SlideShare a Scribd company logo
1 of 29
Download to read offline
SYMANTEC INTELLIGENCE REPORT
JANUARY 2014
p. 2
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
CONTENTS
CONTENTS
3		Executive Summary
4	 BIG NUMBERS
7	 TARGETED ATTACKS
8		Targeted Attacks
8			Targeted Attacks per Day
8			First Attacks Logged by Month
9			Attacks by Size of Targeted Organization
9			Top 10 Industries Attacked
9			First Attacks Logged by Size
9			File Extensions of Attachments
10	 Social Media
11		Social Media
11			Top 5 Social Media Attacks
12	 DATA BREACHES
13		Data Breaches
13			Top 5 Types of Information Exposed
13			Twelve-Month Timeline of Data Breaches
14	MOBILE
15		Mobile
15			Mobile Malware by Type
16			Cumulative Mobile Android Malware
17	VULNERABILITIES
18		Vulnerabilities
18			Total Vulnerabilities Disclosed by Month
18			Browser Vulnerabilities
18			Plug-in Vulnerabilities
19	 SPAM, PHISHING, & MALWARE
20		Spam
20			Top 5 Activity for Spam Destination by Geography
20			Top 5 Activity for Spam Destination by Industry
21			Top 10 Sources of Spam
21			Average Spam Message Size
21			Top 5 Activity for Spam Destination by Company Size
21			Spam by Category
21			Spam URL Distribution Based on Top Level Domain Name
22		Phishing
22			Top 10 Sources of Phishing
22			Top 5 Activity for Phishing Destination by Company Size
22			Top 5 Activity for Phishing Destination by Industry
22			Top 5 Activity for Phishing Destination by Geography
23			Phishing Distribution
23			Organizations Spoofed in Phishing Attacks
24		Malware
24			Proportion of Email Traffic in Which Virus Was Detected
24			Top 10 Email Virus Sources
25			Top 5 Activity for Malware Destination by Industry
25			Top 5 Activity for Malware Destination by Geographic Location
25			Top 5 Activity for Malware Destination by Company Size
26		Endpoint Security
26			Top 10 Most Frequently Blocked Malware
27		Policy Based Filtering
27			Policy Based Filtering
28		About Symantec
28		More Information
p. 3
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
Executive Summary
Welcome to the January edition of the Symantec Intelligence report.
Symantec Intelligence aims to provide the latest analysis of cyber
security threats, trends, and insights concerning malware, spam,
and other potentially harmful business risks.
A number of large data breaches were reported during the month of January. The largest new
data breach included the exposure of 105.8 million identities in South Korea. (It’s worth noting
that many individuals in the country had more than one account exposed in this breach.) Another
large data breach, previously reported as including 40 million identities, has since had its numbers
adjusted upwards and is now estimated at 110 million identities exposed. These two breaches
contribute significantly in bringing the total number of identities exposed to over 500 million for
the last twelve months.
Targeted attacks are up to their highest level since August of last year, after what appears to be
average-to-low attack numbers over the last four months. Manufacturing is the most targeted
industry, making up 21.3 percent of attacks. The non-traditional services category, which includes
hospitality, recreation, and repair, is a close second at 20.6 percent.
The number of vulnerabilities reported is also up in January after lower numbers reported in
November and December of last year. However, at 555 vulnerabilities, this number is still well
below October, which reported a high of 663 for the month.
In other news, spam and phishing rates are down slightly in January, while email virus rates are at
their lowest levels since October of last year.
We hope that you enjoy this month’s report and feel free to contact us with any comments or
feedback.
Ben Nahorney, Cyber Security Threat Analyst
symantec_intelligence@symantec.com
p. 4
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
BIGNUMBERS
p. 5
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
Overall Email Phishing Rate:Overall Email Phishing Rate:
1 in 1,053
1 in 1,444
1 in 1,311
Dec
Nov
Jan
HIGHER NUMBER = LOWER RISK
Overall Email Virus Rate:Overall Email Virus Rate:
Nov
Dec
Jan
HIGHER NUMBER = LOWER RISK
1 in 431
1 in 253
1 in 164
Estimated Global
Email Spam Rate Per Day
Estimated Global
Email Spam Rate Per Day
SPAM AS PERCENT OF ALL EMAIL
Nov Dec Jan
0
10
20
30
40
50
60
70
80
90
100
62%
62%64%
New VulnerabilitiesNew Vulnerabilities
DecNov Jan
438438 471471 555555
Dec 1
Nov 6
Jan 2
Mobile
Vulnerabilities
Mobile
Vulnerabilities
p. 6
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
Data BreachesData Breaches
219
Number of Breaches
(12 month period)
501,516,310
Number of Identities
Exposed (12 month period)
Mobile Malware VariantsMobile Malware Variants
VARIANTS(CUMULATIVE)
132 139
JanDecNov
186
0
1000
2000
3000
4000
5000
6000
7000
8000
9000
10000
JDNOSAJJMAMFJ
7,7517,751
p. 7
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
TARGETEDATTACKS
p. 8
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
Targeted Attacks
Targeted Attacks per Day
Source: Symantec
20142012 2013
TARGETEDATTACKS
25
50
75
100
125
150
175
200
225
250
DECNOVOCTSEPAUGJULJUNMAYAPRMARFEBJAN
At a Glance
•	 Targeted attacks were
up in January, reaching
their highest levels since
August of 2013.
•	 Small companies of
250 employees or less
were targeted in 39%
of attacks, though
organizations with 2500+
employees were targeted
more often, based on first
attacks.
•	 The .exe file type was
the most common
attachment, making up
24.7% of email-based
targeted attacks that
included file attachments.
First Attacks Logged by Month
Source: Symantec
100
200
300
400
500
600
700
800
900
1000
1100
1200
J
2014
DNOSAJJMAMF
p. 9
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
Attacks by Size of Targeted Organization
Source: Symantec
Company Size Percent
1-250 38.9%
251-500 9.1%
501-1000 5.8%
1001-1500 3.4%
1501-2500 4.8%
2500+ 37.9%
First Attacks Logged by Size
Source: Symantec
Company Size Percent
1-250 29.2%
251-500 8.5%
501-1000 9.6%
1001-1500 6.0%
1501-2500 7.5%
2500+ 39.1%
File Extensions of Attachments
Source: Symantec
File Extension Percent
.exe 24.7%
.doc 11.1%
.scr 8.4%
.au3 7.5%
.jpg 6.2%
.pdf 1.9%
.dat 1.5%
.com 0.4%
.rtf 0.4%
.zip 0.3%
Top 10 Industries Attacked
Source: Symantec
Industry Percent
Manufacturing 21.3%
Services - Non Traditional 20.6%
Finance, insurance & Real Estate 13.7%
Services - Professional 11.4%
Wholesale 11.0%
Transportation, communications, electric, gas &
Sanitary Services
5.9%
Public Administration 4.2%
Retail 3.2%
Construction 2.2%
Mining 1.5%
The “Professional” services category includes services such as Legal, Accounting,
Health, and Education. “Non-Traditional” services include Hospitality, Recreational, and
Repair services.
p. 10
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
SOCIALMEDIA
p. 11
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
Social Media
At a Glance
•	 82 percent of all social
media attacks in January
where fake offerings.
•	 Likejacking is the second-
most common type of
social media attack at 8
percent.
Methodology
Fake Offering. These scams invite social network users to join a fake event or group with
incentives such as free gift cards. Joining often requires the user to share credentials with
the attacker or send a text to a premium rate number.
Fake Plug-in Scams. Users are tricked into downloading fake browser extensions on their
machines. Rogue browser extensions can pose like legitimate extensions but when installed
can steal sensitive information from the infected machine.
Likejacking. Using fake “Like” buttons, attackers trick users into clicking website buttons
that install malware and may post updates on a user’s newsfeed, spreading the attack.
Fake Apps. Applications provided by attackers that appear to be legitimate apps; however,
they contain a malicious payload. The attackers often take legitimate apps, bundle malware
with them, and then re-release it as a free version of the app.
Manual Sharing Scams. These rely on victims to actually do the hard work of sharing the
scam by presenting them with intriguing videos, fake offers or messages that they share
with their friends.
Top 5 Social Media Attacks
Source: Symantec
Top 5 Social Media Attacks
8%
5%
Fake
Offering
Manual Sharing
Likejacking
2% Fake Apps
2% Comment Jacking
82%
p. 12
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
DATABREACHES
p. 13
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
Data Breaches
At a Glance
•	 The largest data breach
that was reported in
January resulted in the
exposure of 105.8 million
identities.
•	 The reported number
of identities exposed in
a late-November data
breach has since been
adjusted upward. This
breach is now estimated
to have exposed 110
million identities.
•	 In the last 12 months,
more than 500 million
identities have been
exposed.
Twelve-Month Timeline of Data Breaches
Source: Symantec
NUMBEROFINCIDENTS
IDENTITIESBREACHED(MILLIONS)
INCIDENTSIDENTITIES BREACHED
0
20
40
60
80
100
120
140
160
180
J
2014
DNOSAJJMAMF
0
5
10
15
20
25
30
35
40
45
Top 5 Types of Information Exposed
Source: Symantec
39%
39%
37%
31%
70%
Real Names
Gov ID numbers (Soc Sec)
Birth Dates
Home Address
Medical Records
Information Exposed in BreachesInformation Exposed in Breaches
% OF ALL BREACHES
Methodology
This data is procured from the Norton Cybercrime Index (CCI).
The Norton CCI is a statistical model that measures the levels
of threats, including malicious software, fraud, identity theft,
spam, phishing, and social engineering daily. The data breach
section of the Norton CCI is derived from data breaches that
have been reported by legitimate media sources and have
exposed personal information.
In some cases a data breach is not publicly reported during the
same month the incident occurred, or an adjustment is made in
the number of identities reportedly exposed. In these cases, the
data in the Norton CCI is updated. This causes fluctuations in
the numbers reported for previous months when a new report is
released.
Norton Cybercrime Index
http://us.norton.com/protect-yourself
p. 14
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
MOBILE
p. 15
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
Mobile
At a Glance
•	 32 percent of mobile
malware discovered over
the last 12 months tracks
users.
•	 Traditional threats,
such as back doors and
downloaders are present
in 14 percent of all mobile
malware threats.
•	 Risks that collect data,
such as device info and
banking details, make up
15 percent of all risks.
•	 Three new mobile
malware families were
discovered in January,
along with 139 new
variants.
32%
Track User
Risks that spy on the individual using the
device, collecting SMS messages or
phone call logs, tracking GPS coordinates,
recording phone calls, or gathering
pictures and video taken with the device.
14%
Traditional Threats
Threats that carry out traditional
malware functions, such as back
doors and downloaders.
12%
Adware/Annoyance
Mobile risks that display advertising or
generally perform actions to disrupt
the user.
15%
Send Content
These risks will send text messages
to premium SMS numbers, ultimately
appearing on the bill of the device’s
owner. Other risks can be used to send
spam messages.
13%
Change Settings
These types of risks attempt to elevate
privileges or simply modify various
settings within the operating system.
15%
Collect Data
This includes the collection of both
device- and user-specific data, such as
device information, configuration data,
or banking details.
Mobile Malware by Type
Source: Symantec
p. 16
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
Cumulative Mobile Android Malware
Source: Symantec
VARIANTSFAMILIES
40
80
120
160
200
240
280
320
360
400
J
2014
DNOSAJJMAMF
1000
2000
3000
4000
5000
6000
7000
8000
9000
10000
FAMILIES(CUMULATIVE)
VARIANTS(CUMULATIVE)
p. 17
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
VULNERABILITIES
p. 18
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
Vulnerabilities
At a Glance
•	 There were 555 new
vulnerabilities discovered
in January, bringing
the total for the last 12
months to 6443. This is a
17 percent increase over
the prior twelve month
period.
•	 There were two
vulnerabilities in mobile
operating systems
disclosed during the
month of January.
•	 Google’s Chrome
browser continues to
lead in reporting browser
vulnerabilities, while
Oracle’s Java leads
in reported plug-in
vulnerabilities.
Total Vulnerabilities Disclosed by Month
Source: Symantec
0
100
200
300
400
500
600
700
800
J
2014
DNOSAJJMAMF
Plug-in Vulnerabilities
Source: Symantec
10%
20%
30%
40%
50%
60%
70%
80%
Adobe Acrobat Reader
Adobe Flash Player
Apple QuickTime
Oracle Sun Java
Browser Vulnerabilities
Source: Symantec
10%
20%
30%
40%
50%
60%
Apple Safari
Google Chrome
Microsoft Internet Explorer
Mozilla Firefox
Opera
p. 19
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
SPAM,PHISHING,&MALWARE
p. 20
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
At a Glance
•	 The global spam rate decreased 1.9 percentage points in January
to 62.1 percent, down from 64.0 percent in December.
•	 Mining was the most commonly targeted industry at 64.2 percent,
followed by Manufacturing at 63.2 percent.
•	 The .com top-level domain (TLD) was again the most frequently
used malicious TLD in January.
•	 Sex Dating spam is the most common category, at 75.2 percent.
Pharmaceutical spam came in second at 20.1 percent.
Spam
Top 5 Activity for Spam Destination by Geography
Source: Symantec
Geography Percent
Sri Lanka 74.7%
Israel 68.8%
Brazil 66.9%
South Africa 65.3%
Kuwait 64.8%
Top 5 Activity for Spam Destination by Industry
Source: Symantec
Industry Percent
Mining 64.2%
Manufacturing 63.2%
Agriculture, forestry & fishing 62.9%
Services - Professional 62.1%
Construction 62.1%
p. 21
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
Top 10 Sources of Spam
Source: Symantec
Source Percent of All Spam
 Canada 7.7%
 Spain 6.8%
 Russian Federation 6.4%
 United States 5.9%
 Finland 5.6%
 Italy 5.0%
 Argentina 4.2%
 India 3.7%
 Ukraine 3.2%
 Romania 3.1%
Spam URL Distribution Based on Top Level Domain Name
Source: Symantec
Month* .com .info .ru .biz
Dec 33.1% 13.7% 13.2% 10.3%
Nov 36.7% 12.4% not listed 9.6%
*Data lags one month
Average Spam Message Size
Source: Symantec
Month* 0Kb – 5Kb 5Kb – 10Kb >10Kb
Dec 28.4% 19.2% 52.3%
Nov 37.0% 24.7% 38.4%
*Data lags one month
Spam by Category
Source: Symantec
Category Percent
Sex/Dating 75.2%
Pharma 20.1%
Jobs 1.8%
Software 0.8%
Watches 0.8%
Top 5 Activity for Spam Destination by Company Size
Source: Symantec
Company Size Percent
1-250 62.0%
251-500 61.8%
501-1000 62.4%
1001-1500 62.2%
1501-2500 62.0%
2501+ 62.3%
p. 22
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
At a Glance
•	 The global phishing rate is down in January, comprising one in 1
in 1,444 email messages. In December this rate was one in 1 in
1,053.
•	 Financial themes continue to be the most frequent subject matter,
with 67.5 percent of phishing scams containing this theme.
•	 The South Africa had the highest rate in January, where one in
530 emails was a phishing scam.
•	 The United States tops the list of sources of phishing emails,
responsible for distributing 39.9 percent of phishing scams.
•	 Public Administration was the most targeted industry in January,
with one in every 761 emails received in this industry being a
phishing scam.
Phishing
Top 5 Activity for Phishing Destination by Geography
Source: Symantec
Geography Rate
South Africa 1 in 540
United Kingdom 1 in 731
Australia 1 in 821
Austria 1 in 1,183
New Zealand 1 in 1,215
Top 5 Activity for Phishing Destination by Industry
Source: Symantec
Industry Rate
Public Administration 1 in 761
Agriculture, forestry & fishing 1 in 874
Services - Professional 1 in 1,189
Transportation, communications, electric, gas &
Sanitary Services
1 in 1,457.2
Construction 1 in 1,571.5
Top 5 Activity for Phishing Destination by Company Size
Source: Symantec
Company Size Rate
1-250 1 in 1,122
251-500 1 in 1,130
501-1000 1 in 1,463
1001-1500 1 in 1,563
1501-2500 1 in 1,590
2501+ 1 in 1,865
Top 10 Sources of Phishing
Source: Symantec
Source Percent
United States 39.9%
Australia 27.1%
United Kingdom 24.3%
South Africa 2.4%
Netherlands 1.8%
Sweden 1.5%
Singapore 0.4%
Japan 0.3%
United Arab Emirates 0.3%
New Zealand 0.2%
p. 23
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
36.3%
3.2%
1.6%
0.7%
58.1%
Automated Toolkits
Other Unique Domains
IP Address Domains
Free Web Hosting Sites
Typosquatting
Phishing Distribution:Phishing Distribution:
Phishing Distribution
Source: Symantec
29.1%
3.6%
0.9%
0.1%
67.5%
Financial
Information Services
Retail
Computer Software
Communications
Organizations Spoofed
in Phishing Attacks:
Organizations Spoofed
in Phishing Attacks:
Organizations Spoofed in Phishing Attacks
Source: Symantec
p. 24
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
Malware
1 in 0
1 in 50
1 in 100
1 in 150
1 in 200
1 in 250
1 in 300
1 in 350
1 in 400
1 in 450
1 in 500
J
2014
DNOSAJJMAMF
Proportion of Email Traffic in Which Virus Was Detected
Source: Symantec
Top 10 Email Virus Sources
Source: Symantec
Geography Percent
United States 66.5%
United Kingdom 15.0%
Australia 4.1%
Netherlands 2.1%
France 1.8%
Germany 1.2%
Japan 1.2%
South Africa 1.1%
Canada 0.9%
Hong Kong 0.7%
At a Glance
•	 The global average virus rate in January was one in 431
emails, compared to one in 164 in December.
•	 Hungary topped the list of geographies, with one in 217
emails containing a virus.
•	 The United States was the largest source of virus-laden
emails, making up 66.5 percent of all email-based viruses.
•	 Organizations with 250-500 employees were the most
targeted company size, where one and 383 emails contained
a virus.
p. 25
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
Top 5 Activity for Malware Destination by Industry
Source: Symantec
Industry Rate
Public Administration 1 in 309
Agriculture, forestry & fishing 1 in 332
Services - Professional 1 in 343
Wholesale 1 in 397
Services - Non Traditional 1 in 467
Top 5 Activity for Malware Destination by Company Size
Source: Symantec
Company Size Rate
1-250 1 in 398
251-500 1 in 383
501-1000 1 in 459
1001-1500 1 in 396
1501-2500 1 in 475
2501+ 1 in 459
Top 5 Activity for Malware Destination by Geographic Location
Source: Symantec
Geography Rate
Hungary 1 in 217
South Africa 1 in 221
United Kingdom 1 in 287
Hong Kong 1 in 306
Ireland 1 in 344
p. 26
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
At a Glance
•	 Variants of W32.Ramnit accounted for 9.4 percent of all malware
blocked at the endpoint.
•	 In comparison, 6.1 percent of all malware were variants of
W32.Sality.
•	 Approximately 49.5 percent of the most frequently blocked
malware last month was identified and blocked using generic
detection.
Endpoint Security
Top 10 Most Frequently Blocked Malware
Source: Symantec
Malware Percent
W32.Sality.AE 5.4%
W32.Ramnit!html 3.8%
W32.Almanahe.B!inf 3.4%
W32.Downadup.B 3.4%
W32.Ramnit.B 3.1%
Trojan.Zbot 2.5%
W32.Ramnit.B!inf 2.2%
W32.SillyFDC 1.7%
W32.Virut.CF 1.7%
W32.SillyFDC.BDP!lnk 1.0%
p. 27
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
Policy Based Filtering
Source: Symantec
Category Percent
Social Networking 51.7%
Advertisement & Popups 20.5%
Streaming Media 4.3%
Hosting Sites 3.2%
Computing & Internet 2.8%
Chat 1.9%
Search 1.5%
Gambling 1.0%
News 0.9%
Entertainment 0.8%
Policy Based Filtering
At a Glance
•	 The most common trigger for policy-based filtering applied by
Symantec Web Security .cloud for its business clients was for the
“Social Networking” category, which accounted for 51.7 percent
of blocked Web activity in January.
•	 “Advertisement & Popups” was the second-most common trigger,
comprising 20.5 percent of blocked Web activity.
p. 28
Symantec Corporation
Symantec Intelligence Report :: JANUARY 2014
About Symantec
More Information
•  Security Response Publications: http://www.symantec.com/security_response/publications/
•  Internet Security Threat Report Resource Page: http://www.symantec.com/threatreport/
•  Symantec Security Response: http://www.symantec.com/security_response/
•  Norton Threat Explorer: http://us.norton.com/security_response/threatexplorer/
•  Norton Cybercrime Index: http://us.norton.com/cybercrimeindex/
Symantec protects the world’s information and is a global leader in security, backup, and
availability solutions. Our innovative products and services protect people and information
in any environment—from the smallest mobile device to the enterprise data center to cloud-
based systems. Our world-renowned expertise in protecting data, identities, and interactions
gives our customers confidence in a connected world. More information is available at
www.symantec.com or by connecting with Symantec at go.symantec.com/socialmedia.
Copyright © 2014 Symantec Corporation.
All rights reserved. Symantec, the Symantec Logo,
and the Checkmark Logo are trademarks or registered
trademarks of Symantec Corporation or its affiliates in
the U.S. and other countries. Other names may
be trademarks of their respective owners.
For specific country offices and contact numbers,
please visit our website.
For product information in the U.S.,
call toll-free 1 (800) 745 6054.
Symantec Corporation World Headquarters
350 Ellis Street
Mountain View, CA 94043 USA
+1 (650) 527 8000
1 (800) 721 3934
www.symantec.com
Confidence in a connected world.

More Related Content

What's hot

The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone UnderwearThe Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone UnderwearBob Wall
 
Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19Symantec
 
ISTR Volume 18
ISTR Volume 18ISTR Volume 18
ISTR Volume 18Symantec
 
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec
 
Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec
 
Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Waqas Amir
 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Symantec
 
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...Symantec
 
Symantec Intelligence Report: February 2015
Symantec Intelligence Report: February 2015Symantec Intelligence Report: February 2015
Symantec Intelligence Report: February 2015Symantec
 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecSoluciona Facil
 
Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosHaltdos
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignStephanie Holman
 
proofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperproofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperKen Spencer Brown
 
ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019- Mark - Fullbright
 

What's hot (19)

The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone UnderwearThe Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
 
Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19
 
ISTR Volume 18
ISTR Volume 18ISTR Volume 18
ISTR Volume 18
 
Istr19 en
Istr19 enIstr19 en
Istr19 en
 
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
 
Estado del ransomware en 2020
Estado del ransomware en 2020Estado del ransomware en 2020
Estado del ransomware en 2020
 
Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015
 
Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015
 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
 
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
 
Symantec Intelligence Report: February 2015
Symantec Intelligence Report: February 2015Symantec Intelligence Report: February 2015
Symantec Intelligence Report: February 2015
 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantec
 
B intelligence report-08-2013.en-us
B intelligence report-08-2013.en-usB intelligence report-08-2013.en-us
B intelligence report-08-2013.en-us
 
Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDos
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations Campaign
 
proofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperproofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paper
 
ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019
 
Ey giss-under-cyber-attack
Ey giss-under-cyber-attackEy giss-under-cyber-attack
Ey giss-under-cyber-attack
 
BLURRING BOUNDARIES
BLURRING BOUNDARIESBLURRING BOUNDARIES
BLURRING BOUNDARIES
 

Viewers also liked

Molekule Pharmaceuticals Marketing Suite Presentation
Molekule Pharmaceuticals Marketing Suite PresentationMolekule Pharmaceuticals Marketing Suite Presentation
Molekule Pharmaceuticals Marketing Suite PresentationModicum
 
COMPETITIVE INTELLIGENCE FOR SALES AND MARKETING: HOW TO WIN MORE OPPORTUNITI...
COMPETITIVE INTELLIGENCE FOR SALES AND MARKETING: HOW TO WIN MORE OPPORTUNITI...COMPETITIVE INTELLIGENCE FOR SALES AND MARKETING: HOW TO WIN MORE OPPORTUNITI...
COMPETITIVE INTELLIGENCE FOR SALES AND MARKETING: HOW TO WIN MORE OPPORTUNITI...HubSpot
 
EMMF - Sean campbell Competitive Intelligence presentation
EMMF - Sean campbell   Competitive Intelligence presentationEMMF - Sean campbell   Competitive Intelligence presentation
EMMF - Sean campbell Competitive Intelligence presentationZoom Industries
 
The Upper Hand of Innovation: Using Competitive Intelligence to Drive Product...
The Upper Hand of Innovation: Using Competitive Intelligence to Drive Product...The Upper Hand of Innovation: Using Competitive Intelligence to Drive Product...
The Upper Hand of Innovation: Using Competitive Intelligence to Drive Product...Arik Johnson
 
How Intelligence Accelerates New Client Acquisitions for Law Firms
How Intelligence Accelerates New Client Acquisitions for Law FirmsHow Intelligence Accelerates New Client Acquisitions for Law Firms
How Intelligence Accelerates New Client Acquisitions for Law FirmsIntelCollab.com
 
EDW_Recommendation_Smartmonk_26-12-14
EDW_Recommendation_Smartmonk_26-12-14EDW_Recommendation_Smartmonk_26-12-14
EDW_Recommendation_Smartmonk_26-12-14Nagi Reddy B
 
International Competitive Intelligence Report (Boeing, Raytheon, General Dyna...
International Competitive Intelligence Report (Boeing, Raytheon, General Dyna...International Competitive Intelligence Report (Boeing, Raytheon, General Dyna...
International Competitive Intelligence Report (Boeing, Raytheon, General Dyna...William Callahan
 
American Airlines Competitive Intelligence Report
American Airlines Competitive Intelligence ReportAmerican Airlines Competitive Intelligence Report
American Airlines Competitive Intelligence ReportBrandon Thomson
 
Tennessee Higher Education and the Use of Decision Support Systems in Strate...
Tennessee Higher Education and the Use of Decision Support Systems  in Strate...Tennessee Higher Education and the Use of Decision Support Systems  in Strate...
Tennessee Higher Education and the Use of Decision Support Systems in Strate...Jeff Hinds
 
Telcom Industry Review and Future of Telcom Providers - Telco 2015
Telcom Industry Review and Future of Telcom Providers - Telco 2015Telcom Industry Review and Future of Telcom Providers - Telco 2015
Telcom Industry Review and Future of Telcom Providers - Telco 2015IBMTelecom
 
Pharma ci-Capabilities-Presentation
Pharma ci-Capabilities-PresentationPharma ci-Capabilities-Presentation
Pharma ci-Capabilities-PresentationiData Insights
 
Emcien: Sku Intelligence For Recommendation Engine.Ppt
Emcien: Sku Intelligence For Recommendation Engine.PptEmcien: Sku Intelligence For Recommendation Engine.Ppt
Emcien: Sku Intelligence For Recommendation Engine.PptEmcien Corporation
 
Competitive Intelligence
Competitive  IntelligenceCompetitive  Intelligence
Competitive IntelligencePallav L
 
Phelps Research Services Experience
Phelps Research Services ExperiencePhelps Research Services Experience
Phelps Research Services Experiencerphelpsmadison
 
2015 Global Threat Intelligence Report Executive Summary | NTT i3
2015 Global Threat Intelligence Report Executive Summary | NTT i32015 Global Threat Intelligence Report Executive Summary | NTT i3
2015 Global Threat Intelligence Report Executive Summary | NTT i3NTT Innovation Institute Inc.
 
Japan’s Middle Market: Crucial. Competitive. Concerned.
Japan’s Middle Market: Crucial. Competitive. Concerned.Japan’s Middle Market: Crucial. Competitive. Concerned.
Japan’s Middle Market: Crucial. Competitive. Concerned.The Economist Media Businesses
 
Best Practices in Implementing Strategic and Competitive Intelligence
Best Practices in Implementing Strategic and Competitive IntelligenceBest Practices in Implementing Strategic and Competitive Intelligence
Best Practices in Implementing Strategic and Competitive IntelligenceACRASIO
 

Viewers also liked (20)

Molekule Pharmaceuticals Marketing Suite Presentation
Molekule Pharmaceuticals Marketing Suite PresentationMolekule Pharmaceuticals Marketing Suite Presentation
Molekule Pharmaceuticals Marketing Suite Presentation
 
COMPETITIVE INTELLIGENCE FOR SALES AND MARKETING: HOW TO WIN MORE OPPORTUNITI...
COMPETITIVE INTELLIGENCE FOR SALES AND MARKETING: HOW TO WIN MORE OPPORTUNITI...COMPETITIVE INTELLIGENCE FOR SALES AND MARKETING: HOW TO WIN MORE OPPORTUNITI...
COMPETITIVE INTELLIGENCE FOR SALES AND MARKETING: HOW TO WIN MORE OPPORTUNITI...
 
CI Report
CI ReportCI Report
CI Report
 
EMMF - Sean campbell Competitive Intelligence presentation
EMMF - Sean campbell   Competitive Intelligence presentationEMMF - Sean campbell   Competitive Intelligence presentation
EMMF - Sean campbell Competitive Intelligence presentation
 
Credentialing
CredentialingCredentialing
Credentialing
 
The Upper Hand of Innovation: Using Competitive Intelligence to Drive Product...
The Upper Hand of Innovation: Using Competitive Intelligence to Drive Product...The Upper Hand of Innovation: Using Competitive Intelligence to Drive Product...
The Upper Hand of Innovation: Using Competitive Intelligence to Drive Product...
 
How Intelligence Accelerates New Client Acquisitions for Law Firms
How Intelligence Accelerates New Client Acquisitions for Law FirmsHow Intelligence Accelerates New Client Acquisitions for Law Firms
How Intelligence Accelerates New Client Acquisitions for Law Firms
 
EDW_Recommendation_Smartmonk_26-12-14
EDW_Recommendation_Smartmonk_26-12-14EDW_Recommendation_Smartmonk_26-12-14
EDW_Recommendation_Smartmonk_26-12-14
 
International Competitive Intelligence Report (Boeing, Raytheon, General Dyna...
International Competitive Intelligence Report (Boeing, Raytheon, General Dyna...International Competitive Intelligence Report (Boeing, Raytheon, General Dyna...
International Competitive Intelligence Report (Boeing, Raytheon, General Dyna...
 
American Airlines Competitive Intelligence Report
American Airlines Competitive Intelligence ReportAmerican Airlines Competitive Intelligence Report
American Airlines Competitive Intelligence Report
 
Tennessee Higher Education and the Use of Decision Support Systems in Strate...
Tennessee Higher Education and the Use of Decision Support Systems  in Strate...Tennessee Higher Education and the Use of Decision Support Systems  in Strate...
Tennessee Higher Education and the Use of Decision Support Systems in Strate...
 
Telcom Industry Review and Future of Telcom Providers - Telco 2015
Telcom Industry Review and Future of Telcom Providers - Telco 2015Telcom Industry Review and Future of Telcom Providers - Telco 2015
Telcom Industry Review and Future of Telcom Providers - Telco 2015
 
Pharma ci-Capabilities-Presentation
Pharma ci-Capabilities-PresentationPharma ci-Capabilities-Presentation
Pharma ci-Capabilities-Presentation
 
Emcien: Sku Intelligence For Recommendation Engine.Ppt
Emcien: Sku Intelligence For Recommendation Engine.PptEmcien: Sku Intelligence For Recommendation Engine.Ppt
Emcien: Sku Intelligence For Recommendation Engine.Ppt
 
Competitive Intelligence
Competitive  IntelligenceCompetitive  Intelligence
Competitive Intelligence
 
Phelps Research Services Experience
Phelps Research Services ExperiencePhelps Research Services Experience
Phelps Research Services Experience
 
2015 Global Threat Intelligence Report Executive Summary | NTT i3
2015 Global Threat Intelligence Report Executive Summary | NTT i32015 Global Threat Intelligence Report Executive Summary | NTT i3
2015 Global Threat Intelligence Report Executive Summary | NTT i3
 
Japan’s Middle Market: Crucial. Competitive. Concerned.
Japan’s Middle Market: Crucial. Competitive. Concerned.Japan’s Middle Market: Crucial. Competitive. Concerned.
Japan’s Middle Market: Crucial. Competitive. Concerned.
 
Best Practices in Implementing Strategic and Competitive Intelligence
Best Practices in Implementing Strategic and Competitive IntelligenceBest Practices in Implementing Strategic and Competitive Intelligence
Best Practices in Implementing Strategic and Competitive Intelligence
 
Database Marketing & CRM: Challenges and Opportunities
Database Marketing & CRM: Challenges and OpportunitiesDatabase Marketing & CRM: Challenges and Opportunities
Database Marketing & CRM: Challenges and Opportunities
 

Similar to Symantec Intelligence Report

Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec
 
Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineRapidSSLOnline.com
 
2015 Global Threat Intelligence Report
2015 Global Threat Intelligence Report2015 Global Threat Intelligence Report
2015 Global Threat Intelligence ReportDImension Data
 
The Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence ReportThe Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence ReportSimona Franciosi
 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexAndreanne Clarke
 
IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016thinkASG
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security reportMarco Antonio Agnese
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)PwC France
 
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...Invincea, Inc.
 
Internet security threat report 2013
Internet security threat report 2013Internet security threat report 2013
Internet security threat report 2013Karim Shaikh
 
Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0Javier Gonzalez
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enBankir_Ru
 
Cyber Review_April 2015
Cyber Review_April 2015Cyber Review_April 2015
Cyber Review_April 2015James Sheehan
 
Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013Kenn Peterson
 

Similar to Symantec Intelligence Report (20)

Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
 
Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government Sector
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline
 
2015 Global Threat Intelligence Report
2015 Global Threat Intelligence Report2015 Global Threat Intelligence Report
2015 Global Threat Intelligence Report
 
The Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence ReportThe Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence Report
 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence Index
 
IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security report
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
 
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
 
BREACH LEVEL INDEX
BREACH LEVEL INDEXBREACH LEVEL INDEX
BREACH LEVEL INDEX
 
Internet security threat report 2013
Internet security threat report 2013Internet security threat report 2013
Internet security threat report 2013
 
Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0Mobile malware and enterprise security v 1.2_0
Mobile malware and enterprise security v 1.2_0
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
 
B istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-usB istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-us
 
Cyber Review_April 2015
Cyber Review_April 2015Cyber Review_April 2015
Cyber Review_April 2015
 
Get Prepared
Get PreparedGet Prepared
Get Prepared
 
Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013Symantec Intelligence Report August 2013
Symantec Intelligence Report August 2013
 
DataConnectors_Keynote_FINAL.pptx
DataConnectors_Keynote_FINAL.pptxDataConnectors_Keynote_FINAL.pptx
DataConnectors_Keynote_FINAL.pptx
 

More from Symantec

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB ProjectsSymantec
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec
 

More from Symantec (20)

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of Broadcom
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own IT
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat Report
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat Report
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year On
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
 

Recently uploaded

Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Standkumarajju5765
 
Radiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsRadiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsstephieert
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceDelhi Call girls
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girlsstephieert
 
SEO Growth Program-Digital optimization Specialist
SEO Growth Program-Digital optimization SpecialistSEO Growth Program-Digital optimization Specialist
SEO Growth Program-Digital optimization SpecialistKHM Anwar
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLimonikaupta
 
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGAPNIC
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Servicegwenoracqe6
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.soniya singh
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...Neha Pandey
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts servicesonalikaur4
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607dollysharma2066
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.soniya singh
 

Recently uploaded (20)

Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICECall Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls In Noida 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In Noida 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICECall Girls In Noida 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In Noida 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
 
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Radiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsRadiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girls
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girls
 
SEO Growth Program-Digital optimization Specialist
SEO Growth Program-Digital optimization SpecialistSEO Growth Program-Digital optimization Specialist
SEO Growth Program-Digital optimization Specialist
 
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRLLucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
Lucknow ❤CALL GIRL 88759*99948 ❤CALL GIRLS IN Lucknow ESCORT SERVICE❤CALL GIRL
 
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOG
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
 

Symantec Intelligence Report

  • 2. p. 2 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 CONTENTS CONTENTS 3 Executive Summary 4 BIG NUMBERS 7 TARGETED ATTACKS 8 Targeted Attacks 8 Targeted Attacks per Day 8 First Attacks Logged by Month 9 Attacks by Size of Targeted Organization 9 Top 10 Industries Attacked 9 First Attacks Logged by Size 9 File Extensions of Attachments 10 Social Media 11 Social Media 11 Top 5 Social Media Attacks 12 DATA BREACHES 13 Data Breaches 13 Top 5 Types of Information Exposed 13 Twelve-Month Timeline of Data Breaches 14 MOBILE 15 Mobile 15 Mobile Malware by Type 16 Cumulative Mobile Android Malware 17 VULNERABILITIES 18 Vulnerabilities 18 Total Vulnerabilities Disclosed by Month 18 Browser Vulnerabilities 18 Plug-in Vulnerabilities 19 SPAM, PHISHING, & MALWARE 20 Spam 20 Top 5 Activity for Spam Destination by Geography 20 Top 5 Activity for Spam Destination by Industry 21 Top 10 Sources of Spam 21 Average Spam Message Size 21 Top 5 Activity for Spam Destination by Company Size 21 Spam by Category 21 Spam URL Distribution Based on Top Level Domain Name 22 Phishing 22 Top 10 Sources of Phishing 22 Top 5 Activity for Phishing Destination by Company Size 22 Top 5 Activity for Phishing Destination by Industry 22 Top 5 Activity for Phishing Destination by Geography 23 Phishing Distribution 23 Organizations Spoofed in Phishing Attacks 24 Malware 24 Proportion of Email Traffic in Which Virus Was Detected 24 Top 10 Email Virus Sources 25 Top 5 Activity for Malware Destination by Industry 25 Top 5 Activity for Malware Destination by Geographic Location 25 Top 5 Activity for Malware Destination by Company Size 26 Endpoint Security 26 Top 10 Most Frequently Blocked Malware 27 Policy Based Filtering 27 Policy Based Filtering 28 About Symantec 28 More Information
  • 3. p. 3 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 Executive Summary Welcome to the January edition of the Symantec Intelligence report. Symantec Intelligence aims to provide the latest analysis of cyber security threats, trends, and insights concerning malware, spam, and other potentially harmful business risks. A number of large data breaches were reported during the month of January. The largest new data breach included the exposure of 105.8 million identities in South Korea. (It’s worth noting that many individuals in the country had more than one account exposed in this breach.) Another large data breach, previously reported as including 40 million identities, has since had its numbers adjusted upwards and is now estimated at 110 million identities exposed. These two breaches contribute significantly in bringing the total number of identities exposed to over 500 million for the last twelve months. Targeted attacks are up to their highest level since August of last year, after what appears to be average-to-low attack numbers over the last four months. Manufacturing is the most targeted industry, making up 21.3 percent of attacks. The non-traditional services category, which includes hospitality, recreation, and repair, is a close second at 20.6 percent. The number of vulnerabilities reported is also up in January after lower numbers reported in November and December of last year. However, at 555 vulnerabilities, this number is still well below October, which reported a high of 663 for the month. In other news, spam and phishing rates are down slightly in January, while email virus rates are at their lowest levels since October of last year. We hope that you enjoy this month’s report and feel free to contact us with any comments or feedback. Ben Nahorney, Cyber Security Threat Analyst symantec_intelligence@symantec.com
  • 4. p. 4 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 BIGNUMBERS
  • 5. p. 5 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 Overall Email Phishing Rate:Overall Email Phishing Rate: 1 in 1,053 1 in 1,444 1 in 1,311 Dec Nov Jan HIGHER NUMBER = LOWER RISK Overall Email Virus Rate:Overall Email Virus Rate: Nov Dec Jan HIGHER NUMBER = LOWER RISK 1 in 431 1 in 253 1 in 164 Estimated Global Email Spam Rate Per Day Estimated Global Email Spam Rate Per Day SPAM AS PERCENT OF ALL EMAIL Nov Dec Jan 0 10 20 30 40 50 60 70 80 90 100 62% 62%64% New VulnerabilitiesNew Vulnerabilities DecNov Jan 438438 471471 555555 Dec 1 Nov 6 Jan 2 Mobile Vulnerabilities Mobile Vulnerabilities
  • 6. p. 6 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 Data BreachesData Breaches 219 Number of Breaches (12 month period) 501,516,310 Number of Identities Exposed (12 month period) Mobile Malware VariantsMobile Malware Variants VARIANTS(CUMULATIVE) 132 139 JanDecNov 186 0 1000 2000 3000 4000 5000 6000 7000 8000 9000 10000 JDNOSAJJMAMFJ 7,7517,751
  • 7. p. 7 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 TARGETEDATTACKS
  • 8. p. 8 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 Targeted Attacks Targeted Attacks per Day Source: Symantec 20142012 2013 TARGETEDATTACKS 25 50 75 100 125 150 175 200 225 250 DECNOVOCTSEPAUGJULJUNMAYAPRMARFEBJAN At a Glance • Targeted attacks were up in January, reaching their highest levels since August of 2013. • Small companies of 250 employees or less were targeted in 39% of attacks, though organizations with 2500+ employees were targeted more often, based on first attacks. • The .exe file type was the most common attachment, making up 24.7% of email-based targeted attacks that included file attachments. First Attacks Logged by Month Source: Symantec 100 200 300 400 500 600 700 800 900 1000 1100 1200 J 2014 DNOSAJJMAMF
  • 9. p. 9 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 Attacks by Size of Targeted Organization Source: Symantec Company Size Percent 1-250 38.9% 251-500 9.1% 501-1000 5.8% 1001-1500 3.4% 1501-2500 4.8% 2500+ 37.9% First Attacks Logged by Size Source: Symantec Company Size Percent 1-250 29.2% 251-500 8.5% 501-1000 9.6% 1001-1500 6.0% 1501-2500 7.5% 2500+ 39.1% File Extensions of Attachments Source: Symantec File Extension Percent .exe 24.7% .doc 11.1% .scr 8.4% .au3 7.5% .jpg 6.2% .pdf 1.9% .dat 1.5% .com 0.4% .rtf 0.4% .zip 0.3% Top 10 Industries Attacked Source: Symantec Industry Percent Manufacturing 21.3% Services - Non Traditional 20.6% Finance, insurance & Real Estate 13.7% Services - Professional 11.4% Wholesale 11.0% Transportation, communications, electric, gas & Sanitary Services 5.9% Public Administration 4.2% Retail 3.2% Construction 2.2% Mining 1.5% The “Professional” services category includes services such as Legal, Accounting, Health, and Education. “Non-Traditional” services include Hospitality, Recreational, and Repair services.
  • 10. p. 10 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 SOCIALMEDIA
  • 11. p. 11 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 Social Media At a Glance • 82 percent of all social media attacks in January where fake offerings. • Likejacking is the second- most common type of social media attack at 8 percent. Methodology Fake Offering. These scams invite social network users to join a fake event or group with incentives such as free gift cards. Joining often requires the user to share credentials with the attacker or send a text to a premium rate number. Fake Plug-in Scams. Users are tricked into downloading fake browser extensions on their machines. Rogue browser extensions can pose like legitimate extensions but when installed can steal sensitive information from the infected machine. Likejacking. Using fake “Like” buttons, attackers trick users into clicking website buttons that install malware and may post updates on a user’s newsfeed, spreading the attack. Fake Apps. Applications provided by attackers that appear to be legitimate apps; however, they contain a malicious payload. The attackers often take legitimate apps, bundle malware with them, and then re-release it as a free version of the app. Manual Sharing Scams. These rely on victims to actually do the hard work of sharing the scam by presenting them with intriguing videos, fake offers or messages that they share with their friends. Top 5 Social Media Attacks Source: Symantec Top 5 Social Media Attacks 8% 5% Fake Offering Manual Sharing Likejacking 2% Fake Apps 2% Comment Jacking 82%
  • 12. p. 12 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 DATABREACHES
  • 13. p. 13 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 Data Breaches At a Glance • The largest data breach that was reported in January resulted in the exposure of 105.8 million identities. • The reported number of identities exposed in a late-November data breach has since been adjusted upward. This breach is now estimated to have exposed 110 million identities. • In the last 12 months, more than 500 million identities have been exposed. Twelve-Month Timeline of Data Breaches Source: Symantec NUMBEROFINCIDENTS IDENTITIESBREACHED(MILLIONS) INCIDENTSIDENTITIES BREACHED 0 20 40 60 80 100 120 140 160 180 J 2014 DNOSAJJMAMF 0 5 10 15 20 25 30 35 40 45 Top 5 Types of Information Exposed Source: Symantec 39% 39% 37% 31% 70% Real Names Gov ID numbers (Soc Sec) Birth Dates Home Address Medical Records Information Exposed in BreachesInformation Exposed in Breaches % OF ALL BREACHES Methodology This data is procured from the Norton Cybercrime Index (CCI). The Norton CCI is a statistical model that measures the levels of threats, including malicious software, fraud, identity theft, spam, phishing, and social engineering daily. The data breach section of the Norton CCI is derived from data breaches that have been reported by legitimate media sources and have exposed personal information. In some cases a data breach is not publicly reported during the same month the incident occurred, or an adjustment is made in the number of identities reportedly exposed. In these cases, the data in the Norton CCI is updated. This causes fluctuations in the numbers reported for previous months when a new report is released. Norton Cybercrime Index http://us.norton.com/protect-yourself
  • 14. p. 14 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 MOBILE
  • 15. p. 15 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 Mobile At a Glance • 32 percent of mobile malware discovered over the last 12 months tracks users. • Traditional threats, such as back doors and downloaders are present in 14 percent of all mobile malware threats. • Risks that collect data, such as device info and banking details, make up 15 percent of all risks. • Three new mobile malware families were discovered in January, along with 139 new variants. 32% Track User Risks that spy on the individual using the device, collecting SMS messages or phone call logs, tracking GPS coordinates, recording phone calls, or gathering pictures and video taken with the device. 14% Traditional Threats Threats that carry out traditional malware functions, such as back doors and downloaders. 12% Adware/Annoyance Mobile risks that display advertising or generally perform actions to disrupt the user. 15% Send Content These risks will send text messages to premium SMS numbers, ultimately appearing on the bill of the device’s owner. Other risks can be used to send spam messages. 13% Change Settings These types of risks attempt to elevate privileges or simply modify various settings within the operating system. 15% Collect Data This includes the collection of both device- and user-specific data, such as device information, configuration data, or banking details. Mobile Malware by Type Source: Symantec
  • 16. p. 16 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 Cumulative Mobile Android Malware Source: Symantec VARIANTSFAMILIES 40 80 120 160 200 240 280 320 360 400 J 2014 DNOSAJJMAMF 1000 2000 3000 4000 5000 6000 7000 8000 9000 10000 FAMILIES(CUMULATIVE) VARIANTS(CUMULATIVE)
  • 17. p. 17 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 VULNERABILITIES
  • 18. p. 18 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 Vulnerabilities At a Glance • There were 555 new vulnerabilities discovered in January, bringing the total for the last 12 months to 6443. This is a 17 percent increase over the prior twelve month period. • There were two vulnerabilities in mobile operating systems disclosed during the month of January. • Google’s Chrome browser continues to lead in reporting browser vulnerabilities, while Oracle’s Java leads in reported plug-in vulnerabilities. Total Vulnerabilities Disclosed by Month Source: Symantec 0 100 200 300 400 500 600 700 800 J 2014 DNOSAJJMAMF Plug-in Vulnerabilities Source: Symantec 10% 20% 30% 40% 50% 60% 70% 80% Adobe Acrobat Reader Adobe Flash Player Apple QuickTime Oracle Sun Java Browser Vulnerabilities Source: Symantec 10% 20% 30% 40% 50% 60% Apple Safari Google Chrome Microsoft Internet Explorer Mozilla Firefox Opera
  • 19. p. 19 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 SPAM,PHISHING,&MALWARE
  • 20. p. 20 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 At a Glance • The global spam rate decreased 1.9 percentage points in January to 62.1 percent, down from 64.0 percent in December. • Mining was the most commonly targeted industry at 64.2 percent, followed by Manufacturing at 63.2 percent. • The .com top-level domain (TLD) was again the most frequently used malicious TLD in January. • Sex Dating spam is the most common category, at 75.2 percent. Pharmaceutical spam came in second at 20.1 percent. Spam Top 5 Activity for Spam Destination by Geography Source: Symantec Geography Percent Sri Lanka 74.7% Israel 68.8% Brazil 66.9% South Africa 65.3% Kuwait 64.8% Top 5 Activity for Spam Destination by Industry Source: Symantec Industry Percent Mining 64.2% Manufacturing 63.2% Agriculture, forestry & fishing 62.9% Services - Professional 62.1% Construction 62.1%
  • 21. p. 21 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 Top 10 Sources of Spam Source: Symantec Source Percent of All Spam  Canada 7.7%  Spain 6.8%  Russian Federation 6.4%  United States 5.9%  Finland 5.6%  Italy 5.0%  Argentina 4.2%  India 3.7%  Ukraine 3.2%  Romania 3.1% Spam URL Distribution Based on Top Level Domain Name Source: Symantec Month* .com .info .ru .biz Dec 33.1% 13.7% 13.2% 10.3% Nov 36.7% 12.4% not listed 9.6% *Data lags one month Average Spam Message Size Source: Symantec Month* 0Kb – 5Kb 5Kb – 10Kb >10Kb Dec 28.4% 19.2% 52.3% Nov 37.0% 24.7% 38.4% *Data lags one month Spam by Category Source: Symantec Category Percent Sex/Dating 75.2% Pharma 20.1% Jobs 1.8% Software 0.8% Watches 0.8% Top 5 Activity for Spam Destination by Company Size Source: Symantec Company Size Percent 1-250 62.0% 251-500 61.8% 501-1000 62.4% 1001-1500 62.2% 1501-2500 62.0% 2501+ 62.3%
  • 22. p. 22 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 At a Glance • The global phishing rate is down in January, comprising one in 1 in 1,444 email messages. In December this rate was one in 1 in 1,053. • Financial themes continue to be the most frequent subject matter, with 67.5 percent of phishing scams containing this theme. • The South Africa had the highest rate in January, where one in 530 emails was a phishing scam. • The United States tops the list of sources of phishing emails, responsible for distributing 39.9 percent of phishing scams. • Public Administration was the most targeted industry in January, with one in every 761 emails received in this industry being a phishing scam. Phishing Top 5 Activity for Phishing Destination by Geography Source: Symantec Geography Rate South Africa 1 in 540 United Kingdom 1 in 731 Australia 1 in 821 Austria 1 in 1,183 New Zealand 1 in 1,215 Top 5 Activity for Phishing Destination by Industry Source: Symantec Industry Rate Public Administration 1 in 761 Agriculture, forestry & fishing 1 in 874 Services - Professional 1 in 1,189 Transportation, communications, electric, gas & Sanitary Services 1 in 1,457.2 Construction 1 in 1,571.5 Top 5 Activity for Phishing Destination by Company Size Source: Symantec Company Size Rate 1-250 1 in 1,122 251-500 1 in 1,130 501-1000 1 in 1,463 1001-1500 1 in 1,563 1501-2500 1 in 1,590 2501+ 1 in 1,865 Top 10 Sources of Phishing Source: Symantec Source Percent United States 39.9% Australia 27.1% United Kingdom 24.3% South Africa 2.4% Netherlands 1.8% Sweden 1.5% Singapore 0.4% Japan 0.3% United Arab Emirates 0.3% New Zealand 0.2%
  • 23. p. 23 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 36.3% 3.2% 1.6% 0.7% 58.1% Automated Toolkits Other Unique Domains IP Address Domains Free Web Hosting Sites Typosquatting Phishing Distribution:Phishing Distribution: Phishing Distribution Source: Symantec 29.1% 3.6% 0.9% 0.1% 67.5% Financial Information Services Retail Computer Software Communications Organizations Spoofed in Phishing Attacks: Organizations Spoofed in Phishing Attacks: Organizations Spoofed in Phishing Attacks Source: Symantec
  • 24. p. 24 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 Malware 1 in 0 1 in 50 1 in 100 1 in 150 1 in 200 1 in 250 1 in 300 1 in 350 1 in 400 1 in 450 1 in 500 J 2014 DNOSAJJMAMF Proportion of Email Traffic in Which Virus Was Detected Source: Symantec Top 10 Email Virus Sources Source: Symantec Geography Percent United States 66.5% United Kingdom 15.0% Australia 4.1% Netherlands 2.1% France 1.8% Germany 1.2% Japan 1.2% South Africa 1.1% Canada 0.9% Hong Kong 0.7% At a Glance • The global average virus rate in January was one in 431 emails, compared to one in 164 in December. • Hungary topped the list of geographies, with one in 217 emails containing a virus. • The United States was the largest source of virus-laden emails, making up 66.5 percent of all email-based viruses. • Organizations with 250-500 employees were the most targeted company size, where one and 383 emails contained a virus.
  • 25. p. 25 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 Top 5 Activity for Malware Destination by Industry Source: Symantec Industry Rate Public Administration 1 in 309 Agriculture, forestry & fishing 1 in 332 Services - Professional 1 in 343 Wholesale 1 in 397 Services - Non Traditional 1 in 467 Top 5 Activity for Malware Destination by Company Size Source: Symantec Company Size Rate 1-250 1 in 398 251-500 1 in 383 501-1000 1 in 459 1001-1500 1 in 396 1501-2500 1 in 475 2501+ 1 in 459 Top 5 Activity for Malware Destination by Geographic Location Source: Symantec Geography Rate Hungary 1 in 217 South Africa 1 in 221 United Kingdom 1 in 287 Hong Kong 1 in 306 Ireland 1 in 344
  • 26. p. 26 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 At a Glance • Variants of W32.Ramnit accounted for 9.4 percent of all malware blocked at the endpoint. • In comparison, 6.1 percent of all malware were variants of W32.Sality. • Approximately 49.5 percent of the most frequently blocked malware last month was identified and blocked using generic detection. Endpoint Security Top 10 Most Frequently Blocked Malware Source: Symantec Malware Percent W32.Sality.AE 5.4% W32.Ramnit!html 3.8% W32.Almanahe.B!inf 3.4% W32.Downadup.B 3.4% W32.Ramnit.B 3.1% Trojan.Zbot 2.5% W32.Ramnit.B!inf 2.2% W32.SillyFDC 1.7% W32.Virut.CF 1.7% W32.SillyFDC.BDP!lnk 1.0%
  • 27. p. 27 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 Policy Based Filtering Source: Symantec Category Percent Social Networking 51.7% Advertisement & Popups 20.5% Streaming Media 4.3% Hosting Sites 3.2% Computing & Internet 2.8% Chat 1.9% Search 1.5% Gambling 1.0% News 0.9% Entertainment 0.8% Policy Based Filtering At a Glance • The most common trigger for policy-based filtering applied by Symantec Web Security .cloud for its business clients was for the “Social Networking” category, which accounted for 51.7 percent of blocked Web activity in January. • “Advertisement & Popups” was the second-most common trigger, comprising 20.5 percent of blocked Web activity.
  • 28. p. 28 Symantec Corporation Symantec Intelligence Report :: JANUARY 2014 About Symantec More Information •  Security Response Publications: http://www.symantec.com/security_response/publications/ •  Internet Security Threat Report Resource Page: http://www.symantec.com/threatreport/ •  Symantec Security Response: http://www.symantec.com/security_response/ •  Norton Threat Explorer: http://us.norton.com/security_response/threatexplorer/ •  Norton Cybercrime Index: http://us.norton.com/cybercrimeindex/ Symantec protects the world’s information and is a global leader in security, backup, and availability solutions. Our innovative products and services protect people and information in any environment—from the smallest mobile device to the enterprise data center to cloud- based systems. Our world-renowned expertise in protecting data, identities, and interactions gives our customers confidence in a connected world. More information is available at www.symantec.com or by connecting with Symantec at go.symantec.com/socialmedia.
  • 29. Copyright © 2014 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. For specific country offices and contact numbers, please visit our website. For product information in the U.S., call toll-free 1 (800) 745 6054. Symantec Corporation World Headquarters 350 Ellis Street Mountain View, CA 94043 USA +1 (650) 527 8000 1 (800) 721 3934 www.symantec.com Confidence in a connected world.