SlideShare a Scribd company logo
1 of 17
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
ThreatThreat landscape
for Desktops Dr. C.V. Suresh BabuDr. C.V. Suresh Babu
Professor, Dept. of Information Technology,
VTMT
National Cyber safety and security standardNational Cyber safety and security standard
summit-2013summit-2013
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
“We are seeing attacks
shifting into a
variety of new areas,
from factories, to
corporations, to
government
agencies, to the
infrastructure that
connects them
together”
Vincent Weafer
Senior vice-president
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
What kind of threats are there?
External threats
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
Internal threats
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
The threat landscape over the
last 5years has changed
and the way Institutions
and individuals think about
security has changed
dramatically.
The shift of threat type has
moved from targeting
individuals to much more
organised attacks on large
Institutions
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
Changes in the Landscape
• Modern threat has moved
beyond pure technical
wisdom of launching
attacks to include the
exploitation of human
behavior.
• Attackers’ erase their
footprint from Intrusion
Detection and Prevention
System (IDPS) inside the
network.
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
• Don’t want to draw
attention
• Strong evidence that they
‘test’ first.
• Easier to steal from 200,
than 200,000
• Specific targeted attacks
– Easily deployed through spam.
– Drop malware either directly or from website
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
• Mobile Security (BYOD)
• Cloud-Based Services
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
Countering The Emerging Threat
• Engage With Peers
– Note- In our institution we have a policy
of information sharing among our group
and other institutions
• Industry – institution Sharing
• Industry – Government Sharing
• Global Communication
• Prioritizing Data
– Note- In our institution we have a in place
a data-centric protection strategy
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
Our practices
• We Prepare Students to Fight Cyber Threats
• We have been implementing new
technologies, new procedures and sharing
hacking and malware indicators that help
identify and remediate malicious attacks
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
Cyber threats are growing,
So are your career opportunitiescareer opportunities
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
It has been calculated that the worldwide
market for protection against cyber
attacks will have reached
80 billion $80 billion $
by
2017
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
Turning threat Into Opportunities
Innovation
is the ability to see change
as an opportunity
not a threat
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
• it has become increasingly necessary to
remain educated about exposure to potential
threats, as well as safeguards against them.
• The more we get attacked, the more we are
able to collect data points turning them into
intelligence that can be used to counter the
threats
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
SuggestionsSuggestions
• We have the potential to do well in
cyber security,
• Need for cyber security in our
curriculum
• Research based education in
information security should be
increased
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
 Conclusions & recommendations
“If you think technology can solve your security problems, then
you don’t understand the PROBLEMS 
&
you don’t understand the TECHNOLOGY
– Bruce Schneier
• The field of IT security threats—and mitigating them—is a
constantly changing landscape—meaning it is important
to patch, remediate and review your existing devices, as
well as applying the same processes to your ongoing
defenses and defense strategies.

More Related Content

What's hot

What's hot (20)

Basics of Cyber Security
Basics of Cyber SecurityBasics of Cyber Security
Basics of Cyber Security
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Cyber security
Cyber securityCyber security
Cyber security
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
 
Cybercrime and Security
Cybercrime and SecurityCybercrime and Security
Cybercrime and Security
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Cyber security
Cyber security Cyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Security operation center
Security operation centerSecurity operation center
Security operation center
 
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
Cybersecurity Tools | Popular Tools for Cybersecurity Threats | Cybersecurity...
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Introduction to cyber security amos
Introduction to cyber security amosIntroduction to cyber security amos
Introduction to cyber security amos
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
 
Presentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human HackingPresentation of Social Engineering - The Art of Human Hacking
Presentation of Social Engineering - The Art of Human Hacking
 
Cyber security presentation
Cyber security presentation Cyber security presentation
Cyber security presentation
 
Brute force-attack presentation
Brute force-attack presentationBrute force-attack presentation
Brute force-attack presentation
 
Types of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsTypes of Threat Actors and Attack Vectors
Types of Threat Actors and Attack Vectors
 

Viewers also liked (8)

Safe Peak Technical Ppt W Product Publish
Safe Peak Technical Ppt W Product   PublishSafe Peak Technical Ppt W Product   Publish
Safe Peak Technical Ppt W Product Publish
 
4 Aa1 1793 Enw
4 Aa1 1793 Enw4 Aa1 1793 Enw
4 Aa1 1793 Enw
 
Unit 2 e commerce applications
Unit 2 e commerce applicationsUnit 2 e commerce applications
Unit 2 e commerce applications
 
2. learning process 1.0
2. learning process 1.02. learning process 1.0
2. learning process 1.0
 
Ch10
Ch10Ch10
Ch10
 
I Pv6 Nd
I Pv6 NdI Pv6 Nd
I Pv6 Nd
 
Elements of a Successful Computer System ver 1.0
Elements of a Successful Computer System ver 1.0Elements of a Successful Computer System ver 1.0
Elements of a Successful Computer System ver 1.0
 
ERP Making it happen
ERP Making it happenERP Making it happen
ERP Making it happen
 

Similar to Threat landscape 4.0

Similar to Threat landscape 4.0 (20)

Testimony of Terry V. Benzel, University of Southern California Information S...
Testimony of Terry V. Benzel, University of Southern California Information S...Testimony of Terry V. Benzel, University of Southern California Information S...
Testimony of Terry V. Benzel, University of Southern California Information S...
 
What is Cyber Security - Avantika University
What is Cyber Security - Avantika UniversityWhat is Cyber Security - Avantika University
What is Cyber Security - Avantika University
 
Introduce cyber seacurity course in kerala
Introduce cyber seacurity course in keralaIntroduce cyber seacurity course in kerala
Introduce cyber seacurity course in kerala
 
Cyber Security - CollegeEssay.org - 2024
Cyber Security - CollegeEssay.org - 2024Cyber Security - CollegeEssay.org - 2024
Cyber Security - CollegeEssay.org - 2024
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity Risks
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
Bright future ahead in Cybersecurity
Bright future ahead in CybersecurityBright future ahead in Cybersecurity
Bright future ahead in Cybersecurity
 
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
 
Understanding the Importance of Security Testing in Safeguarding Your Digital...
Understanding the Importance of Security Testing in Safeguarding Your Digital...Understanding the Importance of Security Testing in Safeguarding Your Digital...
Understanding the Importance of Security Testing in Safeguarding Your Digital...
 
Importance Of Cybersecurity In Education System | SOCVault
Importance Of Cybersecurity In Education System | SOCVaultImportance Of Cybersecurity In Education System | SOCVault
Importance Of Cybersecurity In Education System | SOCVault
 
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
 
Why MSc is Right Choice
Why MSc is Right ChoiceWhy MSc is Right Choice
Why MSc is Right Choice
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...
 
Introduction-to-Cybersecurity-Apponix.pptx
Introduction-to-Cybersecurity-Apponix.pptxIntroduction-to-Cybersecurity-Apponix.pptx
Introduction-to-Cybersecurity-Apponix.pptx
 
Cyber-Security in Education
Cyber-Security in EducationCyber-Security in Education
Cyber-Security in Education
 
Information Is Power! Using Defensive Solutions in Cybersecurity
Information Is Power! Using Defensive Solutions in CybersecurityInformation Is Power! Using Defensive Solutions in Cybersecurity
Information Is Power! Using Defensive Solutions in Cybersecurity
 
Cyber awareness program
Cyber awareness programCyber awareness program
Cyber awareness program
 
OpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakOpenText Cyber Resilience Fastrak
OpenText Cyber Resilience Fastrak
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity
 
The Science of Security
The Science of SecurityThe Science of Security
The Science of Security
 

More from Dr. C.V. Suresh Babu

More from Dr. C.V. Suresh Babu (20)

Data analytics with R
Data analytics with RData analytics with R
Data analytics with R
 
Association rules
Association rulesAssociation rules
Association rules
 
Clustering
ClusteringClustering
Clustering
 
Classification
ClassificationClassification
Classification
 
Blue property assumptions.
Blue property assumptions.Blue property assumptions.
Blue property assumptions.
 
Introduction to regression
Introduction to regressionIntroduction to regression
Introduction to regression
 
DART
DARTDART
DART
 
Mycin
MycinMycin
Mycin
 
Expert systems
Expert systemsExpert systems
Expert systems
 
Dempster shafer theory
Dempster shafer theoryDempster shafer theory
Dempster shafer theory
 
Bayes network
Bayes networkBayes network
Bayes network
 
Bayes' theorem
Bayes' theoremBayes' theorem
Bayes' theorem
 
Knowledge based agents
Knowledge based agentsKnowledge based agents
Knowledge based agents
 
Rule based system
Rule based systemRule based system
Rule based system
 
Formal Logic in AI
Formal Logic in AIFormal Logic in AI
Formal Logic in AI
 
Production based system
Production based systemProduction based system
Production based system
 
Game playing in AI
Game playing in AIGame playing in AI
Game playing in AI
 
Diagnosis test of diabetics and hypertension by AI
Diagnosis test of diabetics and hypertension by AIDiagnosis test of diabetics and hypertension by AI
Diagnosis test of diabetics and hypertension by AI
 
A study on “impact of artificial intelligence in covid19 diagnosis”
A study on “impact of artificial intelligence in covid19 diagnosis”A study on “impact of artificial intelligence in covid19 diagnosis”
A study on “impact of artificial intelligence in covid19 diagnosis”
 
A study on “impact of artificial intelligence in covid19 diagnosis”
A study on “impact of artificial intelligence in covid19 diagnosis”A study on “impact of artificial intelligence in covid19 diagnosis”
A study on “impact of artificial intelligence in covid19 diagnosis”
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 

Threat landscape 4.0

  • 1. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College ThreatThreat landscape for Desktops Dr. C.V. Suresh BabuDr. C.V. Suresh Babu Professor, Dept. of Information Technology, VTMT National Cyber safety and security standardNational Cyber safety and security standard summit-2013summit-2013
  • 2. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College “We are seeing attacks shifting into a variety of new areas, from factories, to corporations, to government agencies, to the infrastructure that connects them together” Vincent Weafer Senior vice-president
  • 3. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College What kind of threats are there? External threats
  • 4. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College Internal threats
  • 5. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College The threat landscape over the last 5years has changed and the way Institutions and individuals think about security has changed dramatically. The shift of threat type has moved from targeting individuals to much more organised attacks on large Institutions
  • 6. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College Changes in the Landscape • Modern threat has moved beyond pure technical wisdom of launching attacks to include the exploitation of human behavior. • Attackers’ erase their footprint from Intrusion Detection and Prevention System (IDPS) inside the network.
  • 7. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College • Don’t want to draw attention • Strong evidence that they ‘test’ first. • Easier to steal from 200, than 200,000 • Specific targeted attacks – Easily deployed through spam. – Drop malware either directly or from website
  • 8. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
  • 9. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College • Mobile Security (BYOD) • Cloud-Based Services
  • 10. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College Countering The Emerging Threat • Engage With Peers – Note- In our institution we have a policy of information sharing among our group and other institutions • Industry – institution Sharing • Industry – Government Sharing • Global Communication • Prioritizing Data – Note- In our institution we have a in place a data-centric protection strategy
  • 11. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College Our practices • We Prepare Students to Fight Cyber Threats • We have been implementing new technologies, new procedures and sharing hacking and malware indicators that help identify and remediate malicious attacks
  • 12. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College Cyber threats are growing, So are your career opportunitiescareer opportunities
  • 13. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College It has been calculated that the worldwide market for protection against cyber attacks will have reached 80 billion $80 billion $ by 2017
  • 14. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College Turning threat Into Opportunities Innovation is the ability to see change as an opportunity not a threat
  • 15. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College • it has become increasingly necessary to remain educated about exposure to potential threats, as well as safeguards against them. • The more we get attacked, the more we are able to collect data points turning them into intelligence that can be used to counter the threats
  • 16. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College SuggestionsSuggestions • We have the potential to do well in cyber security, • Need for cyber security in our curriculum • Research based education in information security should be increased
  • 17. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College  Conclusions & recommendations “If you think technology can solve your security problems, then you don’t understand the PROBLEMS  & you don’t understand the TECHNOLOGY – Bruce Schneier • The field of IT security threats—and mitigating them—is a constantly changing landscape—meaning it is important to patch, remediate and review your existing devices, as well as applying the same processes to your ongoing defenses and defense strategies.

Editor's Notes

  1. Malware (meaning viruses, worms and Trojans) are the most obvious and potentially damaging threats. Keylogging Trojans can steal confidential information, such as school records, or student information. Proxy Trojans can route email through your servers, wasting bandwidth. Network bots are particularly damaging, not only for the administrators to clean but the potential harm they can do to your network. Rootkits are particularly insidious. (get into later) “ Ransomware” is a recent form of malware. The way it works - the program compresses and hides users’ documents. Then an email is sent that states that the docs will be deleted unless the user either a) send a money order of x dollars or b) purchase something from an online pharmacy. The email will state they will send you the encryption code once the money has cleared. Malware used to be a nuisance (displaying stupid messages or deleting data) Obvious payloads meant the victim was made aware of the problem early in the cycle. Now cybercriminals are using less obvious, more stealthy methods Examples - stealing information, turning off a computer’s anti-virus software, and dropping malicious code which can then be used for a variety of tasks. Virtually impossible to know that you are infected unless you run security software
  2. We have seen examples of this several times. A school network administrator sends in sample after sample of specific malware variants that are never seen by any other customer. The malware is being launched again and again by someone within the school - a user or a student.
  3. So to summarize, The vast majority of malware that SophosLabs process is this type of simple trojan. They are sent out in small targetted attacks. It’s a lot easier to steal from 200 people, you can process the data easily, and no one notices. We also see them testing first to make sure av vendors can’t detect. They can either purchase a copy of av products, or send them to websites that will run 25 av scanners over them and report back who detects what. They use a variety of techniques to hide themselves, mostly using packing techniques and a variety of updating techniques. We saw an example of this late last year, where we watched as an attacker spammed out his malware, changed the packing, spammed it again, changed the packing, and so on. It started at 2pm UK time and continued on till 10pm, then the next day it started again, he was obviously working US east coast time. We’ve also seen examples of malware toolkits for sale, allowing authors to easily develop and deploy new malware. One particular site, where these can be bought even has a technical support telephone number to call. And describe themselves as ‘Independent Spyware and Adware developers’.