SlideShare una empresa de Scribd logo
1 de 23
Descargar para leer sin conexión
Kaspersky Lab webinar 
“APT Predictions for 2015” 
Date 
Thursday, December 11, 11 AM CET 
Highlights 
Ź APT trends in 2014 
Ź The merger of cybercrime and APT 
Ź Fragmentation of bigger APT groups 
Ź Evolving malware techniques 
Ź New methods of data exfiltration 
Ź APT arms race 
Ź Advanced Persistent Threats mitigation 
Presenter: Costin Raiu 
Director of Global Research 
and Analysis Team at Kaspersky Lab
2015 
APT Predictions 
A look into the APT crystal ball
GREAT: Elite Threats Research 
Ź Global Research and Analysis Team, since 2008 
Ź Threat intelligence, research and innovation 
leadership 
Ź Focus: APTs, critical infrastructure threats, banking 
threats, sophisticated targeted attacks
Sophisticated threat discovery 
Classification 
Detection 
Active 
Facts 
Duqu 
Cyber-espionage 
malware 
September 2011 
Since 2010 
• Sophisticated Trojan 
• Acts as a backdoor 
into a system 
• Facilitates the theft 
of private 
information 
Flame 
Cyber-espionage 
malware 
May 2012 
Since 2007 
• More than 600 
specific targets 
• Can spread over 
a local network or 
via a USB stick 
• Records 
screenshots, audio, 
keyboard activity and 
network traffic 
Gauss 
Cyber-espionage 
malware 
July 2012 
Since 2011 
• Sophisticated toolkit 
with modules with 
modules that 
perform a variety of 
functions 
• The vast majority of 
victims were located 
in Lebanon 
miniFlame 
Cyber-espionage 
malware 
October 2012 
Since 2012 
• Miniature yet fully-fledged 
spyware 
module 
• Used for highly 
targeted attacks 
• Works as stand-alone 
malware or as 
a plug-in for Flame 
Red October 
Cyber-espionage 
campaign 
January 2013 
Since 2007 
• One of the first 
massive espionage 
campaigns 
conducted on 
a global scale 
• Targeted diplomatic 
and governmental 
agencies 
• Russian language 
text in the code 
notes 
NetTraveler 
Series of cyber-espionage 
campaigns 
May 2013 
Since 2004 
• 350 high 
profile victims 
in 40 countries 
• Exploits known 
vulnerabilities 
• Directed at private 
companies, industry 
and research facilities, 
governmental 
agencies 
Careto / The Mask 
Extremely sophisticated 
cyber-espionage campaign 
February 2014 
Since 2007 
• 1000+ victims in 
31 countries 
• Complex toolset with 
malware, rootkit, bootkit 
• Versions for Windows, 
Mac OS X, Linux 
• Considered one of the 
most advanced APTs ever 
Threat
apt.securelist.com 
‘Targeted Cyber-attack 
Logbook’ chronicles all the 
complex cyber-campaigns, 
or APTs (advanced persistent 
threats) that have been 
investigated by the company’s 
Global Research and Analysis 
Team.
APT Trends in 2014 were: 
Ź Cost of entry decreasing 
Ź More APT groups 
Ź Emergence of cyber-mercenaries 
Ź Supply chain attacks 
Ź Larger operations & surgical 
strikes 
Ź Critical infrastructure attacks 
Ź “Wipers”, cyber-sabotage 
What’s next?
APT Predictions 2015
Prediction: Targeted attacks directly 
against banks, not their users. 
n The merger of cybercrime and APT 
Ź In a number of incidents, several 
banks were breached using methods 
straight out of the APT playbook.
Prediction: More widespread attack 
base (more companies will be hit). 
Bigger companies will see attacks 
from a wider range of sources. 
o Fragmentation of bigger APT groups 
Recent exposure of APT groups: 
MSUpdater/PutterPanda, APT1/Comment Crew, 
Energetic Bear, Turla, Regin and NetTraveler leads 
to fragmentation and creation of new groups.
Ź More malware is being updated for 64 bits 
Ź Including rookits 
60% 
50% 
40% 
30% 
20% 
10% 
0% 
2010 2011 2012 2013 2014 
x64 users growth 
Prediction: more sophisticated 
malware implants, enhanced evasion 
techniques and more use of virtual 
file systems 
p Evolving malware techniques 
Ź More advanced persistence techniques 
Ź Cross platform persistence 
Ź Network equipment, embedded, ICS
q New methods of data exfiltration
Prediction: more groups to adopt 
use of cloud services in order to 
make exfiltration stealthier and 
harder to notice. 
New methods of data exfiltration 
Ź Use of compromised trusted 
websites 
Ź WebDAV 
Ź DNS requests 
Ź UDP 
Ź ICMP 
Ź … 
Ź Cloud
r More countries join the cyberarms race 
Ź Unusual languages seen in APTs: 
German, Old Italian, Spanish, 
Korean, French, Arabic 
Prediction: Although we haven't yet 
seen APT attacks in Swedish, we do 
predict that more nations will join 
the “cyberarms” race and develop 
cyber-espionage capabilities.
Prediction: With governments 
increasingly keen to “name and shame” 
attackers, we believe that APT groups 
will also carefully adjust their operations 
and throw false flags into the game. 
s Use of false flags 
Ź In 2014 we observed several “false flag” 
operations where attackers delivered 
“inactive” malware commonly used by 
other APT groups.
Prediction: in 2015, we anticipate 
more mobile-specific malware in APT 
attacks, with a focus on Android and 
jailbroken iOS. 
t Addition of mobile attacks 
iPhone1,1 iPhone1,2 iPhone2,1 
iPhone3,1 iPhone3,2 iPhone3,3 
iPhone4,1 iPhone5,1 iPhone5,2 
iPad1,1 iPad2,1 iPad2,2 
iPad2,3 iPad2,4 iPad3,1 
iPad3,2 iPad3,3 iPad3,4 
iPad3,5 iPad3,6 iPhone 
iPhone 3G iPhone 3GS iPhone 4 
iPhone 4 iPhone 4 (cdma) iPhone 4s 
iPhone 5 (gsm) iPhone 5 iPad 
iPad2 (Wi-Fi) iPad2 (gsm) iPad2 (cdma) 
iPad2 (Wi-Fi) iPad3 (Wi-Fi) iPad3 (gsm) 
iPad3 iPad4 (Wi-Fi) iPad4 (gsm) 
iPad4
Prediction: in 2015, a few other groups 
might also embrace these techniques, 
but it will remain beyond the reach of 
the vast majority of APT players. 
u Targeting of hotel networks 
Hotels provide an excellent way of targeting particular 
categories of people, such as company executives.
Ź In general, APT groups are careful to avoid 
making too much noise with their operations 
Ź In 2014 we observed two APT groups (Animal 
Farm and Darkhotel) using botnets in 
addition to their regular targeted operations 
Ź In addition to DDoS operations, botnets 
can also offer another advantage - mass 
surveillance apparatus for a “poor country” 
Ź Flame and Gauss, which we discovered 
in 2012, were designed to work as a mass 
surveillance tool 
Prediction: in 2015 more APT groups 
will embrace this trend of using precise 
attacks along with noisy operations, 
and deploy their own botnets. 
v APT+Botnet: targeted mass surveillance
Massive vs targeted: Darkhotel example 
e-mail
Ź Spyware sales cannot be controlled 
Ź Eventually, these dangerous software 
products end up in the hands of less 
trustworthy individuals or nations 
Prediction: A high-reward, low-risk 
business that will lead to the creation 
of more software companies focused 
on “legal surveillance tools” market. 
In turn, these tools will be used for 
nation-on-nation cyber-espionage 
operations, domestic surveillance 
and maybe even sabotage. 
w Commercialization of APT attacks
What about 
solutions? 
How to defend 
your company 
against APTs 
in 2015
Advanced Persistent 
Knowledge 
; Kaspersky Lab GReAT intelligence 
reports on active campaigns: 
intelreports@kaspersky.com 
; Cybersecurity Training Services 
; Malware Analysis Service 
; Threat Data Feeds/Botnet Tracking 
APT Mitigation Strategy: 
Intelligence + Technology 
Advanced Technologies 
; Kaspersky Security Network – instant reaction to the 
most recent threats; 
; Automatic Exploit Prevention technology in Kaspersky 
Lab protection solutions: proactively blocks exploits 
used in targeted attacks. 
Example 1: AEP proactively detected components 
of Red October espionage campaign 
Example 2: AEP proactively blocked CVE-2013-3906 
used in targeted attacks 
; Whitelisting / Default deny mode
Conclusions 
Ź 2014 was a rather sophisticated and diverse year for APT 
incidents 
Ź Kaspersky Lab discovered three zero-days vulnerabilities in 2014 
Ź Exposed several APTs: Mask/Careto, Darkhotel, Machete, Epic 
Turla, Regin, Cloud Atlas 
Ź The word for 2015 will be “elusive” 
Ź APT groups will become concerned with exposure and they will 
take more advanced measures to hide from discovery 
Ź False flag operations
QUESTIONS ?

Más contenido relacionado

La actualidad más candente

The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecuritySkycure
 
Pegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowPegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowSkycure
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Skycure
 
Chapter 1, Transformasi antivirus
Chapter 1, Transformasi antivirusChapter 1, Transformasi antivirus
Chapter 1, Transformasi antivirusAdi Saputra
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewRobert Herjavec
 
Intelligence-Driven Industrial Security with Case Studies in ICS Attacks
Intelligence-Driven Industrial Security with Case Studies in ICS Attacks  Intelligence-Driven Industrial Security with Case Studies in ICS Attacks
Intelligence-Driven Industrial Security with Case Studies in ICS Attacks Dragos, Inc.
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesTechBiz Forense Digital
 
LIFT OFF 2017: Transforming Security
LIFT OFF 2017: Transforming SecurityLIFT OFF 2017: Transforming Security
LIFT OFF 2017: Transforming SecurityRobert Herjavec
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...Kaspersky
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurSkybox Security
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chainSymantec Brasil
 
The Current ICS Threat Landscape
The Current ICS Threat LandscapeThe Current ICS Threat Landscape
The Current ICS Threat LandscapeDragos, Inc.
 
Talos threat-intelligence
Talos threat-intelligenceTalos threat-intelligence
Talos threat-intelligencexband
 
Disección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeDisección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeCristian Garcia G.
 
Dragos year in review (yir) 2018
Dragos year in review (yir) 2018Dragos year in review (yir) 2018
Dragos year in review (yir) 2018Dragos, Inc.
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseCisco Canada
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation SecurityCisco Canada
 

La actualidad más candente (19)

The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile Security
 
Pegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowPegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to Know
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
Chapter 1, Transformasi antivirus
Chapter 1, Transformasi antivirusChapter 1, Transformasi antivirus
Chapter 1, Transformasi antivirus
 
ESET on cybersecurity.
ESET on cybersecurity.ESET on cybersecurity.
ESET on cybersecurity.
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
Intelligence-Driven Industrial Security with Case Studies in ICS Attacks
Intelligence-Driven Industrial Security with Case Studies in ICS Attacks  Intelligence-Driven Industrial Security with Case Studies in ICS Attacks
Intelligence-Driven Industrial Security with Case Studies in ICS Attacks
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence Services
 
LIFT OFF 2017: Transforming Security
LIFT OFF 2017: Transforming SecurityLIFT OFF 2017: Transforming Security
LIFT OFF 2017: Transforming Security
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
The Current ICS Threat Landscape
The Current ICS Threat LandscapeThe Current ICS Threat Landscape
The Current ICS Threat Landscape
 
Talos threat-intelligence
Talos threat-intelligenceTalos threat-intelligence
Talos threat-intelligence
 
Disección de amenazas en entornos de nube
Disección de amenazas en entornos de nubeDisección de amenazas en entornos de nube
Disección de amenazas en entornos de nube
 
Dragos year in review (yir) 2018
Dragos year in review (yir) 2018Dragos year in review (yir) 2018
Dragos year in review (yir) 2018
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
Cyber intro 2017_hebrew
Cyber intro 2017_hebrew Cyber intro 2017_hebrew
Cyber intro 2017_hebrew
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 

Destacado

Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexIBM Security
 
China's Cyber Threat Landscape from the Perspective of CNCERT/CC by Zhu Yunqi...
China's Cyber Threat Landscape from the Perspective of CNCERT/CC by Zhu Yunqi...China's Cyber Threat Landscape from the Perspective of CNCERT/CC by Zhu Yunqi...
China's Cyber Threat Landscape from the Perspective of CNCERT/CC by Zhu Yunqi...APNIC
 
Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Waqas Amir
 
Kaspersky Endpoint Security for Business 2015
Kaspersky Endpoint Security for Business 2015Kaspersky Endpoint Security for Business 2015
Kaspersky Endpoint Security for Business 2015Kaspersky
 
The Empire Strikes Back
The Empire Strikes BackThe Empire Strikes Back
The Empire Strikes BackKaspersky
 
Introducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light AgentIntroducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light AgentKaspersky
 

Destacado (6)

Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 
China's Cyber Threat Landscape from the Perspective of CNCERT/CC by Zhu Yunqi...
China's Cyber Threat Landscape from the Perspective of CNCERT/CC by Zhu Yunqi...China's Cyber Threat Landscape from the Perspective of CNCERT/CC by Zhu Yunqi...
China's Cyber Threat Landscape from the Perspective of CNCERT/CC by Zhu Yunqi...
 
Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015
 
Kaspersky Endpoint Security for Business 2015
Kaspersky Endpoint Security for Business 2015Kaspersky Endpoint Security for Business 2015
Kaspersky Endpoint Security for Business 2015
 
The Empire Strikes Back
The Empire Strikes BackThe Empire Strikes Back
The Empire Strikes Back
 
Introducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light AgentIntroducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light Agent
 

Similar a Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2015’

Combating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security MonitoringCombating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security MonitoringLancope, Inc.
 
Kaspersky North American Virus Analyst Summit
Kaspersky North American Virus Analyst SummitKaspersky North American Virus Analyst Summit
Kaspersky North American Virus Analyst SummitPR Americas
 
Presentatie Kaspersky over Malware trends en statistieken, 26062015
Presentatie Kaspersky over Malware trends en statistieken, 26062015Presentatie Kaspersky over Malware trends en statistieken, 26062015
Presentatie Kaspersky over Malware trends en statistieken, 26062015SLBdiensten
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscapeyohansurya2
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesTechBiz Forense Digital
 
Verisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesVerisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesTechBiz Forense Digital
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008tswong
 
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSREAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSForgeRock
 
UN Presentation - 10-17-2018 - Maccaglia
UN Presentation - 10-17-2018 - MaccagliaUN Presentation - 10-17-2018 - Maccaglia
UN Presentation - 10-17-2018 - MaccagliaStefano Maccaglia
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attackMark Silver
 
Sophos security-threat-report-2014-na
Sophos security-threat-report-2014-naSophos security-threat-report-2014-na
Sophos security-threat-report-2014-naAndreas Hiller
 
Needles, Haystacks and Algorithms: Using Machine Learning to detect complex t...
Needles, Haystacks and Algorithms: Using Machine Learning to detect complex t...Needles, Haystacks and Algorithms: Using Machine Learning to detect complex t...
Needles, Haystacks and Algorithms: Using Machine Learning to detect complex t...DefCamp
 
APT in the Financial Sector
APT in the Financial SectorAPT in the Financial Sector
APT in the Financial SectorLIFARS
 
Bright talk intrusion prevention are we joking - henshaw july 2010 a
Bright talk   intrusion prevention are we joking - henshaw july 2010 aBright talk   intrusion prevention are we joking - henshaw july 2010 a
Bright talk intrusion prevention are we joking - henshaw july 2010 aMark Henshaw
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trumpMAXfocus
 
Websense security prediction 2014
Websense   security prediction 2014Websense   security prediction 2014
Websense security prediction 2014Bee_Ware
 
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsStop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsInvincea, Inc.
 
2015 HPSR Cyber Risk Report
2015 HPSR Cyber Risk Report2015 HPSR Cyber Risk Report
2015 HPSR Cyber Risk ReportAngela Gunn
 

Similar a Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2015’ (20)

Combating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security MonitoringCombating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security Monitoring
 
Kaspersky North American Virus Analyst Summit
Kaspersky North American Virus Analyst SummitKaspersky North American Virus Analyst Summit
Kaspersky North American Virus Analyst Summit
 
Presentatie Kaspersky over Malware trends en statistieken, 26062015
Presentatie Kaspersky over Malware trends en statistieken, 26062015Presentatie Kaspersky over Malware trends en statistieken, 26062015
Presentatie Kaspersky over Malware trends en statistieken, 26062015
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscape
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence Services
 
Verisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence ServicesVerisign iDefense Security Intelligence Services
Verisign iDefense Security Intelligence Services
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008
 
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSREAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
 
UN Presentation - 10-17-2018 - Maccaglia
UN Presentation - 10-17-2018 - MaccagliaUN Presentation - 10-17-2018 - Maccaglia
UN Presentation - 10-17-2018 - Maccaglia
 
Anatomy of a cyber attack
Anatomy of a cyber attackAnatomy of a cyber attack
Anatomy of a cyber attack
 
Sophos security-threat-report-2014-na
Sophos security-threat-report-2014-naSophos security-threat-report-2014-na
Sophos security-threat-report-2014-na
 
Needles, Haystacks and Algorithms: Using Machine Learning to detect complex t...
Needles, Haystacks and Algorithms: Using Machine Learning to detect complex t...Needles, Haystacks and Algorithms: Using Machine Learning to detect complex t...
Needles, Haystacks and Algorithms: Using Machine Learning to detect complex t...
 
APT in the Financial Sector
APT in the Financial SectorAPT in the Financial Sector
APT in the Financial Sector
 
Bright talk intrusion prevention are we joking - henshaw july 2010 a
Bright talk   intrusion prevention are we joking - henshaw july 2010 aBright talk   intrusion prevention are we joking - henshaw july 2010 a
Bright talk intrusion prevention are we joking - henshaw july 2010 a
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trump
 
Websense security prediction 2014
Websense   security prediction 2014Websense   security prediction 2014
Websense security prediction 2014
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
NetWitness
NetWitnessNetWitness
NetWitness
 
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by DownloadsStop Watering Holes, Spear-Phishing and Drive-by Downloads
Stop Watering Holes, Spear-Phishing and Drive-by Downloads
 
2015 HPSR Cyber Risk Report
2015 HPSR Cyber Risk Report2015 HPSR Cyber Risk Report
2015 HPSR Cyber Risk Report
 

Más de Kaspersky

A look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineA look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineKaspersky
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureKaspersky
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureKaspersky
 
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...Kaspersky
 
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктурыМаксим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктурыKaspersky
 
Кирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИКирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИKaspersky
 
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...Kaspersky
 
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...Kaspersky
 
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021Kaspersky
 
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...Kaspersky
 
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...Kaspersky
 
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...Kaspersky
 
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтраИгорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтраKaspersky
 
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...Kaspersky
 
Марина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных системМарина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных системKaspersky
 
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...Kaspersky
 
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...Kaspersky
 
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...Kaspersky
 
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...Kaspersky
 
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугрозОлег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугрозKaspersky
 

Más de Kaspersky (20)

A look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineA look at current cyberattacks in Ukraine
A look at current cyberattacks in Ukraine
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secure
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secure
 
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
 
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктурыМаксим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
 
Кирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИКирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИ
 
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
 
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
 
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
 
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
 
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
 
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
 
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтраИгорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
 
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
 
Марина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных системМарина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных систем
 
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
 
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
 
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
 
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
 
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугрозОлег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
 

Último

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 

Último (20)

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 

Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2015’

  • 1. Kaspersky Lab webinar “APT Predictions for 2015” Date Thursday, December 11, 11 AM CET Highlights Ź APT trends in 2014 Ź The merger of cybercrime and APT Ź Fragmentation of bigger APT groups Ź Evolving malware techniques Ź New methods of data exfiltration Ź APT arms race Ź Advanced Persistent Threats mitigation Presenter: Costin Raiu Director of Global Research and Analysis Team at Kaspersky Lab
  • 2. 2015 APT Predictions A look into the APT crystal ball
  • 3. GREAT: Elite Threats Research Ź Global Research and Analysis Team, since 2008 Ź Threat intelligence, research and innovation leadership Ź Focus: APTs, critical infrastructure threats, banking threats, sophisticated targeted attacks
  • 4. Sophisticated threat discovery Classification Detection Active Facts Duqu Cyber-espionage malware September 2011 Since 2010 • Sophisticated Trojan • Acts as a backdoor into a system • Facilitates the theft of private information Flame Cyber-espionage malware May 2012 Since 2007 • More than 600 specific targets • Can spread over a local network or via a USB stick • Records screenshots, audio, keyboard activity and network traffic Gauss Cyber-espionage malware July 2012 Since 2011 • Sophisticated toolkit with modules with modules that perform a variety of functions • The vast majority of victims were located in Lebanon miniFlame Cyber-espionage malware October 2012 Since 2012 • Miniature yet fully-fledged spyware module • Used for highly targeted attacks • Works as stand-alone malware or as a plug-in for Flame Red October Cyber-espionage campaign January 2013 Since 2007 • One of the first massive espionage campaigns conducted on a global scale • Targeted diplomatic and governmental agencies • Russian language text in the code notes NetTraveler Series of cyber-espionage campaigns May 2013 Since 2004 • 350 high profile victims in 40 countries • Exploits known vulnerabilities • Directed at private companies, industry and research facilities, governmental agencies Careto / The Mask Extremely sophisticated cyber-espionage campaign February 2014 Since 2007 • 1000+ victims in 31 countries • Complex toolset with malware, rootkit, bootkit • Versions for Windows, Mac OS X, Linux • Considered one of the most advanced APTs ever Threat
  • 5. apt.securelist.com ‘Targeted Cyber-attack Logbook’ chronicles all the complex cyber-campaigns, or APTs (advanced persistent threats) that have been investigated by the company’s Global Research and Analysis Team.
  • 6. APT Trends in 2014 were: Ź Cost of entry decreasing Ź More APT groups Ź Emergence of cyber-mercenaries Ź Supply chain attacks Ź Larger operations & surgical strikes Ź Critical infrastructure attacks Ź “Wipers”, cyber-sabotage What’s next?
  • 8. Prediction: Targeted attacks directly against banks, not their users. n The merger of cybercrime and APT Ź In a number of incidents, several banks were breached using methods straight out of the APT playbook.
  • 9. Prediction: More widespread attack base (more companies will be hit). Bigger companies will see attacks from a wider range of sources. o Fragmentation of bigger APT groups Recent exposure of APT groups: MSUpdater/PutterPanda, APT1/Comment Crew, Energetic Bear, Turla, Regin and NetTraveler leads to fragmentation and creation of new groups.
  • 10. Ź More malware is being updated for 64 bits Ź Including rookits 60% 50% 40% 30% 20% 10% 0% 2010 2011 2012 2013 2014 x64 users growth Prediction: more sophisticated malware implants, enhanced evasion techniques and more use of virtual file systems p Evolving malware techniques Ź More advanced persistence techniques Ź Cross platform persistence Ź Network equipment, embedded, ICS
  • 11. q New methods of data exfiltration
  • 12. Prediction: more groups to adopt use of cloud services in order to make exfiltration stealthier and harder to notice. New methods of data exfiltration Ź Use of compromised trusted websites Ź WebDAV Ź DNS requests Ź UDP Ź ICMP Ź … Ź Cloud
  • 13. r More countries join the cyberarms race Ź Unusual languages seen in APTs: German, Old Italian, Spanish, Korean, French, Arabic Prediction: Although we haven't yet seen APT attacks in Swedish, we do predict that more nations will join the “cyberarms” race and develop cyber-espionage capabilities.
  • 14. Prediction: With governments increasingly keen to “name and shame” attackers, we believe that APT groups will also carefully adjust their operations and throw false flags into the game. s Use of false flags Ź In 2014 we observed several “false flag” operations where attackers delivered “inactive” malware commonly used by other APT groups.
  • 15. Prediction: in 2015, we anticipate more mobile-specific malware in APT attacks, with a focus on Android and jailbroken iOS. t Addition of mobile attacks iPhone1,1 iPhone1,2 iPhone2,1 iPhone3,1 iPhone3,2 iPhone3,3 iPhone4,1 iPhone5,1 iPhone5,2 iPad1,1 iPad2,1 iPad2,2 iPad2,3 iPad2,4 iPad3,1 iPad3,2 iPad3,3 iPad3,4 iPad3,5 iPad3,6 iPhone iPhone 3G iPhone 3GS iPhone 4 iPhone 4 iPhone 4 (cdma) iPhone 4s iPhone 5 (gsm) iPhone 5 iPad iPad2 (Wi-Fi) iPad2 (gsm) iPad2 (cdma) iPad2 (Wi-Fi) iPad3 (Wi-Fi) iPad3 (gsm) iPad3 iPad4 (Wi-Fi) iPad4 (gsm) iPad4
  • 16. Prediction: in 2015, a few other groups might also embrace these techniques, but it will remain beyond the reach of the vast majority of APT players. u Targeting of hotel networks Hotels provide an excellent way of targeting particular categories of people, such as company executives.
  • 17. Ź In general, APT groups are careful to avoid making too much noise with their operations Ź In 2014 we observed two APT groups (Animal Farm and Darkhotel) using botnets in addition to their regular targeted operations Ź In addition to DDoS operations, botnets can also offer another advantage - mass surveillance apparatus for a “poor country” Ź Flame and Gauss, which we discovered in 2012, were designed to work as a mass surveillance tool Prediction: in 2015 more APT groups will embrace this trend of using precise attacks along with noisy operations, and deploy their own botnets. v APT+Botnet: targeted mass surveillance
  • 18. Massive vs targeted: Darkhotel example e-mail
  • 19. Ź Spyware sales cannot be controlled Ź Eventually, these dangerous software products end up in the hands of less trustworthy individuals or nations Prediction: A high-reward, low-risk business that will lead to the creation of more software companies focused on “legal surveillance tools” market. In turn, these tools will be used for nation-on-nation cyber-espionage operations, domestic surveillance and maybe even sabotage. w Commercialization of APT attacks
  • 20. What about solutions? How to defend your company against APTs in 2015
  • 21. Advanced Persistent Knowledge ; Kaspersky Lab GReAT intelligence reports on active campaigns: intelreports@kaspersky.com ; Cybersecurity Training Services ; Malware Analysis Service ; Threat Data Feeds/Botnet Tracking APT Mitigation Strategy: Intelligence + Technology Advanced Technologies ; Kaspersky Security Network – instant reaction to the most recent threats; ; Automatic Exploit Prevention technology in Kaspersky Lab protection solutions: proactively blocks exploits used in targeted attacks. Example 1: AEP proactively detected components of Red October espionage campaign Example 2: AEP proactively blocked CVE-2013-3906 used in targeted attacks ; Whitelisting / Default deny mode
  • 22. Conclusions Ź 2014 was a rather sophisticated and diverse year for APT incidents Ź Kaspersky Lab discovered three zero-days vulnerabilities in 2014 Ź Exposed several APTs: Mask/Careto, Darkhotel, Machete, Epic Turla, Regin, Cloud Atlas Ź The word for 2015 will be “elusive” Ź APT groups will become concerned with exposure and they will take more advanced measures to hide from discovery Ź False flag operations