SlideShare une entreprise Scribd logo
1  sur  6
Télécharger pour lire hors ligne
F R A U D R E P O R T
HACKTIVISM AND THE CASE
OF SOMETHING PHISHY
May 2013
While it is true that most cyber attacks orchestrated by hacktivists focus on DDoS
onslaughts targeting authority-type entities and banks, all too many times they add
a sting to the operation and hack into immense databases containing personal user
information.
On their quest for notoriety and media attention to make a statement, critics say that
hacktivists tend to cross the line when they publicly release untold amounts of data,
providing links to the trove and facilitating its free-for-all download.
Some hacktivists will call out every target on their list and post their threats publicly and
well in advance, while those targeted will prepare to fend off the attack and advise users
as needed. But at the end of the day, it is often the innocent online user that takes the
hardest hit when their information is leaked across the Internet.
HACKTIVISTS OUT, PHISHERMEN IN
In one of the largest hacks perpetrated in the name of hacktivist ideals, the end result,
beyond the damaged brand reputation of a multinational corporation, was a public leak
of account information belonging to nearly 25 million Sony Entertainment users. That was
about a third of a previous leak of over 70 million accounts, also inflicted by hackers
operating in the name of an opinion they formed and acted upon.
Taking the Sony case as just one example, because hacktivist cases such as these have
been increasingly plaguing the Internet, it is clear that the one party that did not expect
the hack – other than Sony, of course – were the millions of ordinary users whose data
was offered up freely thereafter. Those same users were also the ones who did not have
advisors, lawyers and information security experts to help them recover from the actual
and potential damages of the hack and its possible effects on their identities and
personal finances.
page 2
For fraudsters, the large-scale hacks are like candy. Hacktivists will set up publicly
available download links for anyone to be able to see the exposed databases,
their hunting trophy, and end their part there. But as soon as the links are public,
cybercriminals and fraudsters will access and download it before it is taken down
by the hosting authorities. By that time, the real damage to the end user is done.
Large hacks containing a database replete with email addresses, not to mention payment
cards or other financial data, are an attractive reward for phishers to come for and discuss
in underground communities. Instead of having to do their own hacking, collecting and
stealing, they can enjoy the spoils and bank on the “freshly” dumped data, compliments
of zealous hacktivists, paving a shortcut to a variety of fraud scenarios including:
–– Monetizing gaming account credentials by selling them to other gamers
–– Enjoying a list of valid email addresses to target with phishing spam
–– Leading potential victims to phishing and malware sites and getting paid per install
–– Harvesting financial information that can be sold to fraudsters and CC shops
–– Using leaked and stolen data for fraud and identity theft
–– Checking what other accounts a user has, because as recent research shows,
61% of accounts are set-up with passwords used on other consumer accounts.
It’s easy to see how an attack that stems from idealistic motivations, targeting very large
entities and supposedly conceived in order to protect people’s rights to information,
ends up serving the fraudsters and flooding the Internet with confidential data. With the
variety of actors that gain access to information publicly posted online, hacktivists end
up inadvertently damaging the very people whose interests they claim to represent.
CONCLUSION
The number of phishing attacks recorded monthly is known to vary, fluctuating upwards
and downwards, and there’s limited capability to forecast a trend that is so dependent on
fraudster resources. Although totals are often tricky to predict, some seasonal trends do
repeat every year such as the holiday shopping season when a rise in phishing is almost
expected. Adding to that list, we can include large database hacks that release the
information on millions of users into the wild. Phishing attacks in April 2013 have so far
only shown a moderate increase over the previous month, but with constant headlines
such as the recent announcement of over 40,000 Facebook accounts allegedly hacked,
we may just see a rise before the quarter is out.
page 3
Phishing Attacks per Month
In April, RSA identified 26,902 attacks
launched worldwide, marking a 10%
increase in attack volume from March.
Number of Brands Attacked
In April, 311 brands were targeted in
phishing attacks, marking a 20% increase
from last month. Of the 311 targeted
brands, 52% endured five attacks or less.
0
10000
20000
30000
40000
50000
60000
Source:RSAAnti-FraudCommandCenter
35558
37878
51906
59406
49488
35440
33768
41834
29581 30151
27463
24347
26902
Apr12
May12
Jun12
Jul12
Aug12
Sep12
Oct12
Nov12
Dec12
Jan13
Feb13
Mar13
Apr13
0
50
100
150
200
250
300
350
Source:RSAAnti-FraudCommandCenter
288
298
259
242
290
314
269
284
257
291
257 260
311
Apr12
May12
Jun12
Jul12
Aug12
Sep12
Oct12
Nov12
Dec12
Jan13
Feb13
Mar13
Apr13
page 4
Top Countries by Attack Volume
The U.S. remained the top country on the
chart, targeted with 46% of the total
phishing volume in April. The UK
accounted for 11% of the attack volume,
a 2% decline from March while South
Africa remained the same with 9% of
attack volume.
UKGermanyChinaCanadaSouth KoreaAustraliaa
United Kingdom 11%
U.S. 46%
India 8%
South Africa 9%
Canada 4%
Netherlands 4%
48 Other Countries 18%
US Bank Types Attacked
U.S. nationwide banks continued to be
targeted by the highest volume of phishing
attacks (73%) in April, while regional banks
saw a slight decline from 20% to 12%.
0
20
40
60
80
100
Source:RSAAnti-FraudCommandCenter
7% 20% 10% 11% 11% 9% 9% 12% 6% 15% 8% 17% 15%
11%
18%
12%
15% 15% 14% 14%
9% 15%
15% 23% 23% 12%
82% 62% 78% 74% 74% 77% 77% 79% 79% 70% 69% 60% 73%
Apr12
May12
Jun12
Jul12
Aug12
Sep12
Oct12
Nov12
Dec12
Jan13
Feb13
Mar13
Apr13
page 5
BIndiaNetherlandsCanadaItalyChinaS AfricaUS
Top Countries by Attacked Brands
U.S. brands were targeted by 29% of total
phishing volume in April, followed by
brands in the UK at 10%. Brands in India,
Australia and Brazil were collectively
targeted by 15% of phishing volume.
Top Hosting Countries
The U.S. remained the top hosting country
in April, hosting 47% of global phishing
attacks (down 4%). Germany, Canada, the
Netherlands, UK and Russia together
hosted just over 20% of additional volume. U.S. 47%
61 Other Countries 32%
Germany 6%
Canada 5%
Russia 3%
Netherlands 3%
United Kingdom 4%
BraIndiaNetherlandsCanadaItalyChinaS AfricaUSa
United Kingdom 10%
49 Other Countries 46%
U.S. 29%
Brazil 4%
India 7%
Australia 4%
www.emc.com/rsa
CONTACT US
To learn more about how RSA
products, services, and solutions help
solve your business and IT challenges
contact your local representative or
authorized reseller – or visit us at
www.emc.com/rsa
©2013 EMC Corporation. EMC, RSA, the RSA logo, and FraudAction are trademarks or registered trademarks of EMC
Corporation in the U.S. and/or other countries. All other trademarks mentioned are the property of their respective
holders. MAY RPT 0513

Contenu connexe

Tendances

Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017malvvv
 
The JPMC Data Breach Column
The JPMC Data Breach ColumnThe JPMC Data Breach Column
The JPMC Data Breach ColumnMichael Sexton
 
Top 5 it security threats for 2015
Top 5 it security threats for 2015Top 5 it security threats for 2015
Top 5 it security threats for 2015Bev Robb
 
Keep your office secure
Keep your office secureKeep your office secure
Keep your office secureKonica Minolta
 
Detecting Frauds and Identifying Security Challenge | by Money2Conf
Detecting Frauds and Identifying Security Challenge | by Money2ConfDetecting Frauds and Identifying Security Challenge | by Money2Conf
Detecting Frauds and Identifying Security Challenge | by Money2ConfMoney 2Conf
 
DarkNet_article_wn17
DarkNet_article_wn17DarkNet_article_wn17
DarkNet_article_wn17Ed Alcantara
 
Social Media & Cybersecurity
Social Media & CybersecuritySocial Media & Cybersecurity
Social Media & CybersecurityYuda Saydun
 
10 of the Top Data Breaches of the Decade
10 of the Top Data Breaches of the Decade10 of the Top Data Breaches of the Decade
10 of the Top Data Breaches of the Decadestudentinternetdeals33
 
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in CyberspaceColombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in CyberspaceDulanja Liyanage
 
US mining data from 9 leading internet firms and companies deny knowledge
US mining data from 9 leading internet firms and companies deny knowledgeUS mining data from 9 leading internet firms and companies deny knowledge
US mining data from 9 leading internet firms and companies deny knowledgetrupassion
 
Cyber Defense For SMB's
Cyber Defense For SMB'sCyber Defense For SMB's
Cyber Defense For SMB'sGuise Bule
 
How To Catch A Fraudster Live Webinar
How To Catch A Fraudster Live WebinarHow To Catch A Fraudster Live Webinar
How To Catch A Fraudster Live WebinarKount
 
Anatomy of an Enterprise Social Cyber Attack
Anatomy of an Enterprise Social Cyber Attack Anatomy of an Enterprise Social Cyber Attack
Anatomy of an Enterprise Social Cyber Attack ZeroFOX
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattssonUlf Mattsson
 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015CheapSSLUSA
 
Holiday Season Fraud Forecast
Holiday Season Fraud ForecastHoliday Season Fraud Forecast
Holiday Season Fraud ForecastZachary Shaw
 

Tendances (19)

Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017
 
The JPMC Data Breach Column
The JPMC Data Breach ColumnThe JPMC Data Breach Column
The JPMC Data Breach Column
 
Top 5 it security threats for 2015
Top 5 it security threats for 2015Top 5 it security threats for 2015
Top 5 it security threats for 2015
 
Compilation of phishing and keylogger attacks
Compilation of phishing and keylogger attacksCompilation of phishing and keylogger attacks
Compilation of phishing and keylogger attacks
 
Keep your office secure
Keep your office secureKeep your office secure
Keep your office secure
 
Critical Update Needed: Cybersecurity Expertise in the Boardroom
Critical Update Needed: Cybersecurity Expertise in the BoardroomCritical Update Needed: Cybersecurity Expertise in the Boardroom
Critical Update Needed: Cybersecurity Expertise in the Boardroom
 
Detecting Frauds and Identifying Security Challenge | by Money2Conf
Detecting Frauds and Identifying Security Challenge | by Money2ConfDetecting Frauds and Identifying Security Challenge | by Money2Conf
Detecting Frauds and Identifying Security Challenge | by Money2Conf
 
DarkNet_article_wn17
DarkNet_article_wn17DarkNet_article_wn17
DarkNet_article_wn17
 
Social Media & Cybersecurity
Social Media & CybersecuritySocial Media & Cybersecurity
Social Media & Cybersecurity
 
10 of the Top Data Breaches of the Decade
10 of the Top Data Breaches of the Decade10 of the Top Data Breaches of the Decade
10 of the Top Data Breaches of the Decade
 
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in CyberspaceColombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
Colombo White Hat Security 3rd Meetup - Recent Trends & Attacks in Cyberspace
 
US mining data from 9 leading internet firms and companies deny knowledge
US mining data from 9 leading internet firms and companies deny knowledgeUS mining data from 9 leading internet firms and companies deny knowledge
US mining data from 9 leading internet firms and companies deny knowledge
 
Cyber Defense For SMB's
Cyber Defense For SMB'sCyber Defense For SMB's
Cyber Defense For SMB's
 
How To Catch A Fraudster Live Webinar
How To Catch A Fraudster Live WebinarHow To Catch A Fraudster Live Webinar
How To Catch A Fraudster Live Webinar
 
Anatomy of an Enterprise Social Cyber Attack
Anatomy of an Enterprise Social Cyber Attack Anatomy of an Enterprise Social Cyber Attack
Anatomy of an Enterprise Social Cyber Attack
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattsson
 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015
 
LifeLock Javelin Presentation
LifeLock Javelin PresentationLifeLock Javelin Presentation
LifeLock Javelin Presentation
 
Holiday Season Fraud Forecast
Holiday Season Fraud ForecastHoliday Season Fraud Forecast
Holiday Season Fraud Forecast
 

En vedette

Mobile Broadband For Everyone
Mobile Broadband For Everyone Mobile Broadband For Everyone
Mobile Broadband For Everyone Rene Summer
 
Securing a Windows Infrastructure using Windows Server 2012 & Windows 8 Built...
Securing a Windows Infrastructure using Windows Server 2012 & Windows 8 Built...Securing a Windows Infrastructure using Windows Server 2012 & Windows 8 Built...
Securing a Windows Infrastructure using Windows Server 2012 & Windows 8 Built...Microsoft TechNet - Belgium and Luxembourg
 
Dramske tehnike i metode u nastavi
Dramske tehnike i metode u nastaviDramske tehnike i metode u nastavi
Dramske tehnike i metode u nastaviDubravka Granulić
 
Point of-sale-malware-backoff
Point of-sale-malware-backoffPoint of-sale-malware-backoff
Point of-sale-malware-backoffEMC
 
Tax types, reading and notes
Tax types, reading and notesTax types, reading and notes
Tax types, reading and notesTravis Klein
 
Occupational therapy
Occupational therapyOccupational therapy
Occupational therapyLaurel Blond
 
Improve Patient Care and Reduce IT Costs with Vendor Neutral Archiving and Cl...
Improve Patient Care and Reduce IT Costs with Vendor Neutral Archiving and Cl...Improve Patient Care and Reduce IT Costs with Vendor Neutral Archiving and Cl...
Improve Patient Care and Reduce IT Costs with Vendor Neutral Archiving and Cl...EMC
 
Capitulo #1 de computación en la nube
Capitulo #1 de computación en la nubeCapitulo #1 de computación en la nube
Capitulo #1 de computación en la nubeMario Trochez Romero
 
New world names lesson
New world names lessonNew world names lesson
New world names lessonTravis Klein
 
Block political vs physical maps
Block political vs physical mapsBlock political vs physical maps
Block political vs physical mapsTravis Klein
 
Math Orientation Summer 2015
Math Orientation Summer 2015Math Orientation Summer 2015
Math Orientation Summer 2015Dan Etz
 
Block opp costs and free
Block opp costs and freeBlock opp costs and free
Block opp costs and freeTravis Klein
 
El cas del... oriol, oriol i nil
El cas del... oriol, oriol i nilEl cas del... oriol, oriol i nil
El cas del... oriol, oriol i nilmgonellgomez
 
Presentazione federmanager bologna versione stampa
Presentazione federmanager bologna versione stampaPresentazione federmanager bologna versione stampa
Presentazione federmanager bologna versione stampaMarco Frullanti
 
Comparative analysis 98 sections of cos act 2013
Comparative analysis 98 sections of cos act 2013Comparative analysis 98 sections of cos act 2013
Comparative analysis 98 sections of cos act 2013Mamta Binani
 
Fourth lesson
Fourth lessonFourth lesson
Fourth lessonmeteab
 

En vedette (20)

Mobile Broadband For Everyone
Mobile Broadband For Everyone Mobile Broadband For Everyone
Mobile Broadband For Everyone
 
Securing a Windows Infrastructure using Windows Server 2012 & Windows 8 Built...
Securing a Windows Infrastructure using Windows Server 2012 & Windows 8 Built...Securing a Windows Infrastructure using Windows Server 2012 & Windows 8 Built...
Securing a Windows Infrastructure using Windows Server 2012 & Windows 8 Built...
 
Thur child labor
Thur child laborThur child labor
Thur child labor
 
Dramske tehnike i metode u nastavi
Dramske tehnike i metode u nastaviDramske tehnike i metode u nastavi
Dramske tehnike i metode u nastavi
 
Point of-sale-malware-backoff
Point of-sale-malware-backoffPoint of-sale-malware-backoff
Point of-sale-malware-backoff
 
Tax types, reading and notes
Tax types, reading and notesTax types, reading and notes
Tax types, reading and notes
 
Occupational therapy
Occupational therapyOccupational therapy
Occupational therapy
 
Improve Patient Care and Reduce IT Costs with Vendor Neutral Archiving and Cl...
Improve Patient Care and Reduce IT Costs with Vendor Neutral Archiving and Cl...Improve Patient Care and Reduce IT Costs with Vendor Neutral Archiving and Cl...
Improve Patient Care and Reduce IT Costs with Vendor Neutral Archiving and Cl...
 
Capitulo #1 de computación en la nube
Capitulo #1 de computación en la nubeCapitulo #1 de computación en la nube
Capitulo #1 de computación en la nube
 
New world names lesson
New world names lessonNew world names lesson
New world names lesson
 
Block political vs physical maps
Block political vs physical mapsBlock political vs physical maps
Block political vs physical maps
 
Mon rights of man
Mon rights of manMon rights of man
Mon rights of man
 
Math Orientation Summer 2015
Math Orientation Summer 2015Math Orientation Summer 2015
Math Orientation Summer 2015
 
Block opp costs and free
Block opp costs and freeBlock opp costs and free
Block opp costs and free
 
El cas del... oriol, oriol i nil
El cas del... oriol, oriol i nilEl cas del... oriol, oriol i nil
El cas del... oriol, oriol i nil
 
Thurs encomienda
Thurs encomiendaThurs encomienda
Thurs encomienda
 
Franchising
FranchisingFranchising
Franchising
 
Presentazione federmanager bologna versione stampa
Presentazione federmanager bologna versione stampaPresentazione federmanager bologna versione stampa
Presentazione federmanager bologna versione stampa
 
Comparative analysis 98 sections of cos act 2013
Comparative analysis 98 sections of cos act 2013Comparative analysis 98 sections of cos act 2013
Comparative analysis 98 sections of cos act 2013
 
Fourth lesson
Fourth lessonFourth lesson
Fourth lesson
 

Similaire à RSA Monthly Online Fraud Report -- May 2013

RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013EMC
 
TEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxTEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxdeanmtaylor1545
 
TEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxTEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxbradburgess22840
 
TEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxTEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxerlindaw
 
proofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperproofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperKen Spencer Brown
 
Running Head CYBERSECURITY1CYBERSECURITY 15.docx
Running Head CYBERSECURITY1CYBERSECURITY 15.docxRunning Head CYBERSECURITY1CYBERSECURITY 15.docx
Running Head CYBERSECURITY1CYBERSECURITY 15.docxtodd271
 
Discuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docxDiscuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docxbkbk37
 
Discuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docxDiscuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docxwrite12
 
The Current State of Cybercrime 2014
The Current State of Cybercrime 2014The Current State of Cybercrime 2014
The Current State of Cybercrime 2014EMC
 
2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS BreachEMC
 
Securing information in the New Digital Economy- Oracle Verizon WP
Securing information in the New Digital Economy- Oracle Verizon WPSecuring information in the New Digital Economy- Oracle Verizon WP
Securing information in the New Digital Economy- Oracle Verizon WPPhilippe Boivineau
 
111cyber crimes
111cyber crimes111cyber crimes
111cyber crimesrinushalu
 
IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016thinkASG
 
Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsBen Graybar
 
The Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docxThe Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docxhelen23456789
 
The Current State of Cybercrime 2013
The Current State of Cybercrime 2013The Current State of Cybercrime 2013
The Current State of Cybercrime 2013EMC
 

Similaire à RSA Monthly Online Fraud Report -- May 2013 (20)

RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013
 
Databreach forecast
Databreach forecastDatabreach forecast
Databreach forecast
 
Cybercrime blog
Cybercrime blogCybercrime blog
Cybercrime blog
 
Cybercriminals Are Lurking
Cybercriminals Are LurkingCybercriminals Are Lurking
Cybercriminals Are Lurking
 
What is cyber fraud?
What is cyber fraud?What is cyber fraud?
What is cyber fraud?
 
TEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxTEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docx
 
TEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxTEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docx
 
TEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docxTEACHING CASETargeting Target with a 100 million dollar da.docx
TEACHING CASETargeting Target with a 100 million dollar da.docx
 
proofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperproofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paper
 
Running Head CYBERSECURITY1CYBERSECURITY 15.docx
Running Head CYBERSECURITY1CYBERSECURITY 15.docxRunning Head CYBERSECURITY1CYBERSECURITY 15.docx
Running Head CYBERSECURITY1CYBERSECURITY 15.docx
 
Discuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docxDiscuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docx
 
Discuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docxDiscuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docx
 
The Current State of Cybercrime 2014
The Current State of Cybercrime 2014The Current State of Cybercrime 2014
The Current State of Cybercrime 2014
 
2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach
 
Securing information in the New Digital Economy- Oracle Verizon WP
Securing information in the New Digital Economy- Oracle Verizon WPSecuring information in the New Digital Economy- Oracle Verizon WP
Securing information in the New Digital Economy- Oracle Verizon WP
 
111cyber crimes
111cyber crimes111cyber crimes
111cyber crimes
 
IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016
 
Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools Tactics
 
The Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docxThe Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docx
 
The Current State of Cybercrime 2013
The Current State of Cybercrime 2013The Current State of Cybercrime 2013
The Current State of Cybercrime 2013
 

Plus de EMC

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDEMC
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote EMC
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOEMC
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremioEMC
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lakeEMC
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereEMC
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History EMC
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewEMC
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeEMC
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic EMC
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityEMC
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeEMC
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015EMC
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesEMC
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsEMC
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookEMC
 

Plus de EMC (20)

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremio
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis Openstack
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lake
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop Elsewhere
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical Review
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or Foe
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for Security
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure Age
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education Services
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere Environments
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBook
 

Dernier

Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 

Dernier (20)

Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 

RSA Monthly Online Fraud Report -- May 2013

  • 1. F R A U D R E P O R T HACKTIVISM AND THE CASE OF SOMETHING PHISHY May 2013 While it is true that most cyber attacks orchestrated by hacktivists focus on DDoS onslaughts targeting authority-type entities and banks, all too many times they add a sting to the operation and hack into immense databases containing personal user information. On their quest for notoriety and media attention to make a statement, critics say that hacktivists tend to cross the line when they publicly release untold amounts of data, providing links to the trove and facilitating its free-for-all download. Some hacktivists will call out every target on their list and post their threats publicly and well in advance, while those targeted will prepare to fend off the attack and advise users as needed. But at the end of the day, it is often the innocent online user that takes the hardest hit when their information is leaked across the Internet. HACKTIVISTS OUT, PHISHERMEN IN In one of the largest hacks perpetrated in the name of hacktivist ideals, the end result, beyond the damaged brand reputation of a multinational corporation, was a public leak of account information belonging to nearly 25 million Sony Entertainment users. That was about a third of a previous leak of over 70 million accounts, also inflicted by hackers operating in the name of an opinion they formed and acted upon. Taking the Sony case as just one example, because hacktivist cases such as these have been increasingly plaguing the Internet, it is clear that the one party that did not expect the hack – other than Sony, of course – were the millions of ordinary users whose data was offered up freely thereafter. Those same users were also the ones who did not have advisors, lawyers and information security experts to help them recover from the actual and potential damages of the hack and its possible effects on their identities and personal finances.
  • 2. page 2 For fraudsters, the large-scale hacks are like candy. Hacktivists will set up publicly available download links for anyone to be able to see the exposed databases, their hunting trophy, and end their part there. But as soon as the links are public, cybercriminals and fraudsters will access and download it before it is taken down by the hosting authorities. By that time, the real damage to the end user is done. Large hacks containing a database replete with email addresses, not to mention payment cards or other financial data, are an attractive reward for phishers to come for and discuss in underground communities. Instead of having to do their own hacking, collecting and stealing, they can enjoy the spoils and bank on the “freshly” dumped data, compliments of zealous hacktivists, paving a shortcut to a variety of fraud scenarios including: –– Monetizing gaming account credentials by selling them to other gamers –– Enjoying a list of valid email addresses to target with phishing spam –– Leading potential victims to phishing and malware sites and getting paid per install –– Harvesting financial information that can be sold to fraudsters and CC shops –– Using leaked and stolen data for fraud and identity theft –– Checking what other accounts a user has, because as recent research shows, 61% of accounts are set-up with passwords used on other consumer accounts. It’s easy to see how an attack that stems from idealistic motivations, targeting very large entities and supposedly conceived in order to protect people’s rights to information, ends up serving the fraudsters and flooding the Internet with confidential data. With the variety of actors that gain access to information publicly posted online, hacktivists end up inadvertently damaging the very people whose interests they claim to represent. CONCLUSION The number of phishing attacks recorded monthly is known to vary, fluctuating upwards and downwards, and there’s limited capability to forecast a trend that is so dependent on fraudster resources. Although totals are often tricky to predict, some seasonal trends do repeat every year such as the holiday shopping season when a rise in phishing is almost expected. Adding to that list, we can include large database hacks that release the information on millions of users into the wild. Phishing attacks in April 2013 have so far only shown a moderate increase over the previous month, but with constant headlines such as the recent announcement of over 40,000 Facebook accounts allegedly hacked, we may just see a rise before the quarter is out.
  • 3. page 3 Phishing Attacks per Month In April, RSA identified 26,902 attacks launched worldwide, marking a 10% increase in attack volume from March. Number of Brands Attacked In April, 311 brands were targeted in phishing attacks, marking a 20% increase from last month. Of the 311 targeted brands, 52% endured five attacks or less. 0 10000 20000 30000 40000 50000 60000 Source:RSAAnti-FraudCommandCenter 35558 37878 51906 59406 49488 35440 33768 41834 29581 30151 27463 24347 26902 Apr12 May12 Jun12 Jul12 Aug12 Sep12 Oct12 Nov12 Dec12 Jan13 Feb13 Mar13 Apr13 0 50 100 150 200 250 300 350 Source:RSAAnti-FraudCommandCenter 288 298 259 242 290 314 269 284 257 291 257 260 311 Apr12 May12 Jun12 Jul12 Aug12 Sep12 Oct12 Nov12 Dec12 Jan13 Feb13 Mar13 Apr13
  • 4. page 4 Top Countries by Attack Volume The U.S. remained the top country on the chart, targeted with 46% of the total phishing volume in April. The UK accounted for 11% of the attack volume, a 2% decline from March while South Africa remained the same with 9% of attack volume. UKGermanyChinaCanadaSouth KoreaAustraliaa United Kingdom 11% U.S. 46% India 8% South Africa 9% Canada 4% Netherlands 4% 48 Other Countries 18% US Bank Types Attacked U.S. nationwide banks continued to be targeted by the highest volume of phishing attacks (73%) in April, while regional banks saw a slight decline from 20% to 12%. 0 20 40 60 80 100 Source:RSAAnti-FraudCommandCenter 7% 20% 10% 11% 11% 9% 9% 12% 6% 15% 8% 17% 15% 11% 18% 12% 15% 15% 14% 14% 9% 15% 15% 23% 23% 12% 82% 62% 78% 74% 74% 77% 77% 79% 79% 70% 69% 60% 73% Apr12 May12 Jun12 Jul12 Aug12 Sep12 Oct12 Nov12 Dec12 Jan13 Feb13 Mar13 Apr13
  • 5. page 5 BIndiaNetherlandsCanadaItalyChinaS AfricaUS Top Countries by Attacked Brands U.S. brands were targeted by 29% of total phishing volume in April, followed by brands in the UK at 10%. Brands in India, Australia and Brazil were collectively targeted by 15% of phishing volume. Top Hosting Countries The U.S. remained the top hosting country in April, hosting 47% of global phishing attacks (down 4%). Germany, Canada, the Netherlands, UK and Russia together hosted just over 20% of additional volume. U.S. 47% 61 Other Countries 32% Germany 6% Canada 5% Russia 3% Netherlands 3% United Kingdom 4% BraIndiaNetherlandsCanadaItalyChinaS AfricaUSa United Kingdom 10% 49 Other Countries 46% U.S. 29% Brazil 4% India 7% Australia 4%
  • 6. www.emc.com/rsa CONTACT US To learn more about how RSA products, services, and solutions help solve your business and IT challenges contact your local representative or authorized reseller – or visit us at www.emc.com/rsa ©2013 EMC Corporation. EMC, RSA, the RSA logo, and FraudAction are trademarks or registered trademarks of EMC Corporation in the U.S. and/or other countries. All other trademarks mentioned are the property of their respective holders. MAY RPT 0513