.4 percent of the most frequently blocked malware last month was identified and blocked using generic detection. Endpoint Security Top 10 Most Frequently Blocked Malware Source: Symantec Malware August W32.Sality.AE 7.13% W32.Ramnit!html 6.40% W32.Ramnit.B 5.72% W32.Ramnit.B!inf 3.93% W32.Almanahe.B!inf 3.63% W32.Downadup.B 3.50% W32.Virut.CF 2.54% W32.SillyFDC.BDP!lnk 1.59% Trojan.Maljava 1.56% W32.SillyFDC 1.34%
  • 27. p. 27 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 Policy Based Filtering Source: Symantec Category Percent Social Networking 47.43% Advertisement & Popups 22.43% Computing & Internet 2.72% Streaming Media 2.59% Peer-To-Peer 2.06% Chat 1.98% Hosting Sites 1.97% News 0.79% Games 0.75% Entertainment 0.71% Policy Based Filtering At a Glance • The most common trigger for policy-based filtering applied by Symantec Web Security .cloud for its business clients was for the “Social Networking” category, which accounted for 47.4 percent of blocked Web activity in August. • “Advertisement & Popups” was the second-most common trigger, comprising 22.4 percent of blocked Web activity.
  • 28. p. 28 Symantec Corporation Symantec Intelligence Report :: AUGUST 2013 About Symantec More Information •  Security Response Publications: http://www.symantec.com/security_response/publications/ •  Internet Security Threat Report Resource Page: http://www.symantec.com/threatreport/ •  Symantec Security Response: http://www.symantec.com/security_response/ •  Norton Threat Explorer: http://us.norton.com/security_response/threatexplorer/ •  Norton Cybercrime Index: http://us.norton.com/cybercrimeindex/ Symantec protects the world’s information and is a global leader in security, backup, and availability solutions. Our innovative products and services protect people and information in any environment—from the smallest mobile device to the enterprise data center to cloud- based systems. Our world-renowned expertise in protecting data, identities, and interactions gives our customers confidence in a connected world. More information is available at www.symantec.com or by connecting with Symantec at go.symantec.com/socialmedia.
  • 29. Copyright © 2013 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. For specific country offices and contact numbers, please visit our website. For product information in the U.S., call toll-free 1 (800) 745 6054. Symantec Corporation World Headquarters 350 Ellis Street Mountain View, CA 94043 USA +1 (650) 527 8000 1 (800) 721 3934 www.symantec.com Confidence in a connected world.