SlideShare una empresa de Scribd logo
1 de 60
Cybersecurity: Understanding
Malware and How to Protect
Your Business
About AppFolio SecureDocs
AppFolio SecureDocs is a virtual data room for sharing and
storing sensitive documents both internally and with
outside parties.
AppFolio, Inc. Company Basics:
• Founded by the team that created and launched GoToMyPC
and GoToMeeting
• Backed by leading technology companies and investors
• Web-based business software for financial and legal
professionals
About Lastline, Inc.
Lastline’s security products synthesize and bring to
commercial standards award-winning, world-renowned
academic research on malware analysis and
countermeasures.
• Founded in 2011 by university researchers Engin Kirda,
Christopher Kruegel and Giovanni Vigna
• Considered to be today’s thought leaders on automated, high-
resolution malware analysis and detection
• Focused on real-time analysis of advanced malware and big
data analytics; leverages this threat intelligence to create
solutions to protect companies of all sizes.
About Giovanni Vigna
Faculty member of the Computer Science
Department at the University of California, Santa
Barbara and the CTO/Founder of Lastline, Inc.
• Recognized expertise in web security, vulnerability analysis,
malware countermeasures, and intrusion detection.
• Published more than 100 papers on the subject of network security
and evasive malware
vigna@lastline.com vigna@cs.ucsb.edu
Targeted Attacks
and Cyberwar
!!!
Cyberattack (R)Evolution
Time
$$ Damage
Millions
Hundreds of
Thousands
Thousands
Hundreds
Billions
Cybercrime
$$$Cybervandalism
#@!
Polling Question #1
Targeted attacks are mainstream news.
Every week, new breaches are reported.
In the last few months alone …
Nobody Is Safe…
Once Upon a Time…
http://www.ted.com/talks/mikko_hypponen_fighting_viruses_defending_the_net.html
Unhappily Ever After…
• Proliferation of cybercrime for financial profit
– ZeuS
• Targeted attacks look for intelligence
– Aurora (Google and others)
– RSA SecureID
• Emerging cyber warfare
– Stuxnet
– Flame “Steal something valuable”
Financial Malware
• What can be monetized?
– Financial data
– Usernames and passwords
– Virtual goods
– Online identities
– Computational power
– Emails
Targeted Attacks
http://intelreport.mandiant.com/Mandiant_APT1_Report.pdf
Polling Question #2
Targeted Attacks
• What can be monetized?
– Intellectual property
– Financial information
– Bids and contracts
– Organization structure
– Visited sites
State-level Attacks
• What can be gained?
– Intelligence
– Destruction of expensive
equipment
– Influence on financial markets
– Shut down of critical infrastructure
– Fear, insecurity, lack of trust
Attribution, Once Upon a Time
Attribution, Today
Criminal Groups
• Well-organized groups with efficient division of roles and
labor
– Programmers: develop malware code (malware, exploit kits)
– Testers: QA and AV evasion
– Traffic generators
– Botmasters
– Bot renters
– Money mules
• Budget for acquisition of zero-day exploits
“We are setting aside a $100K budget to purchase browser
and browser plug-in vulnerabilities”
(Cool exploitkit group)
http://krebsonsecurity.com/2013/01/crimeware-author-funds-exploit-buying-spree/
Underground Markets
• Virtual places for advertisement and exchange of
goods and offering of services
• IRC channels and online forums
• Activities
– Advertisements
“i have boa wells and barclays bank logins....”
“i need 1 mastercard i give 1 linux hacked root”
– Sensitive data
“CHECKING 123-456-XXXX $51,337.31
SAVINGS 987-654-XXXX $75,299.64”
http://www.cs.cmu.edu/~jfrankli/acmccs07/ccs07_franklin_eCrime.pdf
http://cseweb.ucsd.edu/~voelker/pubs/forums-imc11.pdf
http://www.cs.ucsb.edu/~vigna/publications/fakeav_market.pdf
Making Sense of Attacks
• Lots of different vectors, tactics, specific tricks
• Two fundamental things to keep in mind:
– How do attackers get in?
– How do they get valuable information out?
Drive-by-download Attack
www.badware.com
www.semilegit.com
www.grayhat.com
www.evilbastard.com
www.bank.com
POST /update?id=5’,’<iframe>..’)--
<iframe src=“http://semilegit.com”
height=“0” width=“0”></iframe>
Personal Data, Docs
Malicious JavaScript Code
Exploit
Anatomy of Exploit
• The code determines that the victim has installed a
vulnerable ActiveX control, e.g., QuickTime
• The control is loaded into memory
• The environment is prepared for the exploit, for
example, for memory corruption exploits
– The shellcode is loaded into memory
– The heap is sprayed to ensure that control eventually
reaches the shellcode
• The vulnerability is triggered, by invoking the
vulnerable method/property of the ActiveX control
http://www.cs.ucsb.edu/~vigna/publications/iframe11.pdf
http://cseweb.ucsd.edu/~savage/papers/CCS12Exploit.pdf
Luring Users: SEO
Read more:
http://cseweb.ucsd.edu/users/voelker/pubs/juice-ndss13.pdf
http://faculty.cs.tamu.edu/guofei/paper/PoisonAmplifier-RAID12.pdf
Luring Users: Emails
• Email messages containing links…
Luring Users: Parking Tickets
Luring Users: Watering Holes
• Sometimes it is difficult to
exploit the target of an attack
directly
– Instead compromise a site that
is likely to be visited by the
target
• Council on foreign relations
→ governmental officials
• Unaligned Chinese news site
→ Chinese dissidents
• iPhone dev web site
→ developers at Apple,
Facebook, Twitter, etc.
• Nation Journal web site
→ Political insiders in
Washington
Document-based Attacks
• Vulnerabilities in document viewers can be
exploited by malicious documents
– Office docs
– PDFs
– Images
What Happens in the Background
• Analysis engine provides full emulation of an operating system
environment and can detect what is actually happening in the
system when a document is opened
• Process winword.exe was created:
– "C:Program Files (x86)Microsoft OfficeOffice12winword.exe”
– The arguments of this process: "/q /f
"C:UsersuserAppDataRoamingdflt_sample.doc”
• Process winword.exe drops new files:
– "C:UsersuserAppDataLocalTempmsmx21.exe”
• Process winword.exe starts a new process:
– "C:UsersuserAppDataLocalTempmsmx21.exe”
• Running Task analyzes analysis result...
• ReportScanner: 80 (set(['Document: Writes a file then executes it']))
• Detections 1 (100.00%, 0 not detected)
Spear Phishing
From: abudhabi@mofa.gov.sy
To: tehran@mofa.gov.sy
Date: Monday February 6, 2012 05:51:24
Attachment: 23 fdp.scr
23
/
---- Msg sent via @Mail - http://atmail.com/
Colleagues in the code office,
Please acknowledge the receipt of the
telegram No. 23 in attachment.
Thanks,
Embassy / Abu Dhabi
• Deceive the user into thinking that something
useful is installed
– Video players
– Anti-virus
– Screen savers
– …
Social Engineering Attacks
After the Infection:
A Botnet Case Study
http://www.cs.ucsb.edu/~vigna/publications/ccs09_torpig.pdf
Hijacking the Botnet
• Reverse engineered the DGA used in Torpig and
the C&C protocol
– Noticed that domains generated for 1/25/2009 –
2/15/2009 were unregistered
– Registered these domains
• Controlled the botnet for 10 days
– Unique visibility into a botnet’s operation
– 180,000 infected hosts
– 8.7 GB of Apache logs
– 69 GB pcap data (containing stolen information)
Threats
• 8,310 unique accounts from 410 financial
institutions
– Top 5: PayPal (1,770), Poste Italiane, Capital One,
E*Trade, Chase
– 38% of credentials stolen from browser’s password
manager
• 1,660 credit cards
– Top 3: Visa (1,056), Mastercard, American Express,
Maestro, Discover
– US (49%), Italy (12%), Spain (8%)
– Typically, one CC per victim, but there are exceptions …
35
Value of the Financial Information
• Symantec [2008] estimates
– Credit card value at $.10 to $25.00
– Bank account at $10.00 to $1,000.00
• Using Symantec estimates,10 days of Torpig
data valued at $83K to $8.3M
Financial Damage
Read more: http://krebsonsecurity.com/category/smallbizvictims/
Ideal World
Secure code
• Software we use contains
no vulnerability, or
• Vulnerabilities are mitigated
using sound security and
engineering principles (least
privilege, containment, etc.)
Unfortunately currently only a
handful of “secure programs”
and often in specialized
sectors (regulations vs.
innovation)
User awareness
• Users are aware of security
threats
• They always make the right
decision
Unfortunately experiments
show users extremely bad at
making security decisions
(security vs. usability)
Law Enforcement
http://www.zdnet.com/blog/bott/who-killed-the-fake-antivirus-business/3832
Russian authorities arrest
the co-founder of
ChronoPay, the largest
online payment processor
Law Enforcement
Law Enforcement
Polling Question #3
Common Sense Defenses
• Keep software up to date
• However, ineffective against 0-day
Common Sense Defenses
• Don’t open links/attachment from unknown sources
• However, ineffective against social/targeted attacks
Common Sense Defenses
• Limit web accesses to trusted/reputable sites
• However, ineffective against waterhole
attacks, malicious advertisements, web site
compromises
Common Sense Defenses
• Access sensitive services (e.g., online banking)
from dedicated machine
• However, inconvenient
Current Solutions Are Not Enough
• Firewalls are not enough
– Users actively (and unsuspectingly) go out to the attacker
– Attackers use port 80
• Intrusion Detection/Prevention (IDS/IPS) systems are not
enough
– Signatures and blacklists only catch known attacks
– Limited insight into downloaded artifacts
(binaries, spear-phishing links, …) and outbound network activity
• Anti-virus systems are not enough
– Artifacts change their appearance at a fast pace
(Signatures and blacklists insufficient, manual analysis of threats
requires an enormous amount of resources)
– AV vendors do not see the binary used in targeted attacks
(They cannot create any signature)
Solutions To Advanced Malware
• Analysis of incoming artifacts (what gets in)
– Web downloads, mail attachments
• Analysis of outgoing traffic (what gets out)
– DNS traffic, web traffic
• What gets out
• Where it goes
• How it is sent
• Use of correlation to present complete picture to
the system administrator
• But how good is the analysis?
Polling Question #4
The Malware (R)evolution
Simple Threats
OpportunisticAttacks
APT
Solutions
Antivirus
Solutions
TargetedAttacks
Packing
Sophisticated Threats
Plain
Virus
Poly-
morphic
C&C
Fluxing
Persistent
Threats
Evasive
Threats
Nature of Advanced Malware
• Static Code
Obfuscation
and
Polymorphism
Source: Binary-Code
Obfuscations in Prevalent
Packer Tools, Tech Report,
University of Wisconsin, 2012
Number of times a hash is seen
> 93% of all samples are unique
Defeats signature-based anti-virus
Nature of Advanced Malware
• Dynamic evasion – checks for environment
Defeats sandbox and
virtual machines
Nature of Advanced Malware
• Dynamic evasion – stalling loops
Defeats sandbox and
virtual machines
Lessons Learned
• Attacks are increasingly targeted
• “Attackers no longer go after your firewall. They go
after your employees”
• Attackers are persistent and patient
• Need for constant monitoring approach to defense
• Attackers develop custom tools and attacks after they
have gained access to a target
• Global landscape still matters, but…
• Defenses tailored to local characteristics and activity
are critical
• Evasive malware
• Need for next-generation tools
Questions?
Backup Slides
Lastline
• Started in 2011 by team of professors and
PhDs from University of California, Santa
Barbara and Northeastern University, Boston
• Located in Santa Barbara, CA
• Technology based on 8+ years of research on
advanced malware
• Founders include the creators of Anubis and
Wepawet analysis tools
Previct Anti-Malware Solution
Sentinel scans traffic for signs and
anomalies that reveal C&C
connections and infections
Lastline proactively scouts the
Internet for threats and
updates the Sentinel
knowledge base Manager receives
and correlates alerts,
and produces
actionable intelligence
Sentinel sends unknown
objects (programs and
documents) for high
resolution analysis
Key Technology
1. High resolution analysis engines
– CPU emulation provides deep insights into malware execution
– Necessary to detect and bypass evasive checks
– Expose malicious behaviors that existing sandboxes don’t see
2. Big data analytics
– Anomaly detection of suspicious outbound
command-and-control (C&C) flows
– Internet-scale, active discovery of threats
– Correlation of low-level events into actionable threat intelligence
High-Resolution Malware Analysis
Visibility without code emulation
(traditional sandboxing technology)
Important behaviors and
evasion happens here
Visibility with code emulation
(Lastline technology)
Competitive Landscape
Simple Threats
OpportunisticAttacks
APT
Solutions
Antivirus
Solutions
TargetedAttacks
Sophisticated Threats
Packing
Plain
Virus
Poly-
morphic
C&C
Fluxing
Persistent
Threats
Evasive
Threats

Más contenido relacionado

La actualidad más candente

network security lec2 ccns
network security lec2 ccnsnetwork security lec2 ccns
network security lec2 ccnsDanish Mahmood
 
Road map for actionable threat intelligence
Road map for actionable threat intelligenceRoad map for actionable threat intelligence
Road map for actionable threat intelligenceabhisheksinghcs
 
Owasp atlanta-ciso-guidevs1
Owasp atlanta-ciso-guidevs1Owasp atlanta-ciso-guidevs1
Owasp atlanta-ciso-guidevs1Marco Morana
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessNicholas Davis
 
LIS3353 SP12 Week 9
LIS3353 SP12 Week 9LIS3353 SP12 Week 9
LIS3353 SP12 Week 9Amanda Case
 
Threat Modeling web applications (2012 update)
Threat Modeling web applications (2012 update)Threat Modeling web applications (2012 update)
Threat Modeling web applications (2012 update)Antonio Fontes
 
Ccsit cyberlympics 2017 workshop 3 - presentation
Ccsit cyberlympics 2017  workshop 3 - presentationCcsit cyberlympics 2017  workshop 3 - presentation
Ccsit cyberlympics 2017 workshop 3 - presentationNasir Bhutta
 
Owasp ottawa training-day_2012-secure_design-final
Owasp ottawa training-day_2012-secure_design-finalOwasp ottawa training-day_2012-secure_design-final
Owasp ottawa training-day_2012-secure_design-finalAntonio Fontes
 
PACE-IT, Security+ 4.5: Mitigating Risks in Alternative Environments
PACE-IT, Security+ 4.5: Mitigating Risks in Alternative EnvironmentsPACE-IT, Security+ 4.5: Mitigating Risks in Alternative Environments
PACE-IT, Security+ 4.5: Mitigating Risks in Alternative EnvironmentsPace IT at Edmonds Community College
 
Lateral Movement by Default
Lateral Movement by DefaultLateral Movement by Default
Lateral Movement by DefaultInnoTech
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSECSean Whalen
 
Cyber 101 for smb execs v1
Cyber 101 for smb execs v1Cyber 101 for smb execs v1
Cyber 101 for smb execs v1NetWatcher
 
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)Andris Soroka
 
How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence programMark Arena
 
Rothke rsa 2012 what happens in vegas goes on youtube using social networks...
Rothke rsa 2012   what happens in vegas goes on youtube using social networks...Rothke rsa 2012   what happens in vegas goes on youtube using social networks...
Rothke rsa 2012 what happens in vegas goes on youtube using social networks...Ben Rothke
 
Cyber Security Awareness Training by Win-Pro
Cyber Security Awareness Training by Win-ProCyber Security Awareness Training by Win-Pro
Cyber Security Awareness Training by Win-ProRonald Soh
 

La actualidad más candente (20)

network security lec2 ccns
network security lec2 ccnsnetwork security lec2 ccns
network security lec2 ccns
 
Road map for actionable threat intelligence
Road map for actionable threat intelligenceRoad map for actionable threat intelligence
Road map for actionable threat intelligence
 
Owasp atlanta-ciso-guidevs1
Owasp atlanta-ciso-guidevs1Owasp atlanta-ciso-guidevs1
Owasp atlanta-ciso-guidevs1
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your Business
 
Hacking3e ppt ch01
Hacking3e ppt ch01Hacking3e ppt ch01
Hacking3e ppt ch01
 
LIS3353 SP12 Week 9
LIS3353 SP12 Week 9LIS3353 SP12 Week 9
LIS3353 SP12 Week 9
 
Threat Modeling web applications (2012 update)
Threat Modeling web applications (2012 update)Threat Modeling web applications (2012 update)
Threat Modeling web applications (2012 update)
 
Ccsit cyberlympics 2017 workshop 3 - presentation
Ccsit cyberlympics 2017  workshop 3 - presentationCcsit cyberlympics 2017  workshop 3 - presentation
Ccsit cyberlympics 2017 workshop 3 - presentation
 
Owasp ottawa training-day_2012-secure_design-final
Owasp ottawa training-day_2012-secure_design-finalOwasp ottawa training-day_2012-secure_design-final
Owasp ottawa training-day_2012-secure_design-final
 
PACE-IT, Security+ 4.5: Mitigating Risks in Alternative Environments
PACE-IT, Security+ 4.5: Mitigating Risks in Alternative EnvironmentsPACE-IT, Security+ 4.5: Mitigating Risks in Alternative Environments
PACE-IT, Security+ 4.5: Mitigating Risks in Alternative Environments
 
Lateral Movement by Default
Lateral Movement by DefaultLateral Movement by Default
Lateral Movement by Default
 
Hackers
HackersHackers
Hackers
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Hacking3e ppt ch06
Hacking3e ppt ch06Hacking3e ppt ch06
Hacking3e ppt ch06
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
Cyber 101 for smb execs v1
Cyber 101 for smb execs v1Cyber 101 for smb execs v1
Cyber 101 for smb execs v1
 
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
2015 Cyber security solutions vs cyber criminals @WOHIT2015 (EU eHealth week)
 
How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence program
 
Rothke rsa 2012 what happens in vegas goes on youtube using social networks...
Rothke rsa 2012   what happens in vegas goes on youtube using social networks...Rothke rsa 2012   what happens in vegas goes on youtube using social networks...
Rothke rsa 2012 what happens in vegas goes on youtube using social networks...
 
Cyber Security Awareness Training by Win-Pro
Cyber Security Awareness Training by Win-ProCyber Security Awareness Training by Win-Pro
Cyber Security Awareness Training by Win-Pro
 

Similar a Cybersecurity: Malware & Protecting Your Business From Cyberthreats

Browser isolation (isc)2 may presentation v2
Browser isolation (isc)2 may presentation v2Browser isolation (isc)2 may presentation v2
Browser isolation (isc)2 may presentation v2Wen-Pai Lu
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresCarl B. Forkner, Ph.D.
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineLastline, Inc.
 
Information security - what is going on 2016
Information security - what is going on 2016Information security - what is going on 2016
Information security - what is going on 2016Tomppa Järvinen
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security InnovationPriyanka Aash
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementMayur Nanotkar
 
Cyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsCyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsinLabFIB
 
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.pptKaukau9
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for businessDaniel Thomas
 
IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed Great Bay Software
 
An introduction to Unified Threat Management (UTM), for Dummies
An introduction to Unified Threat Management (UTM), for DummiesAn introduction to Unified Threat Management (UTM), for Dummies
An introduction to Unified Threat Management (UTM), for DummiesElsa Cariello
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Claus Cramon Houmann
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomwareSophos Benelux
 
Webinar - Tips and Tricks on Website Security
Webinar - Tips and Tricks on Website SecurityWebinar - Tips and Tricks on Website Security
Webinar - Tips and Tricks on Website SecurityStopTheHacker
 
Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareMyNOG
 

Similar a Cybersecurity: Malware & Protecting Your Business From Cyberthreats (20)

Browser isolation (isc)2 may presentation v2
Browser isolation (isc)2 may presentation v2Browser isolation (isc)2 may presentation v2
Browser isolation (isc)2 may presentation v2
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security Measures
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
Information security - what is going on 2016
Information security - what is going on 2016Information security - what is going on 2016
Information security - what is going on 2016
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security Management
 
Real Business Threats!
Real Business Threats!Real Business Threats!
Real Business Threats!
 
Brief Tour about Android Security
Brief Tour about Android SecurityBrief Tour about Android Security
Brief Tour about Android Security
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Cyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsCyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutions
 
Sql securitytesting
Sql  securitytestingSql  securitytesting
Sql securitytesting
 
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
 
cyber forensics
cyber forensicscyber forensics
cyber forensics
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed
 
An introduction to Unified Threat Management (UTM), for Dummies
An introduction to Unified Threat Management (UTM), for DummiesAn introduction to Unified Threat Management (UTM), for Dummies
An introduction to Unified Threat Management (UTM), for Dummies
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
Webinar - Tips and Tricks on Website Security
Webinar - Tips and Tricks on Website SecurityWebinar - Tips and Tricks on Website Security
Webinar - Tips and Tricks on Website Security
 
Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source Software
 

Más de SecureDocs

Tech M&A Webinar: Unlocking Key Factors that Influence Valuation
Tech M&A Webinar: Unlocking Key Factors that Influence ValuationTech M&A Webinar: Unlocking Key Factors that Influence Valuation
Tech M&A Webinar: Unlocking Key Factors that Influence ValuationSecureDocs
 
Start with the Exit in Mind
Start with the Exit in MindStart with the Exit in Mind
Start with the Exit in MindSecureDocs
 
Trends in Tech M&A
Trends in Tech M&ATrends in Tech M&A
Trends in Tech M&ASecureDocs
 
Choosing an M&A Advisor: A Guide for Investors, Boards, and Management
Choosing an M&A Advisor: A Guide for Investors, Boards, and ManagementChoosing an M&A Advisor: A Guide for Investors, Boards, and Management
Choosing an M&A Advisor: A Guide for Investors, Boards, and ManagementSecureDocs
 
NDAs: A Logistical and Legal Nightmare!
NDAs: A Logistical and Legal Nightmare!NDAs: A Logistical and Legal Nightmare!
NDAs: A Logistical and Legal Nightmare!SecureDocs
 
Is Your Company's Buyer in Asia? Webinar Slides April 2016
Is Your Company's Buyer in Asia? Webinar Slides April 2016Is Your Company's Buyer in Asia? Webinar Slides April 2016
Is Your Company's Buyer in Asia? Webinar Slides April 2016SecureDocs
 
Raising Capital from Life Science Investors
Raising Capital from Life Science Investors Raising Capital from Life Science Investors
Raising Capital from Life Science Investors SecureDocs
 
Keys to Successful M&A: Transparency, Security, and Process
 Keys to Successful M&A: Transparency, Security, and Process Keys to Successful M&A: Transparency, Security, and Process
Keys to Successful M&A: Transparency, Security, and ProcessSecureDocs
 
Financial Basics for Startups: How to Think Like a CFO
Financial Basics for Startups: How to Think Like a CFOFinancial Basics for Startups: How to Think Like a CFO
Financial Basics for Startups: How to Think Like a CFOSecureDocs
 
Cybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & InsuranceCybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & InsuranceSecureDocs
 
When your Business can Benefit from a Corporate Lawyer- and Tips to Save Mone...
When your Business can Benefit from a Corporate Lawyer- and Tips to Save Mone...When your Business can Benefit from a Corporate Lawyer- and Tips to Save Mone...
When your Business can Benefit from a Corporate Lawyer- and Tips to Save Mone...SecureDocs
 
When Should an Early-Stage Company Hire a CFO?
When Should an Early-Stage Company Hire a CFO?When Should an Early-Stage Company Hire a CFO?
When Should an Early-Stage Company Hire a CFO?SecureDocs
 
Optimal File Sharing and Storage: Dropbox V. Virtual Data Rooms
Optimal File Sharing and Storage: Dropbox V. Virtual Data RoomsOptimal File Sharing and Storage: Dropbox V. Virtual Data Rooms
Optimal File Sharing and Storage: Dropbox V. Virtual Data RoomsSecureDocs
 
Funding for Life Sciences: SBIR and STTR Grant Basics
Funding for Life Sciences: SBIR and STTR Grant BasicsFunding for Life Sciences: SBIR and STTR Grant Basics
Funding for Life Sciences: SBIR and STTR Grant BasicsSecureDocs
 
Technology M&A: Deal Preparation and Management
Technology M&A: Deal Preparation and ManagementTechnology M&A: Deal Preparation and Management
Technology M&A: Deal Preparation and ManagementSecureDocs
 
The Art of the Deal- Webinar
The Art of the Deal- WebinarThe Art of the Deal- Webinar
The Art of the Deal- WebinarSecureDocs
 
Alternative Funding for Life Science Companies- Webinar Slides
Alternative Funding for Life Science Companies- Webinar SlidesAlternative Funding for Life Science Companies- Webinar Slides
Alternative Funding for Life Science Companies- Webinar SlidesSecureDocs
 
The Power Of The Paperless Office
The Power Of The Paperless OfficeThe Power Of The Paperless Office
The Power Of The Paperless OfficeSecureDocs
 
How To Secure Funding & Protect Intellectual Property For Life Sciences
How To Secure Funding & Protect Intellectual Property For Life SciencesHow To Secure Funding & Protect Intellectual Property For Life Sciences
How To Secure Funding & Protect Intellectual Property For Life SciencesSecureDocs
 
Keys to Successful M&A: Transparency, Security, and Process
Keys to Successful M&A: Transparency, Security, and ProcessKeys to Successful M&A: Transparency, Security, and Process
Keys to Successful M&A: Transparency, Security, and ProcessSecureDocs
 

Más de SecureDocs (20)

Tech M&A Webinar: Unlocking Key Factors that Influence Valuation
Tech M&A Webinar: Unlocking Key Factors that Influence ValuationTech M&A Webinar: Unlocking Key Factors that Influence Valuation
Tech M&A Webinar: Unlocking Key Factors that Influence Valuation
 
Start with the Exit in Mind
Start with the Exit in MindStart with the Exit in Mind
Start with the Exit in Mind
 
Trends in Tech M&A
Trends in Tech M&ATrends in Tech M&A
Trends in Tech M&A
 
Choosing an M&A Advisor: A Guide for Investors, Boards, and Management
Choosing an M&A Advisor: A Guide for Investors, Boards, and ManagementChoosing an M&A Advisor: A Guide for Investors, Boards, and Management
Choosing an M&A Advisor: A Guide for Investors, Boards, and Management
 
NDAs: A Logistical and Legal Nightmare!
NDAs: A Logistical and Legal Nightmare!NDAs: A Logistical and Legal Nightmare!
NDAs: A Logistical and Legal Nightmare!
 
Is Your Company's Buyer in Asia? Webinar Slides April 2016
Is Your Company's Buyer in Asia? Webinar Slides April 2016Is Your Company's Buyer in Asia? Webinar Slides April 2016
Is Your Company's Buyer in Asia? Webinar Slides April 2016
 
Raising Capital from Life Science Investors
Raising Capital from Life Science Investors Raising Capital from Life Science Investors
Raising Capital from Life Science Investors
 
Keys to Successful M&A: Transparency, Security, and Process
 Keys to Successful M&A: Transparency, Security, and Process Keys to Successful M&A: Transparency, Security, and Process
Keys to Successful M&A: Transparency, Security, and Process
 
Financial Basics for Startups: How to Think Like a CFO
Financial Basics for Startups: How to Think Like a CFOFinancial Basics for Startups: How to Think Like a CFO
Financial Basics for Startups: How to Think Like a CFO
 
Cybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & InsuranceCybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
 
When your Business can Benefit from a Corporate Lawyer- and Tips to Save Mone...
When your Business can Benefit from a Corporate Lawyer- and Tips to Save Mone...When your Business can Benefit from a Corporate Lawyer- and Tips to Save Mone...
When your Business can Benefit from a Corporate Lawyer- and Tips to Save Mone...
 
When Should an Early-Stage Company Hire a CFO?
When Should an Early-Stage Company Hire a CFO?When Should an Early-Stage Company Hire a CFO?
When Should an Early-Stage Company Hire a CFO?
 
Optimal File Sharing and Storage: Dropbox V. Virtual Data Rooms
Optimal File Sharing and Storage: Dropbox V. Virtual Data RoomsOptimal File Sharing and Storage: Dropbox V. Virtual Data Rooms
Optimal File Sharing and Storage: Dropbox V. Virtual Data Rooms
 
Funding for Life Sciences: SBIR and STTR Grant Basics
Funding for Life Sciences: SBIR and STTR Grant BasicsFunding for Life Sciences: SBIR and STTR Grant Basics
Funding for Life Sciences: SBIR and STTR Grant Basics
 
Technology M&A: Deal Preparation and Management
Technology M&A: Deal Preparation and ManagementTechnology M&A: Deal Preparation and Management
Technology M&A: Deal Preparation and Management
 
The Art of the Deal- Webinar
The Art of the Deal- WebinarThe Art of the Deal- Webinar
The Art of the Deal- Webinar
 
Alternative Funding for Life Science Companies- Webinar Slides
Alternative Funding for Life Science Companies- Webinar SlidesAlternative Funding for Life Science Companies- Webinar Slides
Alternative Funding for Life Science Companies- Webinar Slides
 
The Power Of The Paperless Office
The Power Of The Paperless OfficeThe Power Of The Paperless Office
The Power Of The Paperless Office
 
How To Secure Funding & Protect Intellectual Property For Life Sciences
How To Secure Funding & Protect Intellectual Property For Life SciencesHow To Secure Funding & Protect Intellectual Property For Life Sciences
How To Secure Funding & Protect Intellectual Property For Life Sciences
 
Keys to Successful M&A: Transparency, Security, and Process
Keys to Successful M&A: Transparency, Security, and ProcessKeys to Successful M&A: Transparency, Security, and Process
Keys to Successful M&A: Transparency, Security, and Process
 

Último

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 

Último (20)

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 

Cybersecurity: Malware & Protecting Your Business From Cyberthreats

  • 1. Cybersecurity: Understanding Malware and How to Protect Your Business
  • 2. About AppFolio SecureDocs AppFolio SecureDocs is a virtual data room for sharing and storing sensitive documents both internally and with outside parties. AppFolio, Inc. Company Basics: • Founded by the team that created and launched GoToMyPC and GoToMeeting • Backed by leading technology companies and investors • Web-based business software for financial and legal professionals
  • 3. About Lastline, Inc. Lastline’s security products synthesize and bring to commercial standards award-winning, world-renowned academic research on malware analysis and countermeasures. • Founded in 2011 by university researchers Engin Kirda, Christopher Kruegel and Giovanni Vigna • Considered to be today’s thought leaders on automated, high- resolution malware analysis and detection • Focused on real-time analysis of advanced malware and big data analytics; leverages this threat intelligence to create solutions to protect companies of all sizes.
  • 4. About Giovanni Vigna Faculty member of the Computer Science Department at the University of California, Santa Barbara and the CTO/Founder of Lastline, Inc. • Recognized expertise in web security, vulnerability analysis, malware countermeasures, and intrusion detection. • Published more than 100 papers on the subject of network security and evasive malware vigna@lastline.com vigna@cs.ucsb.edu
  • 5. Targeted Attacks and Cyberwar !!! Cyberattack (R)Evolution Time $$ Damage Millions Hundreds of Thousands Thousands Hundreds Billions Cybercrime $$$Cybervandalism #@!
  • 7. Targeted attacks are mainstream news. Every week, new breaches are reported. In the last few months alone … Nobody Is Safe…
  • 8. Once Upon a Time… http://www.ted.com/talks/mikko_hypponen_fighting_viruses_defending_the_net.html
  • 9. Unhappily Ever After… • Proliferation of cybercrime for financial profit – ZeuS • Targeted attacks look for intelligence – Aurora (Google and others) – RSA SecureID • Emerging cyber warfare – Stuxnet – Flame “Steal something valuable”
  • 10. Financial Malware • What can be monetized? – Financial data – Usernames and passwords – Virtual goods – Online identities – Computational power – Emails
  • 13. Targeted Attacks • What can be monetized? – Intellectual property – Financial information – Bids and contracts – Organization structure – Visited sites
  • 14. State-level Attacks • What can be gained? – Intelligence – Destruction of expensive equipment – Influence on financial markets – Shut down of critical infrastructure – Fear, insecurity, lack of trust
  • 17. Criminal Groups • Well-organized groups with efficient division of roles and labor – Programmers: develop malware code (malware, exploit kits) – Testers: QA and AV evasion – Traffic generators – Botmasters – Bot renters – Money mules • Budget for acquisition of zero-day exploits “We are setting aside a $100K budget to purchase browser and browser plug-in vulnerabilities” (Cool exploitkit group) http://krebsonsecurity.com/2013/01/crimeware-author-funds-exploit-buying-spree/
  • 18. Underground Markets • Virtual places for advertisement and exchange of goods and offering of services • IRC channels and online forums • Activities – Advertisements “i have boa wells and barclays bank logins....” “i need 1 mastercard i give 1 linux hacked root” – Sensitive data “CHECKING 123-456-XXXX $51,337.31 SAVINGS 987-654-XXXX $75,299.64” http://www.cs.cmu.edu/~jfrankli/acmccs07/ccs07_franklin_eCrime.pdf http://cseweb.ucsd.edu/~voelker/pubs/forums-imc11.pdf http://www.cs.ucsb.edu/~vigna/publications/fakeav_market.pdf
  • 19. Making Sense of Attacks • Lots of different vectors, tactics, specific tricks • Two fundamental things to keep in mind: – How do attackers get in? – How do they get valuable information out?
  • 23. Anatomy of Exploit • The code determines that the victim has installed a vulnerable ActiveX control, e.g., QuickTime • The control is loaded into memory • The environment is prepared for the exploit, for example, for memory corruption exploits – The shellcode is loaded into memory – The heap is sprayed to ensure that control eventually reaches the shellcode • The vulnerability is triggered, by invoking the vulnerable method/property of the ActiveX control http://www.cs.ucsb.edu/~vigna/publications/iframe11.pdf http://cseweb.ucsd.edu/~savage/papers/CCS12Exploit.pdf
  • 24. Luring Users: SEO Read more: http://cseweb.ucsd.edu/users/voelker/pubs/juice-ndss13.pdf http://faculty.cs.tamu.edu/guofei/paper/PoisonAmplifier-RAID12.pdf
  • 25. Luring Users: Emails • Email messages containing links…
  • 27. Luring Users: Watering Holes • Sometimes it is difficult to exploit the target of an attack directly – Instead compromise a site that is likely to be visited by the target • Council on foreign relations → governmental officials • Unaligned Chinese news site → Chinese dissidents • iPhone dev web site → developers at Apple, Facebook, Twitter, etc. • Nation Journal web site → Political insiders in Washington
  • 28. Document-based Attacks • Vulnerabilities in document viewers can be exploited by malicious documents – Office docs – PDFs – Images
  • 29. What Happens in the Background • Analysis engine provides full emulation of an operating system environment and can detect what is actually happening in the system when a document is opened • Process winword.exe was created: – "C:Program Files (x86)Microsoft OfficeOffice12winword.exe” – The arguments of this process: "/q /f "C:UsersuserAppDataRoamingdflt_sample.doc” • Process winword.exe drops new files: – "C:UsersuserAppDataLocalTempmsmx21.exe” • Process winword.exe starts a new process: – "C:UsersuserAppDataLocalTempmsmx21.exe” • Running Task analyzes analysis result... • ReportScanner: 80 (set(['Document: Writes a file then executes it'])) • Detections 1 (100.00%, 0 not detected)
  • 30. Spear Phishing From: abudhabi@mofa.gov.sy To: tehran@mofa.gov.sy Date: Monday February 6, 2012 05:51:24 Attachment: 23 fdp.scr 23 / ---- Msg sent via @Mail - http://atmail.com/ Colleagues in the code office, Please acknowledge the receipt of the telegram No. 23 in attachment. Thanks, Embassy / Abu Dhabi
  • 31. • Deceive the user into thinking that something useful is installed – Video players – Anti-virus – Screen savers – … Social Engineering Attacks
  • 32. After the Infection: A Botnet Case Study http://www.cs.ucsb.edu/~vigna/publications/ccs09_torpig.pdf
  • 33. Hijacking the Botnet • Reverse engineered the DGA used in Torpig and the C&C protocol – Noticed that domains generated for 1/25/2009 – 2/15/2009 were unregistered – Registered these domains • Controlled the botnet for 10 days – Unique visibility into a botnet’s operation – 180,000 infected hosts – 8.7 GB of Apache logs – 69 GB pcap data (containing stolen information)
  • 34. Threats • 8,310 unique accounts from 410 financial institutions – Top 5: PayPal (1,770), Poste Italiane, Capital One, E*Trade, Chase – 38% of credentials stolen from browser’s password manager • 1,660 credit cards – Top 3: Visa (1,056), Mastercard, American Express, Maestro, Discover – US (49%), Italy (12%), Spain (8%) – Typically, one CC per victim, but there are exceptions …
  • 35. 35 Value of the Financial Information • Symantec [2008] estimates – Credit card value at $.10 to $25.00 – Bank account at $10.00 to $1,000.00 • Using Symantec estimates,10 days of Torpig data valued at $83K to $8.3M
  • 36. Financial Damage Read more: http://krebsonsecurity.com/category/smallbizvictims/
  • 37. Ideal World Secure code • Software we use contains no vulnerability, or • Vulnerabilities are mitigated using sound security and engineering principles (least privilege, containment, etc.) Unfortunately currently only a handful of “secure programs” and often in specialized sectors (regulations vs. innovation) User awareness • Users are aware of security threats • They always make the right decision Unfortunately experiments show users extremely bad at making security decisions (security vs. usability)
  • 38. Law Enforcement http://www.zdnet.com/blog/bott/who-killed-the-fake-antivirus-business/3832 Russian authorities arrest the co-founder of ChronoPay, the largest online payment processor
  • 42. Common Sense Defenses • Keep software up to date • However, ineffective against 0-day
  • 43. Common Sense Defenses • Don’t open links/attachment from unknown sources • However, ineffective against social/targeted attacks
  • 44. Common Sense Defenses • Limit web accesses to trusted/reputable sites • However, ineffective against waterhole attacks, malicious advertisements, web site compromises
  • 45. Common Sense Defenses • Access sensitive services (e.g., online banking) from dedicated machine • However, inconvenient
  • 46. Current Solutions Are Not Enough • Firewalls are not enough – Users actively (and unsuspectingly) go out to the attacker – Attackers use port 80 • Intrusion Detection/Prevention (IDS/IPS) systems are not enough – Signatures and blacklists only catch known attacks – Limited insight into downloaded artifacts (binaries, spear-phishing links, …) and outbound network activity • Anti-virus systems are not enough – Artifacts change their appearance at a fast pace (Signatures and blacklists insufficient, manual analysis of threats requires an enormous amount of resources) – AV vendors do not see the binary used in targeted attacks (They cannot create any signature)
  • 47. Solutions To Advanced Malware • Analysis of incoming artifacts (what gets in) – Web downloads, mail attachments • Analysis of outgoing traffic (what gets out) – DNS traffic, web traffic • What gets out • Where it goes • How it is sent • Use of correlation to present complete picture to the system administrator • But how good is the analysis?
  • 49. The Malware (R)evolution Simple Threats OpportunisticAttacks APT Solutions Antivirus Solutions TargetedAttacks Packing Sophisticated Threats Plain Virus Poly- morphic C&C Fluxing Persistent Threats Evasive Threats
  • 50. Nature of Advanced Malware • Static Code Obfuscation and Polymorphism Source: Binary-Code Obfuscations in Prevalent Packer Tools, Tech Report, University of Wisconsin, 2012 Number of times a hash is seen > 93% of all samples are unique Defeats signature-based anti-virus
  • 51. Nature of Advanced Malware • Dynamic evasion – checks for environment Defeats sandbox and virtual machines
  • 52. Nature of Advanced Malware • Dynamic evasion – stalling loops Defeats sandbox and virtual machines
  • 53. Lessons Learned • Attacks are increasingly targeted • “Attackers no longer go after your firewall. They go after your employees” • Attackers are persistent and patient • Need for constant monitoring approach to defense • Attackers develop custom tools and attacks after they have gained access to a target • Global landscape still matters, but… • Defenses tailored to local characteristics and activity are critical • Evasive malware • Need for next-generation tools
  • 56. Lastline • Started in 2011 by team of professors and PhDs from University of California, Santa Barbara and Northeastern University, Boston • Located in Santa Barbara, CA • Technology based on 8+ years of research on advanced malware • Founders include the creators of Anubis and Wepawet analysis tools
  • 57. Previct Anti-Malware Solution Sentinel scans traffic for signs and anomalies that reveal C&C connections and infections Lastline proactively scouts the Internet for threats and updates the Sentinel knowledge base Manager receives and correlates alerts, and produces actionable intelligence Sentinel sends unknown objects (programs and documents) for high resolution analysis
  • 58. Key Technology 1. High resolution analysis engines – CPU emulation provides deep insights into malware execution – Necessary to detect and bypass evasive checks – Expose malicious behaviors that existing sandboxes don’t see 2. Big data analytics – Anomaly detection of suspicious outbound command-and-control (C&C) flows – Internet-scale, active discovery of threats – Correlation of low-level events into actionable threat intelligence
  • 59. High-Resolution Malware Analysis Visibility without code emulation (traditional sandboxing technology) Important behaviors and evasion happens here Visibility with code emulation (Lastline technology)
  • 60. Competitive Landscape Simple Threats OpportunisticAttacks APT Solutions Antivirus Solutions TargetedAttacks Sophisticated Threats Packing Plain Virus Poly- morphic C&C Fluxing Persistent Threats Evasive Threats

Notas del editor

  1. Case of espionage with likely political motivationAttacks start around time of investigation critical of Chinese prime ministerAttackers use compromised computers at several US universities to cover their tracksMalware initially installed via spear-phishing emailsPerform a deep reconnaissance of the Times networkIdentify domain controller serversBreak passwords for journalists accountsAccess reserved email accounts and steal information from email server45 distinct pieces of malware used: only 1 detected by Symantechttp://www.symantec.com/connect/blogs/symantec-statement-regarding-new-york-times-cyber-attack
  2. The nortel case: http://online.wsj.com/article/SB10001424052970203363504577187502201577054.htmlHackers had apparently obtained the passwords of seven top officials, including a previous CEO. The hackers had been infiltrating Nortel&apos;s network, from China-based Internet addresses, at least as early as 2000.Hackers had almost complete access to the company&apos;s systems […] Once you were on the inside of the network, it was soft and gooey.Every month or so, a few computers on the network were sending small bursts of data to one of the same Internet addresses in Shanghai involved in the password-hacking episodes.The spyware unearthed in 2009 was a sophisticated mix. On both computers, researchers found a particularly malicious and hard-to-spot spying tool, namely &quot;rootkit&quot; software that can give a hacker full control over a computer and enables them to conceal their spying campaign. On one computer, hackers had set up an encrypted communications channel to an Internet address near Beijing. On the other computer, the investigators found a program that hackers were likely using to sniff out other security weaknesses within Nortel&apos;s networks. The hackers had created a &quot;reliable back door,&quot; A top U.S. intelligence official said Nortel&apos;s hacking experience is representative of the types of incidents he sees. &quot;That is consistent with what we&apos;ve seen in long-term, multipronged attacks,&quot; he said. &quot;If I&apos;m looking to get a jump on my R&amp;D, that&apos;s a good way to do it.&quot;
  3. http://krebsonsecurity.com/2013/01/crimeware-author-funds-exploit-buying-spree/
  4. http://securitywatch.pcmag.com/none/309121-watering-hole-attacks-scoop-up-everyone-not-just-developers-at-facebook-twitter
  5. This slide highlights the difference explained before. The graphic shows astream of instructions that might be part of a malware sample. The two sidesshow the subset of instructions that the individual systems are able toobserve.On the left-hand side, one can see introspection offered by a traditionalanalysis engine, as it can only observe instructions that make calls to thelibrary or native system interface. That is, the system might observe that thesample under analysis creates or opens a file and reads data from this file. Itcannot observe, however, what the sample does with the read data.On the right-hand side, one can see the entire trace of execution as seen bythe emulated CPU of an advanced analysis system. The virtual CPU is also able tosee what files are being read, but in addition, it associates data read from thesystem with CPU registers or memory locations and thus track the usage of theread information.