SlideShare una empresa de Scribd logo
1 de 31
Descargar para leer sin conexión
Cyber Security Predictions
2016
Threat Research & Response Team
Quick Heal Technologies Ltd.
Agenda
• 2015 Review – A Look Back
• Ransomware
• The Evolution of Money Making Malware
• Potentially Unwanted Applications (PUA)
• Advanced Persistent Threats
• Exploit Kits
• Android Malware
• Rise of Internet of Things (IoT)
2015 Review – A Look Back
Quarter-wise Malware Detection Statistics
2015 Review – A Look Back
Category-wise Malware Detection Statistics
2015 Review – A Look Back
Operating System Distribution of Quick Heal Users
Unpatched Software is the Silent Killer!
• Operating System
• Web Browsers
• Microsoft Office, Java, Adobe Reader and Flash
• CVE-2012-0158 – Microsoft Office vulnerability exploited in wild
Ransomware – Locks Down User’s Machines
Ransomware – Locks Down User’s Machines
• Continued dominance as the most destructive malware in 2015
• Ransomware-as-a-Service (RaaS)
• Commoditized the creation of ransomware
• To develop and distribute customized ransomware
• Crowti, CryptoWall and TeslaCrypt - The consistent performers
• Chimera brings in data extortion techniques
SURVEY 1
• Do you have a defined data backup policy and process in place?
• Yes / No
• What type of data backup do you undertake?
• Online / Offline / Both / No
• What is the frequency of your data backup?
• Incremental / Daily / Weekly / Never
The Evolution of Money Making Malware
Adware
Spyware
Rogueware
Ransomware
Extortionware
Banking Trojan
POS Malware
Extortionware
• Hackers hold Hollywood Presbyterian Medical Center
systems for ransom
• Hospital is down for a week and all services are stopped
• Demand 9,000 bitcoin ( $3.6 million ) for a ransomware key
Ransomware – Predictions for 2016
• Ransomware will continue to be a challenge in 2016
• Encrypting Ransomware samples will also have data theft capability
• Targeting Android and iOS platforms
• They are expected to get highly targeted in nature
• They will use extortion tactics with threats to make stolen data public
• It is highly advised to implement backup policies and processes with
high-end encryption
Potentially Unwanted Applications (PUA)
• Come as Downloaders, Installers or Bundlers for free applications
• Modify web browser settings like
• Default search engine and home page
• Add extensions to web browser
• Show advertisements
• Collect personal data and browsing habits used for targeted marketing
• Download other malicious components
• Exponential growth of digitally signed malware in recent years
Potentially Unwanted Applications (PUA)
Potentially Unwanted Applications (PUA)
• Be alert when downloading and installing only intended applications
• Read License Agreement carefully
• especially privacy policy and risks involved
• Avoid downloading from fake links displayed as advertisements
• Recommended to use Quick Heal AntiMalware
• To detect and remove some tricky PUA’s
Quick Heal AntiMalware
Advanced Persistent Threats
• Objective is different from other malware
• Advanced
• Spear Phishing, steals confidential and critical data
• Targets sectors with high value information – national defense, manufacturing
and financial industry
• Persistent
• Stays undetected for long duration of period
• Famous APT examples
• Stuxnet – discovered in August 2010, targeting Iran’s Nuclear Plants
• Duqu, Flame, Dark Hotel
Advanced Persistent Threats
Advanced Persistent Threats Detection Statistics
Advanced Persistent Threats
Equipped with functionalities like
• Steal personal information
• Listing all drives and files
• Enumerating running processes and terminating specific process
• Downloading file from specified links
• Uploading files to remote server
• Executing specified file
• Taking desktop snapshots and Keylogging
• Stealing saved login credentials
Advanced Persistent Threats – Predictions for
2016
• Spear-phishing and social engineering to remain prominent infection
vectors
• Evolving encryption and obfuscation methods to evade traditional
security detections
• Adoption of Anti-Sandbox and Anti-VM techniques to bypass
sandbox-based security solutions
Exploit Kits
Top Exploit Kits Distribution
Android Malware 2015 Review
Category-wise Android Malware Detection Statistics
Android Malware 2015 Review
• Third-Party app stores from China and Russian contributing to
Android malware growth
• New Android malware in 2015
• 803 malware families and 757 variants
• 28 Ransomware variants
• 21 banking Trojans
• Android Ransomware
• LockerPin – modifies infected device’s PIN
Android Malware 2015 Review
Android OS Distribution Statistics
Android Malware 2015 Review
Android Security Vulnerability Statistics
Source: http://www.cvedetails.com
Android Malware – Predictions for 2016
• Malware exploiting ad networks
• Rise of malware exploiting Android vulnerabilities for auto root
• 130 Android vulnerabilities discovered in 2015
• Segmented Android distribution
• Most times OS updates are not available from vendors
• More money! More malware!
• Targeting new mobile payment technologies
• Mobile wallets, in-app purchases etc.
Rise of Internet of Things (IoT) – A Look Ahead
• Limited processing power of connected devices inhibits encryption
and other robust security measures
• Upatre exploiting routers with known default root passwords
• Challenges:
• Ubiquitous data collection
• Potential for unexpected uses of consumer data
• Heightened privacy & security risks
IoT - SMART TV
• SMART TV features
• Voice Recognition
• Gesture Controls
• Facial Recognition
• Fitness Services
• Samsung warns customers about discussing personal information in
front of smart TV
• Read Privacy Policy at
• https://www.samsung.com/uk/info/privacy-SmartTV.html
CONCLUSION
• Unpatched OS and applications are open invitation for infection
• Ransomware will continue to grow with targeted reach
• PUAs are on the rise
• APTs will become more common
• Exploit Kits integrating zero day vulnerabilities faster
• Android malware will take advantage newly discovered vulnerabilities
• IoT Security will add new dimension to Cyber Security
Got any queries regarding this webinar?
Write to us at:
• CorporateCommunications@quickheal.co.in
Follow us on:
• Facebook: www.facebook.com/quickhealav
• Twitter: www.twitter.com/quickheal
• Google Plus: bit.ly/QuickHealGooglePlus
• YouTube: www.youtube.com/quickheal
• SlideShare: http://www.slideshare.net/QuickHealPPTs
Visit us:
• Website: www.quickheal.com
• Official Blog: blogs.quickheal.com
Thank You!
Threat Research & Response Team

Más contenido relacionado

La actualidad más candente

Cyber Security –PPT
Cyber Security –PPTCyber Security –PPT
Cyber Security –PPTRajat Kumar
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security toolsVicky Fernandes
 
Cyber Security Threats and Data Breaches
Cyber Security Threats and Data BreachesCyber Security Threats and Data Breaches
Cyber Security Threats and Data BreachesBijay Senihang
 
Cyber Security Vulnerabilities
Cyber Security VulnerabilitiesCyber Security Vulnerabilities
Cyber Security VulnerabilitiesSiemplify
 
Cyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsCyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsinLabFIB
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...XEventsHospitality
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the CloudGGV Capital
 
Cybersecurity training seminars, courses, cybersecurity laws
Cybersecurity training seminars, courses, cybersecurity lawsCybersecurity training seminars, courses, cybersecurity laws
Cybersecurity training seminars, courses, cybersecurity lawsBryan Len
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeAaron White
 
CyberSecurity - UH IEEE Presentation 2015-04
CyberSecurity - UH IEEE Presentation 2015-04CyberSecurity - UH IEEE Presentation 2015-04
CyberSecurity - UH IEEE Presentation 2015-04Kyle Lai
 
A Look Into Cyber Security
A Look Into Cyber SecurityA Look Into Cyber Security
A Look Into Cyber SecurityGTreasury
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber securityAnimesh Roy
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019PECB
 
Reducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksReducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksJames Cash
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Knowledge Group
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityMastel Indonesia
 
What is Cyber Security - Avantika University
What is Cyber Security - Avantika UniversityWhat is Cyber Security - Avantika University
What is Cyber Security - Avantika UniversityAvantika University
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for businessDaniel Thomas
 

La actualidad más candente (20)

Cyber Security –PPT
Cyber Security –PPTCyber Security –PPT
Cyber Security –PPT
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security tools
 
Cyber Security Threats and Data Breaches
Cyber Security Threats and Data BreachesCyber Security Threats and Data Breaches
Cyber Security Threats and Data Breaches
 
Cyber Security Vulnerabilities
Cyber Security VulnerabilitiesCyber Security Vulnerabilities
Cyber Security Vulnerabilities
 
Cyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsCyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutions
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the Cloud
 
cyber security
cyber securitycyber security
cyber security
 
Cybersecurity training seminars, courses, cybersecurity laws
Cybersecurity training seminars, courses, cybersecurity lawsCybersecurity training seminars, courses, cybersecurity laws
Cybersecurity training seminars, courses, cybersecurity laws
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
CyberSecurity - UH IEEE Presentation 2015-04
CyberSecurity - UH IEEE Presentation 2015-04CyberSecurity - UH IEEE Presentation 2015-04
CyberSecurity - UH IEEE Presentation 2015-04
 
A Look Into Cyber Security
A Look Into Cyber SecurityA Look Into Cyber Security
A Look Into Cyber Security
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
 
Cybersecurity Training
Cybersecurity TrainingCybersecurity Training
Cybersecurity Training
 
Reducing the Impact of Cyber Attacks
Reducing the Impact of Cyber AttacksReducing the Impact of Cyber Attacks
Reducing the Impact of Cyber Attacks
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 
What is Cyber Security - Avantika University
What is Cyber Security - Avantika UniversityWhat is Cyber Security - Avantika University
What is Cyber Security - Avantika University
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 

Destacado

Web Vulnerabilities_NGAN Seok Chern
Web Vulnerabilities_NGAN Seok ChernWeb Vulnerabilities_NGAN Seok Chern
Web Vulnerabilities_NGAN Seok ChernQuek Lilian
 
06 asp.net session08
06 asp.net session0806 asp.net session08
06 asp.net session08Vivek chan
 
STUDY: Website Vulnerability Assessment
STUDY: Website Vulnerability AssessmentSTUDY: Website Vulnerability Assessment
STUDY: Website Vulnerability AssessmentSymantec
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage YearsJeremiah Grossman
 
JavaScript Security
JavaScript SecurityJavaScript Security
JavaScript SecurityJason Harwig
 
Statistics - Top Website Vulnerabilities
Statistics - Top Website VulnerabilitiesStatistics - Top Website Vulnerabilities
Statistics - Top Website VulnerabilitiesJeremiah Grossman
 
Secure development automatic identification and mitigation of application v...
Secure development   automatic identification and mitigation of application v...Secure development   automatic identification and mitigation of application v...
Secure development automatic identification and mitigation of application v...peihsin1980
 
Slideshare.Com Powerpoint
Slideshare.Com PowerpointSlideshare.Com Powerpoint
Slideshare.Com Powerpointguested929b
 

Destacado (8)

Web Vulnerabilities_NGAN Seok Chern
Web Vulnerabilities_NGAN Seok ChernWeb Vulnerabilities_NGAN Seok Chern
Web Vulnerabilities_NGAN Seok Chern
 
06 asp.net session08
06 asp.net session0806 asp.net session08
06 asp.net session08
 
STUDY: Website Vulnerability Assessment
STUDY: Website Vulnerability AssessmentSTUDY: Website Vulnerability Assessment
STUDY: Website Vulnerability Assessment
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
JavaScript Security
JavaScript SecurityJavaScript Security
JavaScript Security
 
Statistics - Top Website Vulnerabilities
Statistics - Top Website VulnerabilitiesStatistics - Top Website Vulnerabilities
Statistics - Top Website Vulnerabilities
 
Secure development automatic identification and mitigation of application v...
Secure development   automatic identification and mitigation of application v...Secure development   automatic identification and mitigation of application v...
Secure development automatic identification and mitigation of application v...
 
Slideshare.Com Powerpoint
Slideshare.Com PowerpointSlideshare.Com Powerpoint
Slideshare.Com Powerpoint
 

Similar a Cyber Security Predictions 2016

Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Andris Soroka
 
Cyber Security and Healthcare
Cyber Security and HealthcareCyber Security and Healthcare
Cyber Security and HealthcareJonathon Coulter
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats Jim Kaplan CIA CFE
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planCameron Forbes Over
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planCameron Forbes Over
 
What a locked down law firm looks like updated
What a locked down law firm looks like updatedWhat a locked down law firm looks like updated
What a locked down law firm looks like updatedDenim Group
 
Cloud Security: A matter of trust?
Cloud Security: A matter of trust?Cloud Security: A matter of trust?
Cloud Security: A matter of trust?Mark Williams
 
Why You’ll Care More About Mobile Security in 2020 - Tom Bain
Why	You’ll Care More About Mobile Security in 2020 - Tom BainWhy	You’ll Care More About Mobile Security in 2020 - Tom Bain
Why You’ll Care More About Mobile Security in 2020 - Tom BainEC-Council
 
Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020tmbainjr131
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016Tudor Damian
 
18-mobile-malware.pptx
18-mobile-malware.pptx18-mobile-malware.pptx
18-mobile-malware.pptxsundar110567
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017TriNimbus
 
Cerdant Security State of the Union
Cerdant Security State of the UnionCerdant Security State of the Union
Cerdant Security State of the UnionDavid Perkins
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Alert Logic
 

Similar a Cyber Security Predictions 2016 (20)

Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012
 
Cyber Security and Healthcare
Cyber Security and HealthcareCyber Security and Healthcare
Cyber Security and Healthcare
 
Fortify technology
Fortify technologyFortify technology
Fortify technology
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
What a locked down law firm looks like updated
What a locked down law firm looks like updatedWhat a locked down law firm looks like updated
What a locked down law firm looks like updated
 
Cyber security # Lec 1
Cyber security # Lec 1Cyber security # Lec 1
Cyber security # Lec 1
 
Cloud Security: A matter of trust?
Cloud Security: A matter of trust?Cloud Security: A matter of trust?
Cloud Security: A matter of trust?
 
Why You’ll Care More About Mobile Security in 2020 - Tom Bain
Why	You’ll Care More About Mobile Security in 2020 - Tom BainWhy	You’ll Care More About Mobile Security in 2020 - Tom Bain
Why You’ll Care More About Mobile Security in 2020 - Tom Bain
 
Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016
 
18-mobile-malware.pptx
18-mobile-malware.pptx18-mobile-malware.pptx
18-mobile-malware.pptx
 
Chapter 5
Chapter 5Chapter 5
Chapter 5
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
Real Business Threats!
Real Business Threats!Real Business Threats!
Real Business Threats!
 
Cerdant Security State of the Union
Cerdant Security State of the UnionCerdant Security State of the Union
Cerdant Security State of the Union
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 

Más de Quick Heal Technologies Ltd.

31 Internet Security Tips on CyberSecurity Month Ocotober
31 Internet Security Tips on CyberSecurity Month Ocotober31 Internet Security Tips on CyberSecurity Month Ocotober
31 Internet Security Tips on CyberSecurity Month OcotoberQuick Heal Technologies Ltd.
 
How a Ransomware Infects your Computer [INFOGRAPHIC]
How a Ransomware Infects your Computer [INFOGRAPHIC]How a Ransomware Infects your Computer [INFOGRAPHIC]
How a Ransomware Infects your Computer [INFOGRAPHIC]Quick Heal Technologies Ltd.
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Quick Heal Technologies Ltd.
 
Protecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareProtecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareQuick Heal Technologies Ltd.
 
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data LossSeqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data LossQuick Heal Technologies Ltd.
 
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24Quick Heal Technologies Ltd.
 
Jnana Sangama Day 1 - National convention for higher education
Jnana Sangama Day 1 - National convention for higher educationJnana Sangama Day 1 - National convention for higher education
Jnana Sangama Day 1 - National convention for higher educationQuick Heal Technologies Ltd.
 

Más de Quick Heal Technologies Ltd. (20)

Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
 
Cybersecurity in Banking Sector
Cybersecurity in Banking SectorCybersecurity in Banking Sector
Cybersecurity in Banking Sector
 
31 Internet Security Tips on CyberSecurity Month Ocotober
31 Internet Security Tips on CyberSecurity Month Ocotober31 Internet Security Tips on CyberSecurity Month Ocotober
31 Internet Security Tips on CyberSecurity Month Ocotober
 
How a Ransomware Infects your Computer [INFOGRAPHIC]
How a Ransomware Infects your Computer [INFOGRAPHIC]How a Ransomware Infects your Computer [INFOGRAPHIC]
How a Ransomware Infects your Computer [INFOGRAPHIC]
 
Next-Gen Security Solution: Gateway Protection
Next-Gen Security Solution: Gateway ProtectionNext-Gen Security Solution: Gateway Protection
Next-Gen Security Solution: Gateway Protection
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
 
Protecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareProtecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry Ransomware
 
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data LossSeqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
 
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action
 
Safeguard your enterprise against ransomware
Safeguard your enterprise against ransomwareSafeguard your enterprise against ransomware
Safeguard your enterprise against ransomware
 
Data Security in Healthcare
Data Security in HealthcareData Security in Healthcare
Data Security in Healthcare
 
GITEX 2016, Dubai
GITEX 2016, Dubai GITEX 2016, Dubai
GITEX 2016, Dubai
 
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
 
Maharashtra Cooperative Summit 2016
Maharashtra Cooperative Summit 2016Maharashtra Cooperative Summit 2016
Maharashtra Cooperative Summit 2016
 
Seqrite Hyderabad Meet 2016
Seqrite Hyderabad Meet 2016 Seqrite Hyderabad Meet 2016
Seqrite Hyderabad Meet 2016
 
Seqrite CXO Meet, Ahmedabad, India
Seqrite CXO Meet, Ahmedabad, IndiaSeqrite CXO Meet, Ahmedabad, India
Seqrite CXO Meet, Ahmedabad, India
 
Fonetastic ppt
Fonetastic pptFonetastic ppt
Fonetastic ppt
 
Seqrite Launch Event in Athens, Greece.
Seqrite Launch Event in Athens, Greece.Seqrite Launch Event in Athens, Greece.
Seqrite Launch Event in Athens, Greece.
 
BFSI Leadership Summit, Mumbai
BFSI Leadership Summit, MumbaiBFSI Leadership Summit, Mumbai
BFSI Leadership Summit, Mumbai
 
Jnana Sangama Day 1 - National convention for higher education
Jnana Sangama Day 1 - National convention for higher educationJnana Sangama Day 1 - National convention for higher education
Jnana Sangama Day 1 - National convention for higher education
 

Último

Optimizing Business Potential: A Guide to Outsourcing Engineering Services in...
Optimizing Business Potential: A Guide to Outsourcing Engineering Services in...Optimizing Business Potential: A Guide to Outsourcing Engineering Services in...
Optimizing Business Potential: A Guide to Outsourcing Engineering Services in...Jaydeep Chhasatia
 
Big Data Bellevue Meetup | Enhancing Python Data Loading in the Cloud for AI/ML
Big Data Bellevue Meetup | Enhancing Python Data Loading in the Cloud for AI/MLBig Data Bellevue Meetup | Enhancing Python Data Loading in the Cloud for AI/ML
Big Data Bellevue Meetup | Enhancing Python Data Loading in the Cloud for AI/MLAlluxio, Inc.
 
Kubernetes go-live checklist for your microservices.pptx
Kubernetes go-live checklist for your microservices.pptxKubernetes go-live checklist for your microservices.pptx
Kubernetes go-live checklist for your microservices.pptxPrakarsh -
 
Top Software Development Trends in 2024
Top Software Development Trends in  2024Top Software Development Trends in  2024
Top Software Development Trends in 2024Mind IT Systems
 
IA Generativa y Grafos de Neo4j: RAG time
IA Generativa y Grafos de Neo4j: RAG timeIA Generativa y Grafos de Neo4j: RAG time
IA Generativa y Grafos de Neo4j: RAG timeNeo4j
 
JS-Experts - Cybersecurity for Generative AI
JS-Experts - Cybersecurity for Generative AIJS-Experts - Cybersecurity for Generative AI
JS-Experts - Cybersecurity for Generative AIIvo Andreev
 
eAuditor Audits & Inspections - conduct field inspections
eAuditor Audits & Inspections - conduct field inspectionseAuditor Audits & Inspections - conduct field inspections
eAuditor Audits & Inspections - conduct field inspectionsNirav Modi
 
OpenChain Webinar: Universal CVSS Calculator
OpenChain Webinar: Universal CVSS CalculatorOpenChain Webinar: Universal CVSS Calculator
OpenChain Webinar: Universal CVSS CalculatorShane Coughlan
 
Mastering Kubernetes - Basics and Advanced Concepts using Example Project
Mastering Kubernetes - Basics and Advanced Concepts using Example ProjectMastering Kubernetes - Basics and Advanced Concepts using Example Project
Mastering Kubernetes - Basics and Advanced Concepts using Example Projectwajrcs
 
Your Vision, Our Expertise: TECUNIQUE's Tailored Software Teams
Your Vision, Our Expertise: TECUNIQUE's Tailored Software TeamsYour Vision, Our Expertise: TECUNIQUE's Tailored Software Teams
Your Vision, Our Expertise: TECUNIQUE's Tailored Software TeamsJaydeep Chhasatia
 
Cybersecurity Challenges with Generative AI - for Good and Bad
Cybersecurity Challenges with Generative AI - for Good and BadCybersecurity Challenges with Generative AI - for Good and Bad
Cybersecurity Challenges with Generative AI - for Good and BadIvo Andreev
 
Deep Learning for Images with PyTorch - Datacamp
Deep Learning for Images with PyTorch - DatacampDeep Learning for Images with PyTorch - Datacamp
Deep Learning for Images with PyTorch - DatacampVICTOR MAESTRE RAMIREZ
 
Introduction-to-Software-Development-Outsourcing.pptx
Introduction-to-Software-Development-Outsourcing.pptxIntroduction-to-Software-Development-Outsourcing.pptx
Introduction-to-Software-Development-Outsourcing.pptxIntelliSource Technologies
 
ARM Talk @ Rejekts - Will ARM be the new Mainstream in our Data Centers_.pdf
ARM Talk @ Rejekts - Will ARM be the new Mainstream in our Data Centers_.pdfARM Talk @ Rejekts - Will ARM be the new Mainstream in our Data Centers_.pdf
ARM Talk @ Rejekts - Will ARM be the new Mainstream in our Data Centers_.pdfTobias Schneck
 
Transforming PMO Success with AI - Discover OnePlan Strategic Portfolio Work ...
Transforming PMO Success with AI - Discover OnePlan Strategic Portfolio Work ...Transforming PMO Success with AI - Discover OnePlan Strategic Portfolio Work ...
Transforming PMO Success with AI - Discover OnePlan Strategic Portfolio Work ...OnePlan Solutions
 
Kawika Technologies pvt ltd Software Development Company in Trivandrum
Kawika Technologies pvt ltd Software Development Company in TrivandrumKawika Technologies pvt ltd Software Development Company in Trivandrum
Kawika Technologies pvt ltd Software Development Company in TrivandrumKawika Technologies
 
online pdf editor software solutions.pdf
online pdf editor software solutions.pdfonline pdf editor software solutions.pdf
online pdf editor software solutions.pdfMeon Technology
 
Why Choose Brain Inventory For Ecommerce Development.pdf
Why Choose Brain Inventory For Ecommerce Development.pdfWhy Choose Brain Inventory For Ecommerce Development.pdf
Why Choose Brain Inventory For Ecommerce Development.pdfBrain Inventory
 
AI Embracing Every Shade of Human Beauty
AI Embracing Every Shade of Human BeautyAI Embracing Every Shade of Human Beauty
AI Embracing Every Shade of Human BeautyRaymond Okyere-Forson
 

Último (20)

Optimizing Business Potential: A Guide to Outsourcing Engineering Services in...
Optimizing Business Potential: A Guide to Outsourcing Engineering Services in...Optimizing Business Potential: A Guide to Outsourcing Engineering Services in...
Optimizing Business Potential: A Guide to Outsourcing Engineering Services in...
 
Big Data Bellevue Meetup | Enhancing Python Data Loading in the Cloud for AI/ML
Big Data Bellevue Meetup | Enhancing Python Data Loading in the Cloud for AI/MLBig Data Bellevue Meetup | Enhancing Python Data Loading in the Cloud for AI/ML
Big Data Bellevue Meetup | Enhancing Python Data Loading in the Cloud for AI/ML
 
Kubernetes go-live checklist for your microservices.pptx
Kubernetes go-live checklist for your microservices.pptxKubernetes go-live checklist for your microservices.pptx
Kubernetes go-live checklist for your microservices.pptx
 
Top Software Development Trends in 2024
Top Software Development Trends in  2024Top Software Development Trends in  2024
Top Software Development Trends in 2024
 
IA Generativa y Grafos de Neo4j: RAG time
IA Generativa y Grafos de Neo4j: RAG timeIA Generativa y Grafos de Neo4j: RAG time
IA Generativa y Grafos de Neo4j: RAG time
 
JS-Experts - Cybersecurity for Generative AI
JS-Experts - Cybersecurity for Generative AIJS-Experts - Cybersecurity for Generative AI
JS-Experts - Cybersecurity for Generative AI
 
eAuditor Audits & Inspections - conduct field inspections
eAuditor Audits & Inspections - conduct field inspectionseAuditor Audits & Inspections - conduct field inspections
eAuditor Audits & Inspections - conduct field inspections
 
OpenChain Webinar: Universal CVSS Calculator
OpenChain Webinar: Universal CVSS CalculatorOpenChain Webinar: Universal CVSS Calculator
OpenChain Webinar: Universal CVSS Calculator
 
Mastering Kubernetes - Basics and Advanced Concepts using Example Project
Mastering Kubernetes - Basics and Advanced Concepts using Example ProjectMastering Kubernetes - Basics and Advanced Concepts using Example Project
Mastering Kubernetes - Basics and Advanced Concepts using Example Project
 
Your Vision, Our Expertise: TECUNIQUE's Tailored Software Teams
Your Vision, Our Expertise: TECUNIQUE's Tailored Software TeamsYour Vision, Our Expertise: TECUNIQUE's Tailored Software Teams
Your Vision, Our Expertise: TECUNIQUE's Tailored Software Teams
 
Cybersecurity Challenges with Generative AI - for Good and Bad
Cybersecurity Challenges with Generative AI - for Good and BadCybersecurity Challenges with Generative AI - for Good and Bad
Cybersecurity Challenges with Generative AI - for Good and Bad
 
Deep Learning for Images with PyTorch - Datacamp
Deep Learning for Images with PyTorch - DatacampDeep Learning for Images with PyTorch - Datacamp
Deep Learning for Images with PyTorch - Datacamp
 
Introduction-to-Software-Development-Outsourcing.pptx
Introduction-to-Software-Development-Outsourcing.pptxIntroduction-to-Software-Development-Outsourcing.pptx
Introduction-to-Software-Development-Outsourcing.pptx
 
Program with GUTs
Program with GUTsProgram with GUTs
Program with GUTs
 
ARM Talk @ Rejekts - Will ARM be the new Mainstream in our Data Centers_.pdf
ARM Talk @ Rejekts - Will ARM be the new Mainstream in our Data Centers_.pdfARM Talk @ Rejekts - Will ARM be the new Mainstream in our Data Centers_.pdf
ARM Talk @ Rejekts - Will ARM be the new Mainstream in our Data Centers_.pdf
 
Transforming PMO Success with AI - Discover OnePlan Strategic Portfolio Work ...
Transforming PMO Success with AI - Discover OnePlan Strategic Portfolio Work ...Transforming PMO Success with AI - Discover OnePlan Strategic Portfolio Work ...
Transforming PMO Success with AI - Discover OnePlan Strategic Portfolio Work ...
 
Kawika Technologies pvt ltd Software Development Company in Trivandrum
Kawika Technologies pvt ltd Software Development Company in TrivandrumKawika Technologies pvt ltd Software Development Company in Trivandrum
Kawika Technologies pvt ltd Software Development Company in Trivandrum
 
online pdf editor software solutions.pdf
online pdf editor software solutions.pdfonline pdf editor software solutions.pdf
online pdf editor software solutions.pdf
 
Why Choose Brain Inventory For Ecommerce Development.pdf
Why Choose Brain Inventory For Ecommerce Development.pdfWhy Choose Brain Inventory For Ecommerce Development.pdf
Why Choose Brain Inventory For Ecommerce Development.pdf
 
AI Embracing Every Shade of Human Beauty
AI Embracing Every Shade of Human BeautyAI Embracing Every Shade of Human Beauty
AI Embracing Every Shade of Human Beauty
 

Cyber Security Predictions 2016

  • 1. Cyber Security Predictions 2016 Threat Research & Response Team Quick Heal Technologies Ltd.
  • 2. Agenda • 2015 Review – A Look Back • Ransomware • The Evolution of Money Making Malware • Potentially Unwanted Applications (PUA) • Advanced Persistent Threats • Exploit Kits • Android Malware • Rise of Internet of Things (IoT)
  • 3. 2015 Review – A Look Back Quarter-wise Malware Detection Statistics
  • 4. 2015 Review – A Look Back Category-wise Malware Detection Statistics
  • 5. 2015 Review – A Look Back Operating System Distribution of Quick Heal Users
  • 6. Unpatched Software is the Silent Killer! • Operating System • Web Browsers • Microsoft Office, Java, Adobe Reader and Flash • CVE-2012-0158 – Microsoft Office vulnerability exploited in wild
  • 7. Ransomware – Locks Down User’s Machines
  • 8. Ransomware – Locks Down User’s Machines • Continued dominance as the most destructive malware in 2015 • Ransomware-as-a-Service (RaaS) • Commoditized the creation of ransomware • To develop and distribute customized ransomware • Crowti, CryptoWall and TeslaCrypt - The consistent performers • Chimera brings in data extortion techniques
  • 9. SURVEY 1 • Do you have a defined data backup policy and process in place? • Yes / No • What type of data backup do you undertake? • Online / Offline / Both / No • What is the frequency of your data backup? • Incremental / Daily / Weekly / Never
  • 10. The Evolution of Money Making Malware Adware Spyware Rogueware Ransomware Extortionware Banking Trojan POS Malware
  • 11. Extortionware • Hackers hold Hollywood Presbyterian Medical Center systems for ransom • Hospital is down for a week and all services are stopped • Demand 9,000 bitcoin ( $3.6 million ) for a ransomware key
  • 12. Ransomware – Predictions for 2016 • Ransomware will continue to be a challenge in 2016 • Encrypting Ransomware samples will also have data theft capability • Targeting Android and iOS platforms • They are expected to get highly targeted in nature • They will use extortion tactics with threats to make stolen data public • It is highly advised to implement backup policies and processes with high-end encryption
  • 13. Potentially Unwanted Applications (PUA) • Come as Downloaders, Installers or Bundlers for free applications • Modify web browser settings like • Default search engine and home page • Add extensions to web browser • Show advertisements • Collect personal data and browsing habits used for targeted marketing • Download other malicious components • Exponential growth of digitally signed malware in recent years
  • 15. Potentially Unwanted Applications (PUA) • Be alert when downloading and installing only intended applications • Read License Agreement carefully • especially privacy policy and risks involved • Avoid downloading from fake links displayed as advertisements • Recommended to use Quick Heal AntiMalware • To detect and remove some tricky PUA’s
  • 17. Advanced Persistent Threats • Objective is different from other malware • Advanced • Spear Phishing, steals confidential and critical data • Targets sectors with high value information – national defense, manufacturing and financial industry • Persistent • Stays undetected for long duration of period • Famous APT examples • Stuxnet – discovered in August 2010, targeting Iran’s Nuclear Plants • Duqu, Flame, Dark Hotel
  • 18. Advanced Persistent Threats Advanced Persistent Threats Detection Statistics
  • 19. Advanced Persistent Threats Equipped with functionalities like • Steal personal information • Listing all drives and files • Enumerating running processes and terminating specific process • Downloading file from specified links • Uploading files to remote server • Executing specified file • Taking desktop snapshots and Keylogging • Stealing saved login credentials
  • 20. Advanced Persistent Threats – Predictions for 2016 • Spear-phishing and social engineering to remain prominent infection vectors • Evolving encryption and obfuscation methods to evade traditional security detections • Adoption of Anti-Sandbox and Anti-VM techniques to bypass sandbox-based security solutions
  • 21. Exploit Kits Top Exploit Kits Distribution
  • 22. Android Malware 2015 Review Category-wise Android Malware Detection Statistics
  • 23. Android Malware 2015 Review • Third-Party app stores from China and Russian contributing to Android malware growth • New Android malware in 2015 • 803 malware families and 757 variants • 28 Ransomware variants • 21 banking Trojans • Android Ransomware • LockerPin – modifies infected device’s PIN
  • 24. Android Malware 2015 Review Android OS Distribution Statistics
  • 25. Android Malware 2015 Review Android Security Vulnerability Statistics Source: http://www.cvedetails.com
  • 26. Android Malware – Predictions for 2016 • Malware exploiting ad networks • Rise of malware exploiting Android vulnerabilities for auto root • 130 Android vulnerabilities discovered in 2015 • Segmented Android distribution • Most times OS updates are not available from vendors • More money! More malware! • Targeting new mobile payment technologies • Mobile wallets, in-app purchases etc.
  • 27. Rise of Internet of Things (IoT) – A Look Ahead • Limited processing power of connected devices inhibits encryption and other robust security measures • Upatre exploiting routers with known default root passwords • Challenges: • Ubiquitous data collection • Potential for unexpected uses of consumer data • Heightened privacy & security risks
  • 28. IoT - SMART TV • SMART TV features • Voice Recognition • Gesture Controls • Facial Recognition • Fitness Services • Samsung warns customers about discussing personal information in front of smart TV • Read Privacy Policy at • https://www.samsung.com/uk/info/privacy-SmartTV.html
  • 29. CONCLUSION • Unpatched OS and applications are open invitation for infection • Ransomware will continue to grow with targeted reach • PUAs are on the rise • APTs will become more common • Exploit Kits integrating zero day vulnerabilities faster • Android malware will take advantage newly discovered vulnerabilities • IoT Security will add new dimension to Cyber Security
  • 30. Got any queries regarding this webinar? Write to us at: • CorporateCommunications@quickheal.co.in Follow us on: • Facebook: www.facebook.com/quickhealav • Twitter: www.twitter.com/quickheal • Google Plus: bit.ly/QuickHealGooglePlus • YouTube: www.youtube.com/quickheal • SlideShare: http://www.slideshare.net/QuickHealPPTs Visit us: • Website: www.quickheal.com • Official Blog: blogs.quickheal.com
  • 31. Thank You! Threat Research & Response Team

Notas del editor

  1. Windows XP Windows XP support has ended As of April 8, 2014, support and updates for Windows XP are no longer available. Don't let your PC go unprotected. What happens if I continue to use Windows XP? If you continue to use Windows XP now that support has ended, your computer will still work but it might become more vulnerable to security risks and viruses. Internet Explorer 8 is also no longer supported, so if your Windows XP PC is connected to the Internet and you use Internet Explorer 8 to surf the web, you might be exposing your PC to additional threats. Also, as more software and hardware manufacturers continue to optimize for more recent versions of Windows, you can expect to encounter more apps and devices that do not work with Windows XP.
  2. rat – Remote Access Tools apt30 – APT 30 campaign mso – Operation IndiaIT News other – remaining APT detections crypt – cryptors used APT script – AutoIT, Javascript, and ZXShell bncc – bncc attack