SlideShare a Scribd company logo
1 of 26
Ransomware – Protect or Pay?
Cryptolocker
was just the
beginning…
Three things you need to know about
CryptoLocker
•Ransomware attacks have been occurring for more than a
decade, but it’s been in the last few years that we’ve seen
large-scale attacks.
•Why? High rate of successful attacks… It’s all about the
money.
•Plus… The software for creating Ransomware is cheap and
readily available—perpetrators need only malicious intent
to carry out an attack. No coding required!
Ransomware: A brief history in Cybercrime
Three things you need to know about
CryptoLocker
How big of a business was CryptoLocker? According to a
report in December 2013*, the CryptoLocker malware
authors collected $27 million USD worth of bitcoins
from their victims over a period of 3 just months…
Ransomware: A brief history in Cybercrime
• http://www.zdnet.com/article/cryptolockers-crimewave-a-trail-of-millions-in-laundered-bitcoin/
• https://www.zscaler.com/blogs/research/signed-cryptowall-30-variant-delivered-mediafire
Three things you need to know about
CryptoLocker
•In 2014, CryptoLocker malware was largely
neutralized by Operation Tovar, an international
collaboration of security companies and law
enforcement, that successfully shut down the
command and control centers and the GameOver
Zeus (GOZ) botnets that drove the ransomware
•However, the scourge of ransomware is far from
over. CryptoLocker, as a result of its success,
spawned a slew of copycats
Ransomware: A brief history in Cybercrime
OPERATION TOVAR
Three things you need to know about
CryptoLocker
•CryptoLocker’s demise in 2014 gave way to a worthy
successor in CryptoWall, which has since evolved
into one of the nastiest and most successful strains of
ransomware.
•CryptoWall has been known to arrive via email
attachments, exploit kits, and drive-by downloads,
which occur when a user unintentionally downloads
a virus or malware (usually due to an outdated
browser or OS or lack of security technology to
prevent an unknown attack).
A new generation of Ransomware
Three things you need to know about
CryptoLocker
CryptoWall 3 (CW3) analysis by the numbers…
A new generation of Ransomware
• Source: CyberThreatAlliance - http://cyberthreatalliance.org/cryptowall-report.pdf
• 4,046 malware samples
• 839 command and control URLs
• Five second-tier IP addresses used for
command and control
• 49 campaign code identifiers
• 406,887 attempted infections of CW3
• An estimated U.S. $325 million in damages
Three things you need to know about
CryptoLocker
It’s sophisticated… Anatomy of a CryptoWall 3 attack*
A new generation of Ransomware
• Source: CyberThreatAlliance - http://cyberthreatalliance.org/cryptowall-report.pdf
Three things you need to know about
CryptoLocker
•In February 2016, a new version of ransomware
arrived on the scene. Known as Locky, it’s payload is
nearly identical to CryptoWall.
•Locky is likely to become one of the most active and
lucrative malware strains.
•Locky was responsible for the February 2016 breach
at Hollywood Presbyterian Medical Center, which
paid a ransom that amounted to about $17,000… a
small price to pay for EMR recovery.
A new generation of Ransomware
Three things you need to know about
CryptoLockerRansomware variants are sailing past layers of legacy security solutions
54%40%60%
of advanced threats
hide behind SSL.
ThreatLabz Research,
Zscaler
Inspecting all
traffic can require
8X more security
appliances
of Internet traffic
crosses CDNs and
goes uninspected.
Virtual Networking
Index, Cisco
of the top 100 sites
have malware
Three things you need to know about
CryptoLockerRansomware variants are sailing past layers of legacy security solutions
AV is completely ineffective…
100% 80% 60% 40% 20%
10%
Advanced
Persistent
Threats
0.03%
Cross-site
Scripting
0.73%
Virus
0.95%
Peer to
Peer
4.8%
Botnet
Calls
24% Cookie
Stealing
2.1% Browser
Exploits
0.8%
Phishing
0.33%
Malicious
Content
66.2%
Chart: Threats blocked for
typical Zscaler client, Q2 2015
Detail:
5 million threats blocked
65 million policy violations
Out of 1+ billion total transactions
Three things you need to know about
CryptoLockerRansomware variants are sailing past layers of legacy security solutions
Personalized content delivered
from multiple sources
Traffic: SSL
CDN: Akamai
Page objects loaded:
JavaScript, CSS, images
Potential threats: 167
Reputable sites are getting compromised… and their complexity adds to the risks...
Where is
Ransomwar
e going?
Continued evolution of Ransomware
Where is it going?
• Ransomware authors are getting creative…
• Recently, we started seeing a new campaign
involving multiple signed CryptoWall 3.0 samples
in our Cloud Sandboxes being downloaded from a
popular file hosting service, MediaFire…
Valid MDG Advertising
certificate used to sign
CryptoWall 3.0
• https://www.zscaler.com/blogs/research/signed-cryptowall-30-variant-delivered-mediafire
Continued evolution of Ransomware
Where is it going?
• Ransomware authors are becoming
even more business savvy…
• Maktub, another Ransomware
variant, will display a time-sensitive
ransom note. The ransom payment
starts at 1.4 bitcoins to get the
decryption key. But if the ransom
isn’t paid within 15 days, the ransom
goes up to 3.9 bitcoins on an
escalating scale…
About Zscaler
Introducing Zscaler
TECHNOLOGY
INNOVATION
Cloud security platform: security
stack as a service
(80 patents)
Largest security cloud:
100 DCs, 100M threats
blocked from 25B trans/day
Enabling the secure transformation to the cloud.
MARKET LEADER
Trusted by G2000,
5K customers, 15M users
across 185 countries
FINANCIAL
STRENGTH
Accelerating growth,
exceptional margins,
125% renewal rate
Billion dollar
valuation, backed by
Recognized leader
Global partners
More than 5,000 organizations trust Zscaler
Protecting 15 million users – 200 of the Global 2,000 – leading global brands
ZSCALER = Zenith of Scalability (4 dimensions of scale)
185 COUNTRIES1.6M USERS 30K LOCATIONS 45 GBPS
Leading industry analysts agree…
Zscaler is a very strong choice
for any organization interested in
a cloud gateway.
…on-premises web content security can’t
protect digital business…
Challenges imposed by the cloud and mobility
NEW ATTACK
VECTORS
Breaches and ransomware
attacks are on the rise.
The cloud and mobility are powerful business enablers, but they significantly impact
security, network traffic flows, applications, user experience, and cost.
APPLIANCE
SPRAWL
IT infrastructure is getting
complex and costly.
EASE OF APP
ADOPTION
Businesses are consuming
services independent of IT.
HOW CAN I SIMPLIFY IT WHILE MAINTAINING SECURITY
CONTROLS?
HOW SECURE ARE WE?
CAN I UP-LEVEL MY SECURITY?
HOW DO I MANAGE MY MPLS COSTS
AND DELIVER A BETTER USER
EXPERIENCE?
A typical Internet gateway
INEFFECTIVE SECURITY
•Can’t handle advanced threats
•Can’t keep up—patches, threats
•Bypassed by mobile users
Can you afford to continue investing in on-premises appliances?
COSTLY
•CAPEX intensive—not elastic
•Traffic backhaul costs
•Power and cooling costs
COMPLEX TO MANAGE
•Multiple admin consoles
•Scattered logs, no visibility
•Ongoing maintenance
POOR USER EXPERIENCE
•Each box introduces latency
•Backhaul latency
•No localized content
Enter Zscaler: Your security stack as a cloud
service
SINGLE POLICY CONSOLE
Define polices by user, group,
location. Policy follows the user
Zscaler built a perimeter around the Internet so you don’t need
to put a perimeter around every office.
GLOBAL, REAL-TIME
REPORTING
Gain visibility into all of the
applications, users, threats, and
botnet-infected machines
CONNECT – CONTROL – SECURE
Nothing bad comes in, nothing good leaks out
Zscaler App
INTERNET AND CLOUD APPS
Tunnel – GRE/IPsec
SIMPLY CONFIGURE THE ROUTER OR ENDPOINT DEVICE TO FORWARD TRAFFIC TO ZSCALER
MOBILE EMPLOYEE REMOTE OFFICESHQ
Zscaler Cloud Security Platform
Consolidate and simplify point appliances
CLOUD SECURITY PLATFORM
100+
data centers
worldwide
25B+
transactions processed
every day
105M+
threats blocked
every day
100K+
security updates
every day
ACCESS CONTROL
CLOUD FIREWALL
CLOUD APPS (CASB)
URL FILTERING
BANDWIDTH QOS
THREAT PREVENTION
ANTI-VIRUS
INTRUSION
PREVENTION
ADVANCED
PROTECTION
CLOUD SANDBOX
DATA PROTECTION
FORENSICS
DLP INTERNAL DATA
DLP CLOUD DATA
FULL INLINE CONTENT INSPECTION
All bytes, all ports, all protocols,
including SSL—no compromises.
REAL-TIME THREAT CORRELATION
Correlation of risk indicators—
destination to content—to predict
and block zero-day attacks.
CLOUD INTELLIGENCE
Over 105M threats blocked
every day—once a new threat is
detected, it’s immediately blocked for
all users. 100K+ security updates a day.
40+ INDUSTRY THREAT FEEDS
Threat sharing partnerships,
commercial deals, open source,
private working groups.
What sets Zscaler’s security apart?
UNIFORM
SECURITY FOR
EVERYONE
As long as everything is routed through Zscaler, from a security perspective, I’m happy.
— John Taylor, Global Head of IT Security, British American Tobacco
A three-step journey to future-proof your
business
for security, mobility, and cloud transformation
(BROADBAND)
SECURE
Up-level your security
NO POLICY OR INFRASTRUCTURE CHANGES
REQUIRED
(MPLS WAN)
SIMPLIFY
Remove point products
ELIMINATE GATEWAY SECURITY APPLIANCES AT
YOUR OWN PACE
(MPLS WAN)
TRANSFORM
Cloud-enable your network
ROUTE INTERNET TRAFFIC LOCALLY FOR A
BETTER USER EXPERIENCE
(MPLS WAN)
Begin your
journey today!
How secure are you?
Run a quick and safe
security test to find out.
www.zscaler.com/securitypreview

More Related Content

What's hot

Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaCristian Garcia G.
 
Top 5 predictions webinar
Top 5 predictions webinarTop 5 predictions webinar
Top 5 predictions webinarZscaler
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentalsCloudflare
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
Cyber Security 101
Cyber Security 101Cyber Security 101
Cyber Security 101Cloudflare
 
Cloud security From Infrastructure to People-ware
Cloud security From Infrastructure to People-wareCloud security From Infrastructure to People-ware
Cloud security From Infrastructure to People-wareTzar Umang
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Shah Sheikh
 
7 Ways to Stay 7 Years Ahead of the Threat
7 Ways to Stay 7 Years Ahead of the Threat7 Ways to Stay 7 Years Ahead of the Threat
7 Ways to Stay 7 Years Ahead of the ThreatIBM Security
 
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.Cristian Garcia G.
 
Empowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial ServicesEmpowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial ServicesCristian Garcia G.
 
Stop Hackers with Integrated CASB & IDaaS Security
Stop Hackers with  Integrated CASB & IDaaS SecurityStop Hackers with  Integrated CASB & IDaaS Security
Stop Hackers with Integrated CASB & IDaaS SecurityOneLogin
 
IT Security As A Service
IT Security As A ServiceIT Security As A Service
IT Security As A ServiceMichael Davis
 
How sdp delivers_zero_trust
How sdp delivers_zero_trustHow sdp delivers_zero_trust
How sdp delivers_zero_trustZscaler
 
Cloud security for banks - the central bank of Israel regulations for cloud s...
Cloud security for banks - the central bank of Israel regulations for cloud s...Cloud security for banks - the central bank of Israel regulations for cloud s...
Cloud security for banks - the central bank of Israel regulations for cloud s...Moshe Ferber
 
Network Transformation: What it is, and how it’s helping companies stay secur...
Network Transformation: What it is, and how it’s helping companies stay secur...Network Transformation: What it is, and how it’s helping companies stay secur...
Network Transformation: What it is, and how it’s helping companies stay secur...Cloudflare
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddcCSA Argentina
 
How Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & SecureHow Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & Securescoopnewsgroup
 

What's hot (20)

Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
 
Top 5 predictions webinar
Top 5 predictions webinarTop 5 predictions webinar
Top 5 predictions webinar
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentals
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Cyber Security 101
Cyber Security 101Cyber Security 101
Cyber Security 101
 
SD-WAN - comSpark 2019
SD-WAN - comSpark 2019SD-WAN - comSpark 2019
SD-WAN - comSpark 2019
 
cloud security ppt
cloud security ppt cloud security ppt
cloud security ppt
 
Cloud security From Infrastructure to People-ware
Cloud security From Infrastructure to People-wareCloud security From Infrastructure to People-ware
Cloud security From Infrastructure to People-ware
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
7 Ways to Stay 7 Years Ahead of the Threat
7 Ways to Stay 7 Years Ahead of the Threat7 Ways to Stay 7 Years Ahead of the Threat
7 Ways to Stay 7 Years Ahead of the Threat
 
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
 
Empowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial ServicesEmpowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial Services
 
Stop Hackers with Integrated CASB & IDaaS Security
Stop Hackers with  Integrated CASB & IDaaS SecurityStop Hackers with  Integrated CASB & IDaaS Security
Stop Hackers with Integrated CASB & IDaaS Security
 
IT Security As A Service
IT Security As A ServiceIT Security As A Service
IT Security As A Service
 
How sdp delivers_zero_trust
How sdp delivers_zero_trustHow sdp delivers_zero_trust
How sdp delivers_zero_trust
 
SOC-as-a-Service - comSpark 2019
SOC-as-a-Service - comSpark 2019SOC-as-a-Service - comSpark 2019
SOC-as-a-Service - comSpark 2019
 
Cloud security for banks - the central bank of Israel regulations for cloud s...
Cloud security for banks - the central bank of Israel regulations for cloud s...Cloud security for banks - the central bank of Israel regulations for cloud s...
Cloud security for banks - the central bank of Israel regulations for cloud s...
 
Network Transformation: What it is, and how it’s helping companies stay secur...
Network Transformation: What it is, and how it’s helping companies stay secur...Network Transformation: What it is, and how it’s helping companies stay secur...
Network Transformation: What it is, and how it’s helping companies stay secur...
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
 
How Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & SecureHow Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & Secure
 

Similar to Ransomware webinar may 2016 final version external

Dissecting ssl threats
Dissecting ssl threatsDissecting ssl threats
Dissecting ssl threatsZscaler
 
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...HackIT Ukraine
 
Security Threat Presentation
Security Threat PresentationSecurity Threat Presentation
Security Threat PresentationRobert Giannini
 
Failed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareFailed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareIBM Security
 
EverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityEverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityCyphort
 
Ransomware all locked up book
Ransomware all locked up bookRansomware all locked up book
Ransomware all locked up bookDiego Souza
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.AlgoSec
 
TECHNICAL WHITE PAPER▶ Symantec Website Security Threat Report
TECHNICAL WHITE PAPER▶ Symantec Website Security Threat ReportTECHNICAL WHITE PAPER▶ Symantec Website Security Threat Report
TECHNICAL WHITE PAPER▶ Symantec Website Security Threat ReportSymantec
 
The evolution of IT in a cloud world
The evolution of IT in a cloud worldThe evolution of IT in a cloud world
The evolution of IT in a cloud worldZscaler
 
Ransomware: How to avoid a crypto crisis at your IT business
Ransomware: How to avoid a crypto crisis at your IT businessRansomware: How to avoid a crypto crisis at your IT business
Ransomware: How to avoid a crypto crisis at your IT businessCalyptix Security
 
NewsByte Mumbai October 2017
NewsByte Mumbai October 2017NewsByte Mumbai October 2017
NewsByte Mumbai October 2017chauhananand17
 
Using Network Security and Identity Management to Empower CISOs Today: The Ca...
Using Network Security and Identity Management to Empower CISOs Today: The Ca...Using Network Security and Identity Management to Empower CISOs Today: The Ca...
Using Network Security and Identity Management to Empower CISOs Today: The Ca...ForgeRock
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseCisco Canada
 
The malware monetization machine
The malware monetization machineThe malware monetization machine
The malware monetization machinePriyanka Aash
 
Insecure magazine - 52
Insecure magazine - 52Insecure magazine - 52
Insecure magazine - 52Felipe Prado
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACristian Garcia G.
 
Symantec Website Threat Report Part-1 2015
Symantec Website Threat Report Part-1 2015Symantec Website Threat Report Part-1 2015
Symantec Website Threat Report Part-1 2015RapidSSLOnline.com
 
WHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareWHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareSymantec
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingMuhammad FAHAD
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh
 

Similar to Ransomware webinar may 2016 final version external (20)

Dissecting ssl threats
Dissecting ssl threatsDissecting ssl threats
Dissecting ssl threats
 
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
 
Security Threat Presentation
Security Threat PresentationSecurity Threat Presentation
Security Threat Presentation
 
Failed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated RansomwareFailed Ransom: How IBM XGS Defeated Ransomware
Failed Ransom: How IBM XGS Defeated Ransomware
 
EverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityEverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in Cybersecurity
 
Ransomware all locked up book
Ransomware all locked up bookRansomware all locked up book
Ransomware all locked up book
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
 
TECHNICAL WHITE PAPER▶ Symantec Website Security Threat Report
TECHNICAL WHITE PAPER▶ Symantec Website Security Threat ReportTECHNICAL WHITE PAPER▶ Symantec Website Security Threat Report
TECHNICAL WHITE PAPER▶ Symantec Website Security Threat Report
 
The evolution of IT in a cloud world
The evolution of IT in a cloud worldThe evolution of IT in a cloud world
The evolution of IT in a cloud world
 
Ransomware: How to avoid a crypto crisis at your IT business
Ransomware: How to avoid a crypto crisis at your IT businessRansomware: How to avoid a crypto crisis at your IT business
Ransomware: How to avoid a crypto crisis at your IT business
 
NewsByte Mumbai October 2017
NewsByte Mumbai October 2017NewsByte Mumbai October 2017
NewsByte Mumbai October 2017
 
Using Network Security and Identity Management to Empower CISOs Today: The Ca...
Using Network Security and Identity Management to Empower CISOs Today: The Ca...Using Network Security and Identity Management to Empower CISOs Today: The Ca...
Using Network Security and Identity Management to Empower CISOs Today: The Ca...
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
The malware monetization machine
The malware monetization machineThe malware monetization machine
The malware monetization machine
 
Insecure magazine - 52
Insecure magazine - 52Insecure magazine - 52
Insecure magazine - 52
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IA
 
Symantec Website Threat Report Part-1 2015
Symantec Website Threat Report Part-1 2015Symantec Website Threat Report Part-1 2015
Symantec Website Threat Report Part-1 2015
 
WHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareWHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of Ransomware
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
 

More from Zscaler

Zscaler mondi webinar
Zscaler mondi webinarZscaler mondi webinar
Zscaler mondi webinarZscaler
 
3 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-20193 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-2019Zscaler
 
Three ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-chThree ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-chZscaler
 
Office 365 kelly services
Office 365 kelly servicesOffice 365 kelly services
Office 365 kelly servicesZscaler
 
Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18Zscaler
 
Get an office 365 expereience your users will love v8.1
Get an office 365 expereience your users will love v8.1Get an office 365 expereience your users will love v8.1
Get an office 365 expereience your users will love v8.1Zscaler
 
Schneider electric powers security transformation with one simple app copy
Schneider electric powers security transformation with one simple app   copySchneider electric powers security transformation with one simple app   copy
Schneider electric powers security transformation with one simple app copyZscaler
 
Top 5 mistakes deploying o365
Top 5 mistakes deploying o365Top 5 mistakes deploying o365
Top 5 mistakes deploying o365Zscaler
 
Three Key Steps for Moving Your Branches to the Cloud
Three Key Steps for Moving Your Branches to the CloudThree Key Steps for Moving Your Branches to the Cloud
Three Key Steps for Moving Your Branches to the CloudZscaler
 
Zenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZscaler
 
Moving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospitalMoving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospitalZscaler
 
O365 quick with fast user experience
O365 quick with fast user experienceO365 quick with fast user experience
O365 quick with fast user experienceZscaler
 
Faster, simpler, more secure remote access to apps in aws
Faster, simpler, more secure remote access to apps in awsFaster, simpler, more secure remote access to apps in aws
Faster, simpler, more secure remote access to apps in awsZscaler
 
Migration to microsoft_azure_with_zscaler
Migration to microsoft_azure_with_zscalerMigration to microsoft_azure_with_zscaler
Migration to microsoft_azure_with_zscalerZscaler
 
Office 365 deployment
Office 365 deploymentOffice 365 deployment
Office 365 deploymentZscaler
 
SD-WAN plus cloud security
SD-WAN plus cloud securitySD-WAN plus cloud security
SD-WAN plus cloud securityZscaler
 
The secure, direct to-internet branch
The secure, direct to-internet branchThe secure, direct to-internet branch
The secure, direct to-internet branchZscaler
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraZscaler
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Zscaler
 
Top reasons o365 deployments fail
Top reasons o365 deployments failTop reasons o365 deployments fail
Top reasons o365 deployments failZscaler
 

More from Zscaler (20)

Zscaler mondi webinar
Zscaler mondi webinarZscaler mondi webinar
Zscaler mondi webinar
 
3 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-20193 reasons-sdp-is-replacing-vpn-in-2019
3 reasons-sdp-is-replacing-vpn-in-2019
 
Three ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-chThree ways-zero-trust-security-redefines-partner-access-ch
Three ways-zero-trust-security-redefines-partner-access-ch
 
Office 365 kelly services
Office 365 kelly servicesOffice 365 kelly services
Office 365 kelly services
 
Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18Ma story then_now_webcast_10_17_18
Ma story then_now_webcast_10_17_18
 
Get an office 365 expereience your users will love v8.1
Get an office 365 expereience your users will love v8.1Get an office 365 expereience your users will love v8.1
Get an office 365 expereience your users will love v8.1
 
Schneider electric powers security transformation with one simple app copy
Schneider electric powers security transformation with one simple app   copySchneider electric powers security transformation with one simple app   copy
Schneider electric powers security transformation with one simple app copy
 
Top 5 mistakes deploying o365
Top 5 mistakes deploying o365Top 5 mistakes deploying o365
Top 5 mistakes deploying o365
 
Three Key Steps for Moving Your Branches to the Cloud
Three Key Steps for Moving Your Branches to the CloudThree Key Steps for Moving Your Branches to the Cloud
Three Key Steps for Moving Your Branches to the Cloud
 
Zenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZenith Live - Security Lab - Phantom
Zenith Live - Security Lab - Phantom
 
Moving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospitalMoving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospital
 
O365 quick with fast user experience
O365 quick with fast user experienceO365 quick with fast user experience
O365 quick with fast user experience
 
Faster, simpler, more secure remote access to apps in aws
Faster, simpler, more secure remote access to apps in awsFaster, simpler, more secure remote access to apps in aws
Faster, simpler, more secure remote access to apps in aws
 
Migration to microsoft_azure_with_zscaler
Migration to microsoft_azure_with_zscalerMigration to microsoft_azure_with_zscaler
Migration to microsoft_azure_with_zscaler
 
Office 365 deployment
Office 365 deploymentOffice 365 deployment
Office 365 deployment
 
SD-WAN plus cloud security
SD-WAN plus cloud securitySD-WAN plus cloud security
SD-WAN plus cloud security
 
The secure, direct to-internet branch
The secure, direct to-internet branchThe secure, direct to-internet branch
The secure, direct to-internet branch
 
Rethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation EraRethinking Cybersecurity for the Digital Transformation Era
Rethinking Cybersecurity for the Digital Transformation Era
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 
Top reasons o365 deployments fail
Top reasons o365 deployments failTop reasons o365 deployments fail
Top reasons o365 deployments fail
 

Recently uploaded

Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024APNIC
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.soniya singh
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceDelhi Call girls
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...SUHANI PANDEY
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...Neha Pandey
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...Diya Sharma
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Servicesexy call girls service in goa
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceDelhi Call girls
 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...SUHANI PANDEY
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...Escorts Call Girls
 

Recently uploaded (20)

Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
 
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
 
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
 
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
 
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
6.High Profile Call Girls In Punjab +919053900678 Punjab Call GirlHigh Profil...
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
 

Ransomware webinar may 2016 final version external

  • 3. Three things you need to know about CryptoLocker •Ransomware attacks have been occurring for more than a decade, but it’s been in the last few years that we’ve seen large-scale attacks. •Why? High rate of successful attacks… It’s all about the money. •Plus… The software for creating Ransomware is cheap and readily available—perpetrators need only malicious intent to carry out an attack. No coding required! Ransomware: A brief history in Cybercrime
  • 4. Three things you need to know about CryptoLocker How big of a business was CryptoLocker? According to a report in December 2013*, the CryptoLocker malware authors collected $27 million USD worth of bitcoins from their victims over a period of 3 just months… Ransomware: A brief history in Cybercrime • http://www.zdnet.com/article/cryptolockers-crimewave-a-trail-of-millions-in-laundered-bitcoin/ • https://www.zscaler.com/blogs/research/signed-cryptowall-30-variant-delivered-mediafire
  • 5. Three things you need to know about CryptoLocker •In 2014, CryptoLocker malware was largely neutralized by Operation Tovar, an international collaboration of security companies and law enforcement, that successfully shut down the command and control centers and the GameOver Zeus (GOZ) botnets that drove the ransomware •However, the scourge of ransomware is far from over. CryptoLocker, as a result of its success, spawned a slew of copycats Ransomware: A brief history in Cybercrime OPERATION TOVAR
  • 6. Three things you need to know about CryptoLocker •CryptoLocker’s demise in 2014 gave way to a worthy successor in CryptoWall, which has since evolved into one of the nastiest and most successful strains of ransomware. •CryptoWall has been known to arrive via email attachments, exploit kits, and drive-by downloads, which occur when a user unintentionally downloads a virus or malware (usually due to an outdated browser or OS or lack of security technology to prevent an unknown attack). A new generation of Ransomware
  • 7. Three things you need to know about CryptoLocker CryptoWall 3 (CW3) analysis by the numbers… A new generation of Ransomware • Source: CyberThreatAlliance - http://cyberthreatalliance.org/cryptowall-report.pdf • 4,046 malware samples • 839 command and control URLs • Five second-tier IP addresses used for command and control • 49 campaign code identifiers • 406,887 attempted infections of CW3 • An estimated U.S. $325 million in damages
  • 8. Three things you need to know about CryptoLocker It’s sophisticated… Anatomy of a CryptoWall 3 attack* A new generation of Ransomware • Source: CyberThreatAlliance - http://cyberthreatalliance.org/cryptowall-report.pdf
  • 9. Three things you need to know about CryptoLocker •In February 2016, a new version of ransomware arrived on the scene. Known as Locky, it’s payload is nearly identical to CryptoWall. •Locky is likely to become one of the most active and lucrative malware strains. •Locky was responsible for the February 2016 breach at Hollywood Presbyterian Medical Center, which paid a ransom that amounted to about $17,000… a small price to pay for EMR recovery. A new generation of Ransomware
  • 10. Three things you need to know about CryptoLockerRansomware variants are sailing past layers of legacy security solutions 54%40%60% of advanced threats hide behind SSL. ThreatLabz Research, Zscaler Inspecting all traffic can require 8X more security appliances of Internet traffic crosses CDNs and goes uninspected. Virtual Networking Index, Cisco of the top 100 sites have malware
  • 11. Three things you need to know about CryptoLockerRansomware variants are sailing past layers of legacy security solutions AV is completely ineffective… 100% 80% 60% 40% 20% 10% Advanced Persistent Threats 0.03% Cross-site Scripting 0.73% Virus 0.95% Peer to Peer 4.8% Botnet Calls 24% Cookie Stealing 2.1% Browser Exploits 0.8% Phishing 0.33% Malicious Content 66.2% Chart: Threats blocked for typical Zscaler client, Q2 2015 Detail: 5 million threats blocked 65 million policy violations Out of 1+ billion total transactions
  • 12. Three things you need to know about CryptoLockerRansomware variants are sailing past layers of legacy security solutions Personalized content delivered from multiple sources Traffic: SSL CDN: Akamai Page objects loaded: JavaScript, CSS, images Potential threats: 167 Reputable sites are getting compromised… and their complexity adds to the risks...
  • 14. Continued evolution of Ransomware Where is it going? • Ransomware authors are getting creative… • Recently, we started seeing a new campaign involving multiple signed CryptoWall 3.0 samples in our Cloud Sandboxes being downloaded from a popular file hosting service, MediaFire… Valid MDG Advertising certificate used to sign CryptoWall 3.0 • https://www.zscaler.com/blogs/research/signed-cryptowall-30-variant-delivered-mediafire
  • 15. Continued evolution of Ransomware Where is it going? • Ransomware authors are becoming even more business savvy… • Maktub, another Ransomware variant, will display a time-sensitive ransom note. The ransom payment starts at 1.4 bitcoins to get the decryption key. But if the ransom isn’t paid within 15 days, the ransom goes up to 3.9 bitcoins on an escalating scale…
  • 17. Introducing Zscaler TECHNOLOGY INNOVATION Cloud security platform: security stack as a service (80 patents) Largest security cloud: 100 DCs, 100M threats blocked from 25B trans/day Enabling the secure transformation to the cloud. MARKET LEADER Trusted by G2000, 5K customers, 15M users across 185 countries FINANCIAL STRENGTH Accelerating growth, exceptional margins, 125% renewal rate Billion dollar valuation, backed by Recognized leader Global partners
  • 18. More than 5,000 organizations trust Zscaler Protecting 15 million users – 200 of the Global 2,000 – leading global brands ZSCALER = Zenith of Scalability (4 dimensions of scale) 185 COUNTRIES1.6M USERS 30K LOCATIONS 45 GBPS
  • 19. Leading industry analysts agree… Zscaler is a very strong choice for any organization interested in a cloud gateway. …on-premises web content security can’t protect digital business…
  • 20. Challenges imposed by the cloud and mobility NEW ATTACK VECTORS Breaches and ransomware attacks are on the rise. The cloud and mobility are powerful business enablers, but they significantly impact security, network traffic flows, applications, user experience, and cost. APPLIANCE SPRAWL IT infrastructure is getting complex and costly. EASE OF APP ADOPTION Businesses are consuming services independent of IT. HOW CAN I SIMPLIFY IT WHILE MAINTAINING SECURITY CONTROLS? HOW SECURE ARE WE? CAN I UP-LEVEL MY SECURITY? HOW DO I MANAGE MY MPLS COSTS AND DELIVER A BETTER USER EXPERIENCE?
  • 21. A typical Internet gateway INEFFECTIVE SECURITY •Can’t handle advanced threats •Can’t keep up—patches, threats •Bypassed by mobile users Can you afford to continue investing in on-premises appliances? COSTLY •CAPEX intensive—not elastic •Traffic backhaul costs •Power and cooling costs COMPLEX TO MANAGE •Multiple admin consoles •Scattered logs, no visibility •Ongoing maintenance POOR USER EXPERIENCE •Each box introduces latency •Backhaul latency •No localized content
  • 22. Enter Zscaler: Your security stack as a cloud service SINGLE POLICY CONSOLE Define polices by user, group, location. Policy follows the user Zscaler built a perimeter around the Internet so you don’t need to put a perimeter around every office. GLOBAL, REAL-TIME REPORTING Gain visibility into all of the applications, users, threats, and botnet-infected machines CONNECT – CONTROL – SECURE Nothing bad comes in, nothing good leaks out Zscaler App INTERNET AND CLOUD APPS Tunnel – GRE/IPsec SIMPLY CONFIGURE THE ROUTER OR ENDPOINT DEVICE TO FORWARD TRAFFIC TO ZSCALER MOBILE EMPLOYEE REMOTE OFFICESHQ
  • 23. Zscaler Cloud Security Platform Consolidate and simplify point appliances CLOUD SECURITY PLATFORM 100+ data centers worldwide 25B+ transactions processed every day 105M+ threats blocked every day 100K+ security updates every day ACCESS CONTROL CLOUD FIREWALL CLOUD APPS (CASB) URL FILTERING BANDWIDTH QOS THREAT PREVENTION ANTI-VIRUS INTRUSION PREVENTION ADVANCED PROTECTION CLOUD SANDBOX DATA PROTECTION FORENSICS DLP INTERNAL DATA DLP CLOUD DATA
  • 24. FULL INLINE CONTENT INSPECTION All bytes, all ports, all protocols, including SSL—no compromises. REAL-TIME THREAT CORRELATION Correlation of risk indicators— destination to content—to predict and block zero-day attacks. CLOUD INTELLIGENCE Over 105M threats blocked every day—once a new threat is detected, it’s immediately blocked for all users. 100K+ security updates a day. 40+ INDUSTRY THREAT FEEDS Threat sharing partnerships, commercial deals, open source, private working groups. What sets Zscaler’s security apart? UNIFORM SECURITY FOR EVERYONE As long as everything is routed through Zscaler, from a security perspective, I’m happy. — John Taylor, Global Head of IT Security, British American Tobacco
  • 25. A three-step journey to future-proof your business for security, mobility, and cloud transformation (BROADBAND) SECURE Up-level your security NO POLICY OR INFRASTRUCTURE CHANGES REQUIRED (MPLS WAN) SIMPLIFY Remove point products ELIMINATE GATEWAY SECURITY APPLIANCES AT YOUR OWN PACE (MPLS WAN) TRANSFORM Cloud-enable your network ROUTE INTERNET TRAFFIC LOCALLY FOR A BETTER USER EXPERIENCE (MPLS WAN)
  • 26. Begin your journey today! How secure are you? Run a quick and safe security test to find out. www.zscaler.com/securitypreview