SlideShare ist ein Scribd-Unternehmen logo
1 von 23
Downloaden Sie, um offline zu lesen
SYMANTEC INTELLIGENCE REPORT
NOVEMBER 2014
p. 2
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
CONTENTS
3		Summary
4	 TARGETED ATTACKS + DATA BREACHES
5		Targeted Attacks
5			Attachments Used in Spear-Phishing
Emails
5			Spear-Phishing Attacks by Size of
Targeted Organization
5			Average Number of Spear-Phishing
Attacks Per Day
6			Top-Ten Industries Targeted
in Spear-Phishing Attacks
7		Data Breaches
7			Timeline of Data Breaches
8			Total Identities Exposed
8			Top Causes of Data Breaches
8			Total Data Breaches
9			Top-Ten Types of Information Breached
10	 MALWARE TACTICS
11		Malware Tactics
11			Top-Ten Malware
11			Top-Ten Mac OSX Malware Blocked on OSX Endpoints
12			Ransomware Over Time
12			Top-Ten Botnets
13		Vulnerabilities
13			Number of Vulnerabilities
13			Zero-Day Vulnerabilities
14			Browser Vulnerabilities
14			Plug-in Vulnerabilities
15	 SOCIAL MEDIA
+ MOBILE THREATS
16		Mobile
16			Mobile Malware Families by Month,
Android
17			Mobile Threat Classifications
18		Social Media
18			Social Media
19	 PHISHING, SPAM + EMAIL THREATS
20		Phishing and Spam
20			Phishing Rate
20			Global Spam Rate
21		Email Threats
21			Proportion of Email Traffic
Containing URL Malware
21			Proportion of Email Traffic
in Which Virus Was Detected
22		About Symantec
22		More Information
p. 3
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
Summary
Welcome to the November edition of the
Symantec Intelligence report. Symantec
Intelligence aims to provide the latest
analysis of cyber security threats, trends,
and insights concerning malware, spam, and
other potentially harmful business risks.
Symantec has established the most
comprehensive source of Internet threat
data in the world through the Symantec™
Global Intelligence Network, which is made
up of more than 41.5 million attack sensors
and records thousands of events per second.
This network monitors threat activity in
over 157 countries and territories through
a combination of Symantec products and
services such as Symantec DeepSight™
Threat Management System, Symantec™
Managed Security Services, Norton™
consumer products, and other third-party
data sources.
There was a significant jump in emails containing malicious
URLs during the month of November, where 41 percent of email-
borne malware contained a link to a malicious or compromised
website. The last time we saw this level of activity was back in
August of 2013. Since then, URL malware had been present in 3
to 16 percent of malicious emails each month, until this recent
surge.
We have reason to believe that the Cutwail botnet is responsible
for some of this increase. However, this botnet only makes up
3.7 percent of total botnet activity tracked in November. Kelihos
and Gamut appear to be in the number one and two positions,
comprising 19.2 and 18.8 percent respectively.
The topics in the campaigns we’ve seen so far include fake
telecom billing notices, as well as fax and voicemail spam, and
government levied fines. The URLs in the first two campaigns
appear to be downloaders that will install further malware on a
compromised computer, while the third campaign leads to fake
captcha sites hosting crypto-ransomware.
Ransomware as a whole continues to decline as the year
progresses. However, the amount of crypto-ransomware seen
continues to comprise a larger portion of this type of malware.
This particularly aggressive form of ransomware made up 38
percent of all ransomware in the month of November.
We hope that you enjoy this month’s report and feel free to
contact us with any comments or feedback.
Ben Nahorney, Cyber Security Threat Analyst
symantec_intelligence@symantec.com
p. 4
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014TARGETEDATTACKS
+DATABREACHES
p. 5
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
At a Glance
•	 The average number of
spear-phishing attacks
dropped to 43 per day in
November, down from 45 in
October.
•	 The .doc file type was the
most common attachment
type used in spear-phishing
attacks. The .exe file type
came in second.
•	 Organizations with 2500+
employees were the most
likely to be targeted in
November.
•	 Non-Traditional Services
narrowly lead the Top-
Ten Industries targeted,
followed by Manufacturing.
The difference between the
two industries was 0.07
percentage points.
Targeted Attacks
Average Number of Spear-Phishing
Attacks Per Day
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
25
50
75
100
125
150
175
200
225
250
NOSAJJMAMFJ
2014
D
54 53
45 43
20
54
141
84 84
54
88
165
Attachments Used in Spear-Phishing
Emails
Source: Symantec :: NOVEMBER 2014
Executable type November October
.doc 25.9% 62.5%
.exe 16.4% 14.4%
.au3 8.6% –
.scr 5.3% 0.1%
.jpg 4.8% 0.2%
.class 2.2% –
.pdf 1.6% 4.4%
.bin 1.6% –
.txt 1.3% 11.2%
.dmp 1.0% 0.1%
Spear-Phishing Attacks by Size
of Targeted Organization
Source: Symantec :: NOVEMBER 2014
Organization Size November October
1-250 34.4% 27.1%
251-500 8.4% 6.6%
501-1000 8.8% 8.9%
1001-1500 3.2% 2.9%
1501-2500 4.5% 11.2%
2500+ 40.7% 43.3%
p. 6
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
Top-Ten Industries Targeted in
Spear-Phishing Attacks
Source: Symantec :: NOVEMBER 2014
Construction
Mining
Retail
Public Administration
Transportation,
communications, electric
Wholesale
Services - Professional
Finance, insurance
& Real Estate
Manufacturing
Services - Non Traditional 20%
20
17
11
10
7
5
3
1
1
p. 7
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
Data Breaches
At a Glance
•	 The two largest data breaches reported to have occurred in
November resulted in the exposure of 3.6 million and 2.7
million identities each.
•	 Hackers have been responsible for 57 percent of data breach-
es in the last 12 months.
•	 Real names, government ID numbers, such as Social Security
numbers, and home addresses were the top three types of
data exposed in data breaches.
20
40
60
80
100
120
140
160
NOSAJJMAMFJ
2014
D
NUMBEROFINCIDENTS
IDENTITIESEXPOSED(MILLIONS)INCIDENTS IDENTITIES EXPOSED (Millions)
Timeline of Data Breaches
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
147
59
1
78
31.5
10
1
6.4
1.72.6
8.1
130
24
5
10
15
20
25
30
35
40
30
27
25
27
22
20 19
15 16
12
21
p. 8
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
Top Causes of Data Breaches
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
Insider Theft
Theft or Loss
of Computer
or Drive
Accidentally
Made Public
Hackers
57%
18%
18%
7%
Number
of Incidents
147
46
46
19
258TOTAL
Total Data
Breaches
DECEMBER 2013 — NOVEMBER 2014
258
Total Identities
Exposed
DECEMBER 2013 — NOVEMBER 2014
476Million
p. 9
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
Top-Ten Types of Information Breached
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
Real Names
Gov ID numbers (Soc Sec)
Home Address
Birth Dates
Financial Information
Medical Records
Email Addresses
Phone Numbers
Usernames & Passwords
Insurance
01
02
03
04
05
06
07
08
09
10
67%
43%
42%
38%
35%
28%
21%
19%
16%
9%
Methodology
This data is procured from the Norton Cybercrime Index (CCI). The Norton CCI is a statistical model
that measures the levels of threats, including malicious software, fraud, identity theft, spam,
phishing, and social engineering daily. The data breach section of the Norton CCI is derived from
data breaches that have been reported by legitimate media sources and have exposed personal
information.
In some cases a data breach is not publicly reported during the same month the incident occurred,
or an adjustment is made in the number of identities reportedly exposed. In these cases, the data in
the Norton CCI is updated. This causes fluctuations in the numbers reported for previous months
when a new report is released.
p. 10
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
MALWARETACTICS
p. 11
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
Malware Tactics
At a Glance
•	 W32.Ramnit variants
continue to dominate the
top-ten malware list.
•	 The most common
OSX threat seen on OSX
was OSX.Flashback.K,
making up 15.7 percent
of all OSX malware found
on OSX Endpoints.
•	 Overall ransomware
activity has remained low
since March of this year.
However, crypto-style
ransomware continues to
make up a larger percent-
age of ransomware,
comprising 38 percent in
November.
•	 Kelihos and Gamut are
the two most commonly
encountered botnets,
making up 19.2 and 18.8
percent of botnet traffic
respectively.
Top-Ten Malware
Source: Symantec :: NOVEMBER 2014
Rank Name November October
1 W32.Sality.AE 4.8% 4.1%
2 W32.Almanahe.B!inf 4.5% 3.7%
3 W32.Ramnit!html 4.4% 4.0%
4 W32.Ramnit.B 2.7% 2.7%
5 W32.Downadup.B 3.0% 2.5%
6 W32.Ramnit.B!inf 2.3% 2.1%
7 W32.SillyFDC.BDP!lnk 1.6% 1.4%
8 W32.Virut.CF 1.5% 1.3%
9 Trojan.Zbot 1.5% 1.3%
10 Trojan.Swifi 1.4% –
Top-Ten Mac OSX Malware Blocked
on OSX Endpoints
Source: Symantec :: NOVEMBER 2014
Rank Malware Name November October
1 OSX.Flashback.K 15.7% 5.4%
2 OSX.Okaz 13.4% 28.8%
3 OSX.Keylogger 11.8% 9.3%
4 OSX.RSPlug.A 11.0% 14.0%
5 OSX.Klog.A 8.4% 5.2%
6 OSX.Stealbit.B 7.6% 4.7%
7 OSX.Crisis 3.7% 4.8%
8 OSX.Netweird 3.7% 3.7%
9 OSX.Flashback 3.3% 4.0%
10 OSX.Imuler 2.5% –
p. 12
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
Top-Ten Botnets
Source: Symantec :: NOVEMBER 2014
Rank Botnet name Percent
1 Kelihos 19.2%
2 Gamut 18.8%
3 Snowshoe 8.0%
4 Cutwail 3.7%
5 Darkmailer 1.0%
6 Asprox 0.7%
7 Grum 0.03%
8 Festi 0.0165%
9 Esxvaql 0.0162%
10 Darkmailer2 0.0151%
Ransomware Over Time
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
THOUSANDS
100
200
300
400
500
600
700
800
NOSAJJMAMFJ
2014
D
660
465
342
425
156 143
230 183
149
95 80 77
p. 13
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
Number of Vulnerabilities
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
100
200
300
400
500
600
700
800
NOSAJJMAMFJ
2014
D
438
575
600 596
457
399
471
542 562 579
473
555
Zero-Day Vulnerabilities
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
1
2
3
4
5
6
7
8
NOSAJJMAMFJ
2014
D
0 0 0 0 0
22
0
5
0
1
4
Vulnerabilities
At a Glance
•	 There were 457 vulner-
abilities disclosed during
the month of November.
•	 Internet Explorer has
reported the most brows-
er vulnerabilities in the
last 12 months.
•	 Oracle’s Java reported
the most plug-in vulner-
abilities over the same
time period.
p. 14
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
Browser Vulnerabilities
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
20
40
60
80
100
NOSAJJMAMFJ
2014
D
Opera
Mozilla Firefox
Microsoft Internet Explorer
Google Chrome
Apple Safari
Plug-in Vulnerabilities
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
10
20
30
40
50
60
70
80
Java
Apple
Adobe
ActiveX
NOSAJJMAMFJ
2014
D
p. 15
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014SOCIALMEDIA
+MOBILETHREATS
p. 16
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
Mobile
Mobile Malware Families by Month,
Android
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
8
4
2
4
2 2
3
5
3
4 4
3
1
2
3
4
5
6
7
8
9
10
NOSAJJMAMFJ
2014
D
At a Glance
•	 There were eight Android
malware families discov-
ered in November.
•	 Of the threats discovered
in the last 12 months,
26 percent are tradi-
tional threats, such as
back door Trojans and
downloaders.
•	 In terms of social
networking scams, 29
percent were fake offer-
ings, while 59 percent
were manually shared
scams.
p. 17
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
Mobile Threat Classifications
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
Track User Risks that spy on the individual using the device, collecting SMS
messages or phone call logs, tracking GPS coordinates, recording phone calls,
or gathering pictures and video taken with the device.
Steal Information This includes the collection of both device- and user-specific
data, such as device information, configuration data, or banking details.
Traditional Threats Threats that carry out traditional malware functions,
such as back doors and downloaders.
Reconfigure Device These types of risks attempt to elevate privileges
or simply modify various settings within the operating system.
Adware/Annoyance Mobile risks that display advertising or generally perform
actions to disrupt the user.
Send Content These risks will send text messages to premium SMS numbers,
ultimately appearing on the bill of the device’s owner. Other risks can be used to
send spam messages.
5
10
15
20
25
30%
Adware
Annoyance
Reconfigure
Device
Send
Content
Traditional
Threats
Track
User
Steal
Information
7%
12%
26%
23%
13%
19%
p. 18
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
Social Media
Social Media
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
Fake Offers These scams invite social network users to join a fake event or group
with incentives such as free gift cards. Joining often requires the user to share
credentials with the attacker or send a text to a premium rate number.
Manual Sharing Scams These rely on victims to actually do the work of sharing
the scam by presenting them with intriguing videos, fake offers or messages that they
share with their friends.
Likejacking Using fake “Like” buttons, attackers trick users into clicking website
buttons that install malware and may post updates on a user’s newsfeed, spreading the
attack.
Comment Jacking Similar to likejacking, this type of scam relies on users clicking
links that are added to comments by attackers. The links may lead to malware or survey
scams.
Fake App Users are invited to subscribe to an application that appears to be
integrated for use with a social network, but is not as described and may be used to
steal credentials or harvest other personal data.
10
20
30
40
50
60
70
80
90
100%
Comment
Jacking
Fake
Apps
LikejackingManual
Sharing
Fake
Offering
2% .6%
29%
59%
9%
p. 19
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
PHISHING,SPAM+EMAILTHREATS
p. 20
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
Phishing and Spam
Phishing Rate
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
1 in 0
1 in 500
1 in 1000
1 in 1500
1 in 2000
1 in 2500
NOSAJJMAMFJ
2014
D
2041
1610
647306
401 478
370
731
395
496
1290
1587
At a Glance
•	 The phishing rate rose in
November, at one in 647
emails, up from one in
1,610 emails in October.
•	 The global spam rate
was 54.6 percent for the
month of November.
•	 One out of every 246
emails contained a virus.
•	 Of the email traffic in the
month of November, 41.3
percent contained a mali-
cious URL.
Global Spam Rate
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
10
20
30
40
50
60
70
80
90
100%
NOSAJJMAMFJ
2014
D
55
71
62 62
66
59
61 60
64 63
58 55
p. 21
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
Email Threats
Proportion of Email Traffic
Containing URL Malware
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
10
20
30
40
50
60
70
80
90
100%
NOSAJJMAMFJ
2014
D
6 7
41
14 16 14
6 3
14
7 8
3
1 in 50
1 in 100
1 in 150
1 in 200
1 in 250
1 in 300
1 in 350
1 in 400
1 in 450
1 in 500
NOSAJJMAMFJ
2014
D
Proportion of Email Traffic
in Which Virus Was Detected
Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014
351
329
246
112
207
188
141
234
183
232
351
270
p. 22
Symantec Corporation
Symantec Intelligence Report :: NOVEMBER 2014
About Symantec
More Information
•  Symantec Worldwide: http://www.symantec.com/
•  ISTR and Symantec Intelligence Resources: http://www.symantec.com/threatreport/
•  Symantec Security Response: http://www.symantec.com/security_response/
•  Norton Threat Explorer: http://us.norton.com/security_response/threatexplorer/
•  Norton Cybercrime Index: http://us.norton.com/cybercrimeindex/
Symantec Corporation (NASDAQ: SYMC) is an information protection expert that helps
people, businesses and governments seeking the freedom to unlock the opportunities
technology brings – anytime, anywhere. Founded in April 1982, Symantec, a Fortune
500 company, operating one of the largest global data-intelligence networks, has
provided leading security, backup and availability solutions for where vital information
is stored, accessed and shared. The company’s more than 20,000 employees reside in
more than 50 countries. Ninety-nine percent of Fortune 500 companies are Symantec
customers. In fiscal 2013, it recorded revenues of $6.9 billion. To learn more go to
www.symantec.com or connect with Symantec at: go.symantec.com/socialmedia.
For specific country offices and contact numbers,
please visit our website.
For product information in the U.S.,
call toll-free 1 (800) 745 6054.
Symantec Corporation World Headquarters
350 Ellis Street
Mountain View, CA 94043 USA
+1 (650) 527 8000
1 (800) 721 3934
www.symantec.com
Copyright © 2014 Symantec Corporation.
All rights reserved. Symantec, the Symantec Logo,
and the Checkmark Logo are trademarks or registered
trademarks of Symantec Corporation or its affiliates in
the U.S. and other countries. Other names may
be trademarks of their respective owners

Weitere ähnliche Inhalte

Was ist angesagt?

Symantec Physhing Report Aprile 2009
Symantec Physhing Report Aprile 2009Symantec Physhing Report Aprile 2009
Symantec Physhing Report Aprile 2009Freedata Labs
 
Security troubles in e commerce website
Security troubles in e commerce websiteSecurity troubles in e commerce website
Security troubles in e commerce websiteDr. Raghavendra GS
 
Email threats 2017: Users encounter threats through email twice as often as o...
Email threats 2017: Users encounter threats through email twice as often as o...Email threats 2017: Users encounter threats through email twice as often as o...
Email threats 2017: Users encounter threats through email twice as often as o...Symantec Security Response
 
Phishing Report Novembre 2009
Phishing Report Novembre 2009Phishing Report Novembre 2009
Phishing Report Novembre 2009Symantec Italia
 
Phishing Report Gennaio 2010
Phishing Report Gennaio 2010Phishing Report Gennaio 2010
Phishing Report Gennaio 2010Symantec Italia
 
Volume And Vectors 090416
Volume And Vectors 090416Volume And Vectors 090416
Volume And Vectors 090416Anthony Arrott
 
E-threat landscape report H1 2012
E-threat landscape report H1 2012E-threat landscape report H1 2012
E-threat landscape report H1 2012BitDefenderRo
 
H1 2011 E-Threat Landscape Report
H1 2011 E-Threat Landscape ReportH1 2011 E-Threat Landscape Report
H1 2011 E-Threat Landscape ReportBitdefender
 
Security Trends to Watch in 2010 - A Mid-Year Status Check
Security Trends to Watch in 2010 - A Mid-Year Status Check Security Trends to Watch in 2010 - A Mid-Year Status Check
Security Trends to Watch in 2010 - A Mid-Year Status Check Symantec
 
Sandiflux Report - June 2019
Sandiflux Report - June 2019Sandiflux Report - June 2019
Sandiflux Report - June 2019Salvatore Saeli
 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecSoluciona Facil
 
Apwg trends report_q4_2015
Apwg trends report_q4_2015Apwg trends report_q4_2015
Apwg trends report_q4_2015Andrey Apuhtin
 
Microsoft security intelligence_report_regional_threat_assessment_romania
Microsoft security intelligence_report_regional_threat_assessment_romaniaMicrosoft security intelligence_report_regional_threat_assessment_romania
Microsoft security intelligence_report_regional_threat_assessment_romaniaB Eduard
 
Topsec email security 2016
Topsec email security 2016Topsec email security 2016
Topsec email security 2016Nathan CAVRIL
 
Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017Dryden Geary
 
Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Felipe Prado
 
proofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperproofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperKen Spencer Brown
 
Arrott Htcia St Johns 101020
Arrott Htcia St Johns 101020Arrott Htcia St Johns 101020
Arrott Htcia St Johns 101020Anthony Arrott
 
Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009Kim Jensen
 

Was ist angesagt? (20)

Symantec Physhing Report Aprile 2009
Symantec Physhing Report Aprile 2009Symantec Physhing Report Aprile 2009
Symantec Physhing Report Aprile 2009
 
Security troubles in e commerce website
Security troubles in e commerce websiteSecurity troubles in e commerce website
Security troubles in e commerce website
 
Email threats 2017: Users encounter threats through email twice as often as o...
Email threats 2017: Users encounter threats through email twice as often as o...Email threats 2017: Users encounter threats through email twice as often as o...
Email threats 2017: Users encounter threats through email twice as often as o...
 
Phishing Report Novembre 2009
Phishing Report Novembre 2009Phishing Report Novembre 2009
Phishing Report Novembre 2009
 
Phishing Report Gennaio 2010
Phishing Report Gennaio 2010Phishing Report Gennaio 2010
Phishing Report Gennaio 2010
 
Volume And Vectors 090416
Volume And Vectors 090416Volume And Vectors 090416
Volume And Vectors 090416
 
E-threat landscape report H1 2012
E-threat landscape report H1 2012E-threat landscape report H1 2012
E-threat landscape report H1 2012
 
H1 2011 E-Threat Landscape Report
H1 2011 E-Threat Landscape ReportH1 2011 E-Threat Landscape Report
H1 2011 E-Threat Landscape Report
 
Security Trends to Watch in 2010 - A Mid-Year Status Check
Security Trends to Watch in 2010 - A Mid-Year Status Check Security Trends to Watch in 2010 - A Mid-Year Status Check
Security Trends to Watch in 2010 - A Mid-Year Status Check
 
Sandiflux Report - June 2019
Sandiflux Report - June 2019Sandiflux Report - June 2019
Sandiflux Report - June 2019
 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantec
 
Apwg trends report_q4_2015
Apwg trends report_q4_2015Apwg trends report_q4_2015
Apwg trends report_q4_2015
 
Microsoft security intelligence_report_regional_threat_assessment_romania
Microsoft security intelligence_report_regional_threat_assessment_romaniaMicrosoft security intelligence_report_regional_threat_assessment_romania
Microsoft security intelligence_report_regional_threat_assessment_romania
 
Topsec email security 2016
Topsec email security 2016Topsec email security 2016
Topsec email security 2016
 
Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017
 
Estado del ransomware en 2020
Estado del ransomware en 2020Estado del ransomware en 2020
Estado del ransomware en 2020
 
Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2
 
proofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperproofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paper
 
Arrott Htcia St Johns 101020
Arrott Htcia St Johns 101020Arrott Htcia St Johns 101020
Arrott Htcia St Johns 101020
 
Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009
 

Andere mochten auch

10 tips to prevent phishing attacks
10 tips to prevent phishing attacks10 tips to prevent phishing attacks
10 tips to prevent phishing attacksNamik Heydarov
 
2009 SMB Disaster Preparedness Survey Global Results
2009 SMB Disaster Preparedness Survey Global Results2009 SMB Disaster Preparedness Survey Global Results
2009 SMB Disaster Preparedness Survey Global ResultsSymantec
 
Symantec Intelligence Quarterly Report - October - December 2010
Symantec Intelligence Quarterly Report - October - December 2010Symantec Intelligence Quarterly Report - October - December 2010
Symantec Intelligence Quarterly Report - October - December 2010Symantec
 
"Enterprise Strategy Group, Information Security Brief: The Tape Encryption O...
"Enterprise Strategy Group, Information Security Brief: The Tape Encryption O..."Enterprise Strategy Group, Information Security Brief: The Tape Encryption O...
"Enterprise Strategy Group, Information Security Brief: The Tape Encryption O...IBM India Smarter Computing
 
Symantec to Acquire Clearwell Systems
Symantec to Acquire Clearwell Systems Symantec to Acquire Clearwell Systems
Symantec to Acquire Clearwell Systems Symantec
 
How Intel Security Protects Enterprise Data - Infographic
How Intel Security Protects Enterprise Data - InfographicHow Intel Security Protects Enterprise Data - Infographic
How Intel Security Protects Enterprise Data - InfographicIntel IT Center
 
Cyber Security (Emerging Threats)
Cyber Security (Emerging Threats)Cyber Security (Emerging Threats)
Cyber Security (Emerging Threats)Kaufman & Canoles
 
Equiinet discussion of cyber threat landscape final 2016
Equiinet discussion of cyber threat landscape final 2016Equiinet discussion of cyber threat landscape final 2016
Equiinet discussion of cyber threat landscape final 2016Claudia Perez
 

Andere mochten auch (10)

Computer Network Part 1
Computer Network Part 1Computer Network Part 1
Computer Network Part 1
 
10 tips to prevent phishing attacks
10 tips to prevent phishing attacks10 tips to prevent phishing attacks
10 tips to prevent phishing attacks
 
2009 SMB Disaster Preparedness Survey Global Results
2009 SMB Disaster Preparedness Survey Global Results2009 SMB Disaster Preparedness Survey Global Results
2009 SMB Disaster Preparedness Survey Global Results
 
Symantec Intelligence Quarterly Report - October - December 2010
Symantec Intelligence Quarterly Report - October - December 2010Symantec Intelligence Quarterly Report - October - December 2010
Symantec Intelligence Quarterly Report - October - December 2010
 
"Enterprise Strategy Group, Information Security Brief: The Tape Encryption O...
"Enterprise Strategy Group, Information Security Brief: The Tape Encryption O..."Enterprise Strategy Group, Information Security Brief: The Tape Encryption O...
"Enterprise Strategy Group, Information Security Brief: The Tape Encryption O...
 
Symantec to Acquire Clearwell Systems
Symantec to Acquire Clearwell Systems Symantec to Acquire Clearwell Systems
Symantec to Acquire Clearwell Systems
 
How Intel Security Protects Enterprise Data - Infographic
How Intel Security Protects Enterprise Data - InfographicHow Intel Security Protects Enterprise Data - Infographic
How Intel Security Protects Enterprise Data - Infographic
 
Cyber Security (Emerging Threats)
Cyber Security (Emerging Threats)Cyber Security (Emerging Threats)
Cyber Security (Emerging Threats)
 
Equiinet discussion of cyber threat landscape final 2016
Equiinet discussion of cyber threat landscape final 2016Equiinet discussion of cyber threat landscape final 2016
Equiinet discussion of cyber threat landscape final 2016
 
Cyber Threat Landscape
Cyber Threat LandscapeCyber Threat Landscape
Cyber Threat Landscape
 

Ähnlich wie Symantec Intelligence Report November 2014

Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec
 
Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Waqas Amir
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec
 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Symantec
 
Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec
 
Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Sergey Ulankin
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security reportMarco Antonio Agnese
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineRapidSSLOnline.com
 
Symantec intelligence report august 2015
Symantec intelligence report august 2015Symantec intelligence report august 2015
Symantec intelligence report august 2015Symantec
 
WatchGuard Internet Security Report
WatchGuard Internet Security ReportWatchGuard Internet Security Report
WatchGuard Internet Security ReportBAKOTECH
 
NAGTRI Journal Article
NAGTRI Journal ArticleNAGTRI Journal Article
NAGTRI Journal ArticleTaylre Janak
 
A Joint Study by National University of Singapore and IDC
A Joint Study by National University of Singapore and IDCA Joint Study by National University of Singapore and IDC
A Joint Study by National University of Singapore and IDCMicrosoft Asia
 
Internet Security Threat Report (ISTR) Government
Internet Security Threat Report (ISTR) GovernmentInternet Security Threat Report (ISTR) Government
Internet Security Threat Report (ISTR) GovernmentSSLRenewals
 
McAFEE LABS THREATS REPORT - Fourth Quarter 2013
McAFEE LABS THREATS REPORT - Fourth Quarter 2013McAFEE LABS THREATS REPORT - Fourth Quarter 2013
McAFEE LABS THREATS REPORT - Fourth Quarter 2013- Mark - Fullbright
 
Internet security threat report 2013
Internet security threat report 2013Internet security threat report 2013
Internet security threat report 2013Karim Shaikh
 
Symantec (ISTR) Internet Security Threat Report Volume 22
Symantec (ISTR) Internet Security Threat Report Volume 22Symantec (ISTR) Internet Security Threat Report Volume 22
Symantec (ISTR) Internet Security Threat Report Volume 22CheapSSLsecurity
 
Trendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enTrendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enAndrey Apuhtin
 

Ähnlich wie Symantec Intelligence Report November 2014 (20)

Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
 
Symantec Intelligence Report 2013
Symantec Intelligence Report 2013Symantec Intelligence Report 2013
Symantec Intelligence Report 2013
 
Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government Sector
 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
 
Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015
 
Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security report
 
Istr19 en
Istr19 enIstr19 en
Istr19 en
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline
 
Symantec intelligence report august 2015
Symantec intelligence report august 2015Symantec intelligence report august 2015
Symantec intelligence report august 2015
 
WatchGuard Internet Security Report
WatchGuard Internet Security ReportWatchGuard Internet Security Report
WatchGuard Internet Security Report
 
NAGTRI Journal Article
NAGTRI Journal ArticleNAGTRI Journal Article
NAGTRI Journal Article
 
A Joint Study by National University of Singapore and IDC
A Joint Study by National University of Singapore and IDCA Joint Study by National University of Singapore and IDC
A Joint Study by National University of Singapore and IDC
 
Internet Security Threat Report (ISTR) Government
Internet Security Threat Report (ISTR) GovernmentInternet Security Threat Report (ISTR) Government
Internet Security Threat Report (ISTR) Government
 
B istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-usB istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-us
 
McAFEE LABS THREATS REPORT - Fourth Quarter 2013
McAFEE LABS THREATS REPORT - Fourth Quarter 2013McAFEE LABS THREATS REPORT - Fourth Quarter 2013
McAFEE LABS THREATS REPORT - Fourth Quarter 2013
 
Internet security threat report 2013
Internet security threat report 2013Internet security threat report 2013
Internet security threat report 2013
 
Symantec (ISTR) Internet Security Threat Report Volume 22
Symantec (ISTR) Internet Security Threat Report Volume 22Symantec (ISTR) Internet Security Threat Report Volume 22
Symantec (ISTR) Internet Security Threat Report Volume 22
 
Trendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enTrendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-en
 

Mehr von Symantec

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB ProjectsSymantec
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec
 

Mehr von Symantec (20)

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of Broadcom
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own IT
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat Report
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat Report
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year On
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
 

Kürzlich hochgeladen

How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 

Kürzlich hochgeladen (20)

How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 

Symantec Intelligence Report November 2014

  • 2. p. 2 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 CONTENTS 3 Summary 4 TARGETED ATTACKS + DATA BREACHES 5 Targeted Attacks 5 Attachments Used in Spear-Phishing Emails 5 Spear-Phishing Attacks by Size of Targeted Organization 5 Average Number of Spear-Phishing Attacks Per Day 6 Top-Ten Industries Targeted in Spear-Phishing Attacks 7 Data Breaches 7 Timeline of Data Breaches 8 Total Identities Exposed 8 Top Causes of Data Breaches 8 Total Data Breaches 9 Top-Ten Types of Information Breached 10 MALWARE TACTICS 11 Malware Tactics 11 Top-Ten Malware 11 Top-Ten Mac OSX Malware Blocked on OSX Endpoints 12 Ransomware Over Time 12 Top-Ten Botnets 13 Vulnerabilities 13 Number of Vulnerabilities 13 Zero-Day Vulnerabilities 14 Browser Vulnerabilities 14 Plug-in Vulnerabilities 15 SOCIAL MEDIA + MOBILE THREATS 16 Mobile 16 Mobile Malware Families by Month, Android 17 Mobile Threat Classifications 18 Social Media 18 Social Media 19 PHISHING, SPAM + EMAIL THREATS 20 Phishing and Spam 20 Phishing Rate 20 Global Spam Rate 21 Email Threats 21 Proportion of Email Traffic Containing URL Malware 21 Proportion of Email Traffic in Which Virus Was Detected 22 About Symantec 22 More Information
  • 3. p. 3 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 Summary Welcome to the November edition of the Symantec Intelligence report. Symantec Intelligence aims to provide the latest analysis of cyber security threats, trends, and insights concerning malware, spam, and other potentially harmful business risks. Symantec has established the most comprehensive source of Internet threat data in the world through the Symantec™ Global Intelligence Network, which is made up of more than 41.5 million attack sensors and records thousands of events per second. This network monitors threat activity in over 157 countries and territories through a combination of Symantec products and services such as Symantec DeepSight™ Threat Management System, Symantec™ Managed Security Services, Norton™ consumer products, and other third-party data sources. There was a significant jump in emails containing malicious URLs during the month of November, where 41 percent of email- borne malware contained a link to a malicious or compromised website. The last time we saw this level of activity was back in August of 2013. Since then, URL malware had been present in 3 to 16 percent of malicious emails each month, until this recent surge. We have reason to believe that the Cutwail botnet is responsible for some of this increase. However, this botnet only makes up 3.7 percent of total botnet activity tracked in November. Kelihos and Gamut appear to be in the number one and two positions, comprising 19.2 and 18.8 percent respectively. The topics in the campaigns we’ve seen so far include fake telecom billing notices, as well as fax and voicemail spam, and government levied fines. The URLs in the first two campaigns appear to be downloaders that will install further malware on a compromised computer, while the third campaign leads to fake captcha sites hosting crypto-ransomware. Ransomware as a whole continues to decline as the year progresses. However, the amount of crypto-ransomware seen continues to comprise a larger portion of this type of malware. This particularly aggressive form of ransomware made up 38 percent of all ransomware in the month of November. We hope that you enjoy this month’s report and feel free to contact us with any comments or feedback. Ben Nahorney, Cyber Security Threat Analyst symantec_intelligence@symantec.com
  • 4. p. 4 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014TARGETEDATTACKS +DATABREACHES
  • 5. p. 5 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 At a Glance • The average number of spear-phishing attacks dropped to 43 per day in November, down from 45 in October. • The .doc file type was the most common attachment type used in spear-phishing attacks. The .exe file type came in second. • Organizations with 2500+ employees were the most likely to be targeted in November. • Non-Traditional Services narrowly lead the Top- Ten Industries targeted, followed by Manufacturing. The difference between the two industries was 0.07 percentage points. Targeted Attacks Average Number of Spear-Phishing Attacks Per Day Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 25 50 75 100 125 150 175 200 225 250 NOSAJJMAMFJ 2014 D 54 53 45 43 20 54 141 84 84 54 88 165 Attachments Used in Spear-Phishing Emails Source: Symantec :: NOVEMBER 2014 Executable type November October .doc 25.9% 62.5% .exe 16.4% 14.4% .au3 8.6% – .scr 5.3% 0.1% .jpg 4.8% 0.2% .class 2.2% – .pdf 1.6% 4.4% .bin 1.6% – .txt 1.3% 11.2% .dmp 1.0% 0.1% Spear-Phishing Attacks by Size of Targeted Organization Source: Symantec :: NOVEMBER 2014 Organization Size November October 1-250 34.4% 27.1% 251-500 8.4% 6.6% 501-1000 8.8% 8.9% 1001-1500 3.2% 2.9% 1501-2500 4.5% 11.2% 2500+ 40.7% 43.3%
  • 6. p. 6 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 Top-Ten Industries Targeted in Spear-Phishing Attacks Source: Symantec :: NOVEMBER 2014 Construction Mining Retail Public Administration Transportation, communications, electric Wholesale Services - Professional Finance, insurance & Real Estate Manufacturing Services - Non Traditional 20% 20 17 11 10 7 5 3 1 1
  • 7. p. 7 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 Data Breaches At a Glance • The two largest data breaches reported to have occurred in November resulted in the exposure of 3.6 million and 2.7 million identities each. • Hackers have been responsible for 57 percent of data breach- es in the last 12 months. • Real names, government ID numbers, such as Social Security numbers, and home addresses were the top three types of data exposed in data breaches. 20 40 60 80 100 120 140 160 NOSAJJMAMFJ 2014 D NUMBEROFINCIDENTS IDENTITIESEXPOSED(MILLIONS)INCIDENTS IDENTITIES EXPOSED (Millions) Timeline of Data Breaches Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 147 59 1 78 31.5 10 1 6.4 1.72.6 8.1 130 24 5 10 15 20 25 30 35 40 30 27 25 27 22 20 19 15 16 12 21
  • 8. p. 8 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 Top Causes of Data Breaches Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 Insider Theft Theft or Loss of Computer or Drive Accidentally Made Public Hackers 57% 18% 18% 7% Number of Incidents 147 46 46 19 258TOTAL Total Data Breaches DECEMBER 2013 — NOVEMBER 2014 258 Total Identities Exposed DECEMBER 2013 — NOVEMBER 2014 476Million
  • 9. p. 9 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 Top-Ten Types of Information Breached Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 Real Names Gov ID numbers (Soc Sec) Home Address Birth Dates Financial Information Medical Records Email Addresses Phone Numbers Usernames & Passwords Insurance 01 02 03 04 05 06 07 08 09 10 67% 43% 42% 38% 35% 28% 21% 19% 16% 9% Methodology This data is procured from the Norton Cybercrime Index (CCI). The Norton CCI is a statistical model that measures the levels of threats, including malicious software, fraud, identity theft, spam, phishing, and social engineering daily. The data breach section of the Norton CCI is derived from data breaches that have been reported by legitimate media sources and have exposed personal information. In some cases a data breach is not publicly reported during the same month the incident occurred, or an adjustment is made in the number of identities reportedly exposed. In these cases, the data in the Norton CCI is updated. This causes fluctuations in the numbers reported for previous months when a new report is released.
  • 10. p. 10 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 MALWARETACTICS
  • 11. p. 11 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 Malware Tactics At a Glance • W32.Ramnit variants continue to dominate the top-ten malware list. • The most common OSX threat seen on OSX was OSX.Flashback.K, making up 15.7 percent of all OSX malware found on OSX Endpoints. • Overall ransomware activity has remained low since March of this year. However, crypto-style ransomware continues to make up a larger percent- age of ransomware, comprising 38 percent in November. • Kelihos and Gamut are the two most commonly encountered botnets, making up 19.2 and 18.8 percent of botnet traffic respectively. Top-Ten Malware Source: Symantec :: NOVEMBER 2014 Rank Name November October 1 W32.Sality.AE 4.8% 4.1% 2 W32.Almanahe.B!inf 4.5% 3.7% 3 W32.Ramnit!html 4.4% 4.0% 4 W32.Ramnit.B 2.7% 2.7% 5 W32.Downadup.B 3.0% 2.5% 6 W32.Ramnit.B!inf 2.3% 2.1% 7 W32.SillyFDC.BDP!lnk 1.6% 1.4% 8 W32.Virut.CF 1.5% 1.3% 9 Trojan.Zbot 1.5% 1.3% 10 Trojan.Swifi 1.4% – Top-Ten Mac OSX Malware Blocked on OSX Endpoints Source: Symantec :: NOVEMBER 2014 Rank Malware Name November October 1 OSX.Flashback.K 15.7% 5.4% 2 OSX.Okaz 13.4% 28.8% 3 OSX.Keylogger 11.8% 9.3% 4 OSX.RSPlug.A 11.0% 14.0% 5 OSX.Klog.A 8.4% 5.2% 6 OSX.Stealbit.B 7.6% 4.7% 7 OSX.Crisis 3.7% 4.8% 8 OSX.Netweird 3.7% 3.7% 9 OSX.Flashback 3.3% 4.0% 10 OSX.Imuler 2.5% –
  • 12. p. 12 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 Top-Ten Botnets Source: Symantec :: NOVEMBER 2014 Rank Botnet name Percent 1 Kelihos 19.2% 2 Gamut 18.8% 3 Snowshoe 8.0% 4 Cutwail 3.7% 5 Darkmailer 1.0% 6 Asprox 0.7% 7 Grum 0.03% 8 Festi 0.0165% 9 Esxvaql 0.0162% 10 Darkmailer2 0.0151% Ransomware Over Time Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 THOUSANDS 100 200 300 400 500 600 700 800 NOSAJJMAMFJ 2014 D 660 465 342 425 156 143 230 183 149 95 80 77
  • 13. p. 13 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 Number of Vulnerabilities Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 100 200 300 400 500 600 700 800 NOSAJJMAMFJ 2014 D 438 575 600 596 457 399 471 542 562 579 473 555 Zero-Day Vulnerabilities Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 1 2 3 4 5 6 7 8 NOSAJJMAMFJ 2014 D 0 0 0 0 0 22 0 5 0 1 4 Vulnerabilities At a Glance • There were 457 vulner- abilities disclosed during the month of November. • Internet Explorer has reported the most brows- er vulnerabilities in the last 12 months. • Oracle’s Java reported the most plug-in vulner- abilities over the same time period.
  • 14. p. 14 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 Browser Vulnerabilities Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 20 40 60 80 100 NOSAJJMAMFJ 2014 D Opera Mozilla Firefox Microsoft Internet Explorer Google Chrome Apple Safari Plug-in Vulnerabilities Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 10 20 30 40 50 60 70 80 Java Apple Adobe ActiveX NOSAJJMAMFJ 2014 D
  • 15. p. 15 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014SOCIALMEDIA +MOBILETHREATS
  • 16. p. 16 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 Mobile Mobile Malware Families by Month, Android Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 8 4 2 4 2 2 3 5 3 4 4 3 1 2 3 4 5 6 7 8 9 10 NOSAJJMAMFJ 2014 D At a Glance • There were eight Android malware families discov- ered in November. • Of the threats discovered in the last 12 months, 26 percent are tradi- tional threats, such as back door Trojans and downloaders. • In terms of social networking scams, 29 percent were fake offer- ings, while 59 percent were manually shared scams.
  • 17. p. 17 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 Mobile Threat Classifications Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 Track User Risks that spy on the individual using the device, collecting SMS messages or phone call logs, tracking GPS coordinates, recording phone calls, or gathering pictures and video taken with the device. Steal Information This includes the collection of both device- and user-specific data, such as device information, configuration data, or banking details. Traditional Threats Threats that carry out traditional malware functions, such as back doors and downloaders. Reconfigure Device These types of risks attempt to elevate privileges or simply modify various settings within the operating system. Adware/Annoyance Mobile risks that display advertising or generally perform actions to disrupt the user. Send Content These risks will send text messages to premium SMS numbers, ultimately appearing on the bill of the device’s owner. Other risks can be used to send spam messages. 5 10 15 20 25 30% Adware Annoyance Reconfigure Device Send Content Traditional Threats Track User Steal Information 7% 12% 26% 23% 13% 19%
  • 18. p. 18 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 Social Media Social Media Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 Fake Offers These scams invite social network users to join a fake event or group with incentives such as free gift cards. Joining often requires the user to share credentials with the attacker or send a text to a premium rate number. Manual Sharing Scams These rely on victims to actually do the work of sharing the scam by presenting them with intriguing videos, fake offers or messages that they share with their friends. Likejacking Using fake “Like” buttons, attackers trick users into clicking website buttons that install malware and may post updates on a user’s newsfeed, spreading the attack. Comment Jacking Similar to likejacking, this type of scam relies on users clicking links that are added to comments by attackers. The links may lead to malware or survey scams. Fake App Users are invited to subscribe to an application that appears to be integrated for use with a social network, but is not as described and may be used to steal credentials or harvest other personal data. 10 20 30 40 50 60 70 80 90 100% Comment Jacking Fake Apps LikejackingManual Sharing Fake Offering 2% .6% 29% 59% 9%
  • 19. p. 19 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 PHISHING,SPAM+EMAILTHREATS
  • 20. p. 20 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 Phishing and Spam Phishing Rate Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 1 in 0 1 in 500 1 in 1000 1 in 1500 1 in 2000 1 in 2500 NOSAJJMAMFJ 2014 D 2041 1610 647306 401 478 370 731 395 496 1290 1587 At a Glance • The phishing rate rose in November, at one in 647 emails, up from one in 1,610 emails in October. • The global spam rate was 54.6 percent for the month of November. • One out of every 246 emails contained a virus. • Of the email traffic in the month of November, 41.3 percent contained a mali- cious URL. Global Spam Rate Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 10 20 30 40 50 60 70 80 90 100% NOSAJJMAMFJ 2014 D 55 71 62 62 66 59 61 60 64 63 58 55
  • 21. p. 21 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 Email Threats Proportion of Email Traffic Containing URL Malware Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 10 20 30 40 50 60 70 80 90 100% NOSAJJMAMFJ 2014 D 6 7 41 14 16 14 6 3 14 7 8 3 1 in 50 1 in 100 1 in 150 1 in 200 1 in 250 1 in 300 1 in 350 1 in 400 1 in 450 1 in 500 NOSAJJMAMFJ 2014 D Proportion of Email Traffic in Which Virus Was Detected Source: Symantec :: DECEMBER 2013 — NOVEMBER 2014 351 329 246 112 207 188 141 234 183 232 351 270
  • 22. p. 22 Symantec Corporation Symantec Intelligence Report :: NOVEMBER 2014 About Symantec More Information •  Symantec Worldwide: http://www.symantec.com/ •  ISTR and Symantec Intelligence Resources: http://www.symantec.com/threatreport/ •  Symantec Security Response: http://www.symantec.com/security_response/ •  Norton Threat Explorer: http://us.norton.com/security_response/threatexplorer/ •  Norton Cybercrime Index: http://us.norton.com/cybercrimeindex/ Symantec Corporation (NASDAQ: SYMC) is an information protection expert that helps people, businesses and governments seeking the freedom to unlock the opportunities technology brings – anytime, anywhere. Founded in April 1982, Symantec, a Fortune 500 company, operating one of the largest global data-intelligence networks, has provided leading security, backup and availability solutions for where vital information is stored, accessed and shared. The company’s more than 20,000 employees reside in more than 50 countries. Ninety-nine percent of Fortune 500 companies are Symantec customers. In fiscal 2013, it recorded revenues of $6.9 billion. To learn more go to www.symantec.com or connect with Symantec at: go.symantec.com/socialmedia.
  • 23. For specific country offices and contact numbers, please visit our website. For product information in the U.S., call toll-free 1 (800) 745 6054. Symantec Corporation World Headquarters 350 Ellis Street Mountain View, CA 94043 USA +1 (650) 527 8000 1 (800) 721 3934 www.symantec.com Copyright © 2014 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners