SlideShare uma empresa Scribd logo
1 de 30
Indian Cybercrime Scene Vinoo Thomas           Rahul Mohandas Research Lead          Research Scientist McAfee Labs             McAfee Labs Caught In the Cross-Fire
Agenda Knowing the enemy – Who’s at your front door? India in the information age World “Wild” Web – Indian users caught in the cross fire India’s contribution to worldwide Spam, Botnet and DDOS attacks  Regional malware  Targeted attacks The future 2
http://www.internetworldstats.com/stats3.htm India’s Growing Cyber Population
http://www.intgovforum.org/cms/2008/press/Worldwide%20Internet%20usage%2008.pdf Why do Indians go online?
http://www.google.com/insights/search/# What do Indians search online?
Breaking news? Think Malware  Malware authors make use of breaking news or popular search terms to ensure a higher return on investment.  Popular news items that were misused include: Searches for Michael Jackson’s death lead to malware Benazir Bhutto assassination, Bangalore Blasts Indian celebrities and cricketers
Riskiest Indian Celebrities 7 http://www.hindustantimes.com/cinema-news/mirchmasala/Ash-more-dangerous-than-Katrina/Article1-451587.aspx
Popular Indian Sites Compromised to Serve Malware 8
World “Wild” Web Risks on the Web are constantly changing. A site that is safe one day, can be risky the next. It’s not always easy for consumers to identify which site is safe. Even experienced users can be deceived if a trusted site was compromised to serve malware. Thousands of legitimate web sites are compromised every day to serve malware to unsuspecting users. High-profile Indian sites that been compromised to serve malware include banks, security vendors, portals, businesses, as well as educational and government sites.
Payload and impact of users getting infected Compromised users on a limited bandwidth Internet plan can end up getting a huge bill at the end of month – for no fault of theirs!!
W32/Conficker in India vs. rest of world 11
Conficker world infection map http://www.confickerworkinggroup.org/wiki/uploads/ANY/conficker_world_map.png 12
W32/Conficker.worm - Infection Data	 http://www.team-cymru.org/Monitoring/Malevolence/conficker.html
Twitter-Facebook Episode Twitter, Facebook, Live Journal, YouTube, Fotki–what do they have in common?  Hosted an account of a pro-Georgian blogger who went under the nickname cyxymu (taken after Sukhumi, the capital of Abkhazia, one of Georgia’s pro-Russian breakaway republics). They all suffered a massive distributed denial-of-service (DDoS) attack. The attack that was able to take down Twitter for several hours and significantly slow down connectivity to YouTube, Live Journal and Facebook . http://www.avertlabs.com/research/blog/index.php/2009/08/07/collateral-damage/
India’s Contribution to DDoS India’s Contribution was 8% http://www.avertlabs.com/research/blog/index.php/2009/08/07/collateral-damage/
India’s Spam Contribution http://www.trustedsource.org`
Phishers target Indian Banks Uses pure Social engineering to deceiveusers Stolen credentials make itsway to underground forumsand sold there Commercial Do-It-YourselfPhish kits available forIndian banks Increase in phish emailsobserved during Verified by Visa and MasterCard SecureCode campaign. 17
Malware source code freely available 18
Malware is localized and targeted
Exploits using MSWord, Excel,PowerPoint, WordPad areincreasingly popular Multiple zero-day vulnerabilities in office discovered and exploited in 2009. Mostly spammed to users or hosted on malicious website Attachment claims to contain sensitive information on Pakistani Air force. Exploits a patched vulnerabilityin Microsoft ms06-028 bulletin. Targeted Attacks: Microsoft Office 20
Targeted Attacks: Adobe PDF 21  >80% users have Adobe Acrobat installed Easy to social engineer useras it’s considered trustworthy Over 5 new exploits releasedthis year alone includingzero-days. Most exploits use JavaScript to spray shellcode on heap Heavily deployed in webattack toolkits.
			The future.......
Cyber Crime Altering Threat Landscape 23 ,[object Object]
1H09 up 150% from 1H08
Malware is heavily obfuscated with packers and compression technologies
80% of threats are financially motivated, up from 50% two years ago with password stealing Trojans being rampant
6500+ new variants analyzed daily,[object Object]
25 Cyber Crime – India Statistics  India: 63% of businesses have seen an  increase in threats from 2008 to 2009 India: 40% of businesses in India had an incident that cost an average of $13,543 to fix and recover from and causing revenue loss. India is the 14th most dangerous domain for web surfing with 3.07% of Indian websites rated Red or Yellow by McAfee Site Advisor.  http://economictimes.indiatimes.com/Infotech/Internet/Chasing-the-cyber-criminal/articleshow/5166638.cms
Summary - What does this mean to you? The malware problem is here to stay – threats are becoming more region specific and sophisticated. Monetary reward is the primary motivation for malware authors. India’s growing cyber population makes an attractive target. Need to improve user education and awareness at grassroots level. 26
McAfee In Action McAfee Initiative to Fight Cybercrime http://www.mcafee.com/us/about/corporate/fight_cybercrime/ http://www.dsci.in/images/stories/mcafee_announces_grant_of_rs._2.5_mn_for_dsci.pdf 27

Mais conteúdo relacionado

Mais procurados

Users and behaviors social internet: Safety & Security
Users and behaviors social internet: Safety & SecurityUsers and behaviors social internet: Safety & Security
Users and behaviors social internet: Safety & SecurityDr. V Vorvoreanu
 
Cscu module 01 foundations of security
Cscu module 01 foundations of securityCscu module 01 foundations of security
Cscu module 01 foundations of securitySejahtera Affif
 
Sahilmod 120315100301-phpapp01
Sahilmod 120315100301-phpapp01Sahilmod 120315100301-phpapp01
Sahilmod 120315100301-phpapp01Nelito Systems Ltd
 
100812 internet security2.0
100812 internet security2.0100812 internet security2.0
100812 internet security2.0dkp205
 
The Critical Need to Secure the Web in Your Company
The Critical Need to Secure the Web in Your CompanyThe Critical Need to Secure the Web in Your Company
The Critical Need to Secure the Web in Your CompanyOsterman Research, Inc.
 
One of the most destructive botnets can now spread to nearby Wi-Fi networks
One of the most destructive botnets can now spread to nearby Wi-Fi networksOne of the most destructive botnets can now spread to nearby Wi-Fi networks
One of the most destructive botnets can now spread to nearby Wi-Fi networksAbaram Network Solutions
 
The Corporate Web Security Landscape
The Corporate Web Security LandscapeThe Corporate Web Security Landscape
The Corporate Web Security LandscapePeter Wood
 
Butterfly: Corporate Spies out for Financial Gain
Butterfly: Corporate Spies out for Financial GainButterfly: Corporate Spies out for Financial Gain
Butterfly: Corporate Spies out for Financial GainSymantec
 
Ibm risk management-30min
Ibm risk management-30minIbm risk management-30min
Ibm risk management-30minKim Aarenstrup
 
As japanese bring work home, virus hitches a ride
As japanese bring work home, virus hitches a rideAs japanese bring work home, virus hitches a ride
As japanese bring work home, virus hitches a rideUltraUploader
 
RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013EMC
 
Top 5 Cyber Threats of 2014
Top 5 Cyber Threats of 2014Top 5 Cyber Threats of 2014
Top 5 Cyber Threats of 2014The eCore Group
 
PC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To CompromisePC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To CompromiseTrend Micro
 
Sophos Security Threat Report Jan 2010 Wpna
Sophos Security Threat Report Jan 2010 WpnaSophos Security Threat Report Jan 2010 Wpna
Sophos Security Threat Report Jan 2010 Wpnadelamm2
 
Avast Q1 Security Report 2015
Avast Q1 Security Report 2015Avast Q1 Security Report 2015
Avast Q1 Security Report 2015Avast
 

Mais procurados (20)

Users and behaviors social internet: Safety & Security
Users and behaviors social internet: Safety & SecurityUsers and behaviors social internet: Safety & Security
Users and behaviors social internet: Safety & Security
 
Cscu module 01 foundations of security
Cscu module 01 foundations of securityCscu module 01 foundations of security
Cscu module 01 foundations of security
 
Sahilmod 120315100301-phpapp01
Sahilmod 120315100301-phpapp01Sahilmod 120315100301-phpapp01
Sahilmod 120315100301-phpapp01
 
100812 internet security2.0
100812 internet security2.0100812 internet security2.0
100812 internet security2.0
 
The Critical Need to Secure the Web in Your Company
The Critical Need to Secure the Web in Your CompanyThe Critical Need to Secure the Web in Your Company
The Critical Need to Secure the Web in Your Company
 
One of the most destructive botnets can now spread to nearby Wi-Fi networks
One of the most destructive botnets can now spread to nearby Wi-Fi networksOne of the most destructive botnets can now spread to nearby Wi-Fi networks
One of the most destructive botnets can now spread to nearby Wi-Fi networks
 
Tt 06-ck
Tt 06-ckTt 06-ck
Tt 06-ck
 
The Corporate Web Security Landscape
The Corporate Web Security LandscapeThe Corporate Web Security Landscape
The Corporate Web Security Landscape
 
Butterfly: Corporate Spies out for Financial Gain
Butterfly: Corporate Spies out for Financial GainButterfly: Corporate Spies out for Financial Gain
Butterfly: Corporate Spies out for Financial Gain
 
Newsbytes april2013
Newsbytes april2013Newsbytes april2013
Newsbytes april2013
 
Ibm risk management-30min
Ibm risk management-30minIbm risk management-30min
Ibm risk management-30min
 
As japanese bring work home, virus hitches a ride
As japanese bring work home, virus hitches a rideAs japanese bring work home, virus hitches a ride
As japanese bring work home, virus hitches a ride
 
Threat report h1_2013
Threat report h1_2013Threat report h1_2013
Threat report h1_2013
 
RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013
 
Top 5 Cyber Threats of 2014
Top 5 Cyber Threats of 2014Top 5 Cyber Threats of 2014
Top 5 Cyber Threats of 2014
 
PC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To CompromisePC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To Compromise
 
Social Media Security
Social Media SecuritySocial Media Security
Social Media Security
 
Sophos Security Threat Report Jan 2010 Wpna
Sophos Security Threat Report Jan 2010 WpnaSophos Security Threat Report Jan 2010 Wpna
Sophos Security Threat Report Jan 2010 Wpna
 
Avast Q1 Security Report 2015
Avast Q1 Security Report 2015Avast Q1 Security Report 2015
Avast Q1 Security Report 2015
 
News Bytes - June 2015 - Null HYD
News Bytes - June 2015 - Null HYDNews Bytes - June 2015 - Null HYD
News Bytes - June 2015 - Null HYD
 

Semelhante a Indiancybercrimescene

A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityIRJET Journal
 
IJSRED-V2I3P69
IJSRED-V2I3P69IJSRED-V2I3P69
IJSRED-V2I3P69IJSRED
 
A Survey On Cyber Crime Information Security
A Survey On  Cyber Crime   Information SecurityA Survey On  Cyber Crime   Information Security
A Survey On Cyber Crime Information SecurityMichele Thomas
 
Exploring machine learning techniques for fake profile detection in online so...
Exploring machine learning techniques for fake profile detection in online so...Exploring machine learning techniques for fake profile detection in online so...
Exploring machine learning techniques for fake profile detection in online so...IJECEIAES
 
Cyber security and threats
Cyber security and threatsCyber security and threats
Cyber security and threatsHarsh Kumar
 
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...Aditya K Sood
 
Cyber Wars And Cyber Terrorism
Cyber Wars And Cyber TerrorismCyber Wars And Cyber Terrorism
Cyber Wars And Cyber TerrorismGanesh DNP
 
MainPaper_4.0
MainPaper_4.0MainPaper_4.0
MainPaper_4.0varun4110
 
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...IJMIT JOURNAL
 
CYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONS
CYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONSCYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONS
CYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONSIAEME Publication
 
Top 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail IndustryTop 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail IndustrySeqrite
 
8 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 20208 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 2020SecPod Technologies
 
TECHNIQUES FOR ATTACKING WEB APPLICATION SECURITY
TECHNIQUES FOR ATTACKING WEB APPLICATION SECURITYTECHNIQUES FOR ATTACKING WEB APPLICATION SECURITY
TECHNIQUES FOR ATTACKING WEB APPLICATION SECURITYijistjournal
 
105 Common information security threats
105 Common information security threats105 Common information security threats
105 Common information security threatsSsendiSamuel
 
Cybercrime: A Seminar Report
Cybercrime: A Seminar ReportCybercrime: A Seminar Report
Cybercrime: A Seminar ReportArindam Sarkar
 

Semelhante a Indiancybercrimescene (20)

A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-Security
 
IJSRED-V2I3P69
IJSRED-V2I3P69IJSRED-V2I3P69
IJSRED-V2I3P69
 
A Survey On Cyber Crime Information Security
A Survey On  Cyber Crime   Information SecurityA Survey On  Cyber Crime   Information Security
A Survey On Cyber Crime Information Security
 
Exploring machine learning techniques for fake profile detection in online so...
Exploring machine learning techniques for fake profile detection in online so...Exploring machine learning techniques for fake profile detection in online so...
Exploring machine learning techniques for fake profile detection in online so...
 
Cyber security and threats
Cyber security and threatsCyber security and threats
Cyber security and threats
 
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
 
Cyber Wars And Cyber Terrorism
Cyber Wars And Cyber TerrorismCyber Wars And Cyber Terrorism
Cyber Wars And Cyber Terrorism
 
MainPaper_4.0
MainPaper_4.0MainPaper_4.0
MainPaper_4.0
 
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
 
CYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONS
CYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONSCYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONS
CYBER SECURITY: A SURVEY ON ISSUES AND SOLUTIONS
 
Top 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail IndustryTop 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail Industry
 
Cybersecurity2021
Cybersecurity2021Cybersecurity2021
Cybersecurity2021
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Botnet
BotnetBotnet
Botnet
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorism
 
8 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 20208 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 2020
 
TECHNIQUES FOR ATTACKING WEB APPLICATION SECURITY
TECHNIQUES FOR ATTACKING WEB APPLICATION SECURITYTECHNIQUES FOR ATTACKING WEB APPLICATION SECURITY
TECHNIQUES FOR ATTACKING WEB APPLICATION SECURITY
 
PP Lec15n16 Sp2020.pptx
PP Lec15n16 Sp2020.pptxPP Lec15n16 Sp2020.pptx
PP Lec15n16 Sp2020.pptx
 
105 Common information security threats
105 Common information security threats105 Common information security threats
105 Common information security threats
 
Cybercrime: A Seminar Report
Cybercrime: A Seminar ReportCybercrime: A Seminar Report
Cybercrime: A Seminar Report
 

Último

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 

Último (20)

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

Indiancybercrimescene

  • 1. Indian Cybercrime Scene Vinoo Thomas Rahul Mohandas Research Lead Research Scientist McAfee Labs McAfee Labs Caught In the Cross-Fire
  • 2. Agenda Knowing the enemy – Who’s at your front door? India in the information age World “Wild” Web – Indian users caught in the cross fire India’s contribution to worldwide Spam, Botnet and DDOS attacks Regional malware Targeted attacks The future 2
  • 6. Breaking news? Think Malware Malware authors make use of breaking news or popular search terms to ensure a higher return on investment. Popular news items that were misused include: Searches for Michael Jackson’s death lead to malware Benazir Bhutto assassination, Bangalore Blasts Indian celebrities and cricketers
  • 7. Riskiest Indian Celebrities 7 http://www.hindustantimes.com/cinema-news/mirchmasala/Ash-more-dangerous-than-Katrina/Article1-451587.aspx
  • 8. Popular Indian Sites Compromised to Serve Malware 8
  • 9. World “Wild” Web Risks on the Web are constantly changing. A site that is safe one day, can be risky the next. It’s not always easy for consumers to identify which site is safe. Even experienced users can be deceived if a trusted site was compromised to serve malware. Thousands of legitimate web sites are compromised every day to serve malware to unsuspecting users. High-profile Indian sites that been compromised to serve malware include banks, security vendors, portals, businesses, as well as educational and government sites.
  • 10. Payload and impact of users getting infected Compromised users on a limited bandwidth Internet plan can end up getting a huge bill at the end of month – for no fault of theirs!!
  • 11. W32/Conficker in India vs. rest of world 11
  • 12. Conficker world infection map http://www.confickerworkinggroup.org/wiki/uploads/ANY/conficker_world_map.png 12
  • 13. W32/Conficker.worm - Infection Data http://www.team-cymru.org/Monitoring/Malevolence/conficker.html
  • 14. Twitter-Facebook Episode Twitter, Facebook, Live Journal, YouTube, Fotki–what do they have in common? Hosted an account of a pro-Georgian blogger who went under the nickname cyxymu (taken after Sukhumi, the capital of Abkhazia, one of Georgia’s pro-Russian breakaway republics). They all suffered a massive distributed denial-of-service (DDoS) attack. The attack that was able to take down Twitter for several hours and significantly slow down connectivity to YouTube, Live Journal and Facebook . http://www.avertlabs.com/research/blog/index.php/2009/08/07/collateral-damage/
  • 15. India’s Contribution to DDoS India’s Contribution was 8% http://www.avertlabs.com/research/blog/index.php/2009/08/07/collateral-damage/
  • 16. India’s Spam Contribution http://www.trustedsource.org`
  • 17. Phishers target Indian Banks Uses pure Social engineering to deceiveusers Stolen credentials make itsway to underground forumsand sold there Commercial Do-It-YourselfPhish kits available forIndian banks Increase in phish emailsobserved during Verified by Visa and MasterCard SecureCode campaign. 17
  • 18. Malware source code freely available 18
  • 19. Malware is localized and targeted
  • 20. Exploits using MSWord, Excel,PowerPoint, WordPad areincreasingly popular Multiple zero-day vulnerabilities in office discovered and exploited in 2009. Mostly spammed to users or hosted on malicious website Attachment claims to contain sensitive information on Pakistani Air force. Exploits a patched vulnerabilityin Microsoft ms06-028 bulletin. Targeted Attacks: Microsoft Office 20
  • 21. Targeted Attacks: Adobe PDF 21 >80% users have Adobe Acrobat installed Easy to social engineer useras it’s considered trustworthy Over 5 new exploits releasedthis year alone includingzero-days. Most exploits use JavaScript to spray shellcode on heap Heavily deployed in webattack toolkits.
  • 23.
  • 24. 1H09 up 150% from 1H08
  • 25. Malware is heavily obfuscated with packers and compression technologies
  • 26. 80% of threats are financially motivated, up from 50% two years ago with password stealing Trojans being rampant
  • 27.
  • 28. 25 Cyber Crime – India Statistics India: 63% of businesses have seen an increase in threats from 2008 to 2009 India: 40% of businesses in India had an incident that cost an average of $13,543 to fix and recover from and causing revenue loss. India is the 14th most dangerous domain for web surfing with 3.07% of Indian websites rated Red or Yellow by McAfee Site Advisor. http://economictimes.indiatimes.com/Infotech/Internet/Chasing-the-cyber-criminal/articleshow/5166638.cms
  • 29. Summary - What does this mean to you? The malware problem is here to stay – threats are becoming more region specific and sophisticated. Monetary reward is the primary motivation for malware authors. India’s growing cyber population makes an attractive target. Need to improve user education and awareness at grassroots level. 26
  • 30. McAfee In Action McAfee Initiative to Fight Cybercrime http://www.mcafee.com/us/about/corporate/fight_cybercrime/ http://www.dsci.in/images/stories/mcafee_announces_grant_of_rs._2.5_mn_for_dsci.pdf 27
  • 31. 28 McAfee Security Resources Web Sites McAfee: http://www.mcafee.com Threat Center: http://www.mcafee.com/us/threat_center/default.asp Submit a Sample: http://vil.nai.com/vil/submit-sample.aspx Scan Your PC: http://home.mcafee.com/Downloads/FreeScanDownload.aspx Notifications Security Advisories: http://www.mcafee.com/us/threat_center/securityadvisory/signup.aspx Word of Mouth Blog: http://www.avertlabs.com/research/blog/ Podcasts: http://podcasts.mcafee.com/
  • 32. Q & A Thank You! Rahul Mohandas Vinoo Thomas vinoo@avertlabs.com rahul@avertlabs.com

Notas do Editor

  1. Demo for audience: Perform a live internet search on an Indian celeb or breaking news and get to a compromised website that will try to install malware on the machine.
  2. Verified by Visa (VBV) phishing emails for Indian banks
  3. Ask the audience – which the latest version of Adobe Acrobat.
  4. educate the student population in schools and colleges along with parents. children in the program are thought about using the internet safely – not just from computer viruses but from sexual predators