SlideShare une entreprise Scribd logo
1  sur  2
Télécharger pour lire hors ligne
September 2009
                                                                                                                       Volume 2, Issue 9


 Monthly Websense Email Security Threat Brief

    Top 10 Classifications of URLs in Email                                  Top 10 ThreatSeekerTM Malware Discoveries & Closed Window of Exposure
      Other                         Tech                   1,000,000
                                                                                                Instances    AV Exposure Window
                                                                                                                                                          140
      25%                           19%                            100,000                                                                                120




                                                       Instances
                                                                                                                                                          100




                                                                                                                                                                Hours
                                                                    10,000
                                                                                                                                                          80
                                                                     1,000
                                                                                                                                                          60
                                                                      100                                                                                 40
                                                                       10                                                                                 20
Health
                                           Malicious                    1                                                                                 0
 4%
                                            18%
Business
  10%
     Forums                     Shopping
        3% Search                  7%
                  Travel Financial
            5%      3%      6%

Figure 1: Embedded URLs in Email                                      Figure 2: First to Detect
Understanding how Web URLs in Email are classified                    Because of the ThreatSeekerTM Network, our Email Security customers are protected
is crucial to stopping converged threats                              hours, and often days, before other security vendors provide a solution.




KEY STATS                                                                     Spam Promoting Spam
                                                                              Monthly Email Trends from the Security Labs
Threats “in the mail” this month:
   3.3 billion messages processed by the Hosted
    Infrastructure (over 108 million per day)                                 Links to YouTube videos advertising “Russian spam” have
   84.5% of all email was spam                                               been seen lately in spam coming from Russia. Web 2.0
   84.6% of spam included an embedded URL                                    technologies are widely used in spam and this two minute
   252 thousand instances of 54 unique zero-day
                                                                              clip explains all the “benefits” of spam. The spammers claim
    threats stopped by ThreatSeeker before AV                                 that they only use spam to increase sales and don’t send
   5.4% of spam emails were phishing attacks                                 porn or engage in phishing, but how legal and annoying is
                                                                              this to spam recipients?
How Websense is addressing these threats:
   99.8% spam detection rate. Websense Hosted                                A new wave of IRS phishing attacks has been reported. The
    Email Security provides 99% spam detection
                                                                              attack is delivered by the Cutwail/Pushdo botnet and serves
    Service Level Agreement.
                                                                              a ZBot variant. The message may contain a subject line of
   Average false positive rate of 1 in 417,021
                                                                              “Notice of Underreported Income” and a link to a website
   5.4% average daily threats protected using
    ThreatSeeker intelligence before AV signatures                            which delivers malicious code. Most of the domains
    were available                                                            associated with this attack were reported and taken down.

What this means:                                                              A new type of phishing attack dubbed “chat-in-the-middle
   The threat landscape is dangerous and growing                             phishing” has been reported by RSA FraudAction Research
    more sophisticated.
                                                                              Lab. In one of the phishing attack stages, the attacker
   Websense is on the forefront of finding these
    threats including the increasingly pervasive
                                                                              launches a live chat support window to steal information
    blended threats.                                                          from the victim. The live chat window claims to be from the
   Most importantly, Websense is ideally                                     targeted bank, and that it is there to validate the victim's
    positioned to address these threats with our                              account. While email is the most common lure to phishing
    market-leading Web security expertise, which                              attacks, this demonstrates the need for vigilance in all
    drives our leadership in protecting from
    converged email & Web 2.0 threats.                                        online communications.
Spam as a Percent of Inbound Email
  95
                                                                                                             Why Websense Email Security?
  90
  85                                                                                                         -   The Websense ThreatSeeker
  80                                                                                                             Network provides the
  75                                                                                                             intelligence to proactively
  70                                                                                                             protect against spam and
                                                                                                                 malware – far ahead of
                                                                                                                 traditional anti-spam and anti-
                                                                                                                 virus alone.
Figure 3 - Percent of email that contains spam (Average 84.5 %)
While this figure fluctuates, this signifies that a very high percentage of incoming email is indeed spam.
Without a strong email security solution, customers will experience bandwidth and storage capacity issues,
                                                                                                             -   Today’s pervasive blended
frustration, and a drain in productivity, not to mention exposure to significant security risk.                  threats are best matched by
                                                                                                                 integration of best-in-class
                                                                                                                 Websense Web security with
                                                                                                                 email security for Essential
                                                                                                                 Information Protection.

                                  Spam Detection Rate
 100.0%
  99.9%
  99.8%
  99.7%
  99.6%
  99.5%




 Figure 4 - Percent of spam detected (Average 99.8%)
 This is evidence that we are consistently maintaining a very high spam detection rate. Therefore,
 customers should be very confident that with Websense they are receiving the best in anti-spam
 protection.




                              False Positive Rate (1 in X)
   2,500,000

       250,000

        25,000

         2,500




 Figure 5 - False Positive Rate (Average 1 in 417,021)
 This shows how Websense is consistently maintaining a very low false positive rate.
 While Websense is catching a high percentage of spam, customers are rarely inhibited by messages
 falsely landing in a spam queue.

Contenu connexe

Plus de Kim Jensen

Bliv klar til cloud med Citrix Netscaler (pdf)
Bliv klar til cloud med Citrix Netscaler (pdf)Bliv klar til cloud med Citrix Netscaler (pdf)
Bliv klar til cloud med Citrix Netscaler (pdf)
Kim Jensen
 
Sådan kommer du i gang med skyen (pdf)
Sådan kommer du i gang med skyen (pdf)Sådan kommer du i gang med skyen (pdf)
Sådan kommer du i gang med skyen (pdf)
Kim Jensen
 
Unified communications presence er den afgørende funktion (pdf)
Unified communications   presence er den afgørende funktion (pdf)Unified communications   presence er den afgørende funktion (pdf)
Unified communications presence er den afgørende funktion (pdf)
Kim Jensen
 
Unified communication by hp
Unified communication by hpUnified communication by hp
Unified communication by hp
Kim Jensen
 

Plus de Kim Jensen (20)

Websense 2013 Threat Report
Websense 2013 Threat ReportWebsense 2013 Threat Report
Websense 2013 Threat Report
 
Security Survey 2013 UK
Security Survey 2013 UKSecurity Survey 2013 UK
Security Survey 2013 UK
 
Miercom Security Effectiveness Test Report
Miercom Security Effectiveness Test Report Miercom Security Effectiveness Test Report
Miercom Security Effectiveness Test Report
 
DK Cert Trend Rapport 2012
DK Cert Trend Rapport 2012DK Cert Trend Rapport 2012
DK Cert Trend Rapport 2012
 
Bliv klar til cloud med Citrix Netscaler (pdf)
Bliv klar til cloud med Citrix Netscaler (pdf)Bliv klar til cloud med Citrix Netscaler (pdf)
Bliv klar til cloud med Citrix Netscaler (pdf)
 
Data Breach Investigations Report 2012
Data Breach Investigations Report 2012Data Breach Investigations Report 2012
Data Breach Investigations Report 2012
 
State of Web Q3 2011
State of Web Q3 2011State of Web Q3 2011
State of Web Q3 2011
 
Wave mobile collaboration Q3 2011
Wave mobile collaboration Q3 2011Wave mobile collaboration Q3 2011
Wave mobile collaboration Q3 2011
 
Corporate Web Security
Corporate Web SecurityCorporate Web Security
Corporate Web Security
 
Cloud security Deep Dive 2011
Cloud security Deep Dive 2011Cloud security Deep Dive 2011
Cloud security Deep Dive 2011
 
Cloud rambøll mgmt - briefing d. 28. januar 2011
Cloud   rambøll mgmt - briefing d. 28. januar 2011Cloud   rambøll mgmt - briefing d. 28. januar 2011
Cloud rambøll mgmt - briefing d. 28. januar 2011
 
Cloud security deep dive infoworld jan 2011
Cloud security deep dive infoworld jan 2011Cloud security deep dive infoworld jan 2011
Cloud security deep dive infoworld jan 2011
 
Cloud services deep dive infoworld july 2010
Cloud services deep dive infoworld july 2010Cloud services deep dive infoworld july 2010
Cloud services deep dive infoworld july 2010
 
Sådan kommer du i gang med skyen (pdf)
Sådan kommer du i gang med skyen (pdf)Sådan kommer du i gang med skyen (pdf)
Sådan kommer du i gang med skyen (pdf)
 
Unified communications presence er den afgørende funktion (pdf)
Unified communications   presence er den afgørende funktion (pdf)Unified communications   presence er den afgørende funktion (pdf)
Unified communications presence er den afgørende funktion (pdf)
 
Unified communication by hp
Unified communication by hpUnified communication by hp
Unified communication by hp
 
Guide to Cloud Computing (pdf) - Danish
Guide to Cloud Computing (pdf) - DanishGuide to Cloud Computing (pdf) - Danish
Guide to Cloud Computing (pdf) - Danish
 
Cloud Computing for Banking - Accenture
Cloud Computing for Banking - AccentureCloud Computing for Banking - Accenture
Cloud Computing for Banking - Accenture
 
Unified communication
Unified communicationUnified communication
Unified communication
 
Unified Communication by Siemens SIS DK
Unified Communication by Siemens SIS DKUnified Communication by Siemens SIS DK
Unified Communication by Siemens SIS DK
 

Dernier

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Dernier (20)

Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 

In The Mail Sep 09

  • 1. September 2009 Volume 2, Issue 9 Monthly Websense Email Security Threat Brief Top 10 Classifications of URLs in Email Top 10 ThreatSeekerTM Malware Discoveries & Closed Window of Exposure Other Tech 1,000,000 Instances AV Exposure Window 140 25% 19% 100,000 120 Instances 100 Hours 10,000 80 1,000 60 100 40 10 20 Health Malicious 1 0 4% 18% Business 10% Forums Shopping 3% Search 7% Travel Financial 5% 3% 6% Figure 1: Embedded URLs in Email Figure 2: First to Detect Understanding how Web URLs in Email are classified Because of the ThreatSeekerTM Network, our Email Security customers are protected is crucial to stopping converged threats hours, and often days, before other security vendors provide a solution. KEY STATS Spam Promoting Spam Monthly Email Trends from the Security Labs Threats “in the mail” this month:  3.3 billion messages processed by the Hosted Infrastructure (over 108 million per day) Links to YouTube videos advertising “Russian spam” have  84.5% of all email was spam been seen lately in spam coming from Russia. Web 2.0  84.6% of spam included an embedded URL technologies are widely used in spam and this two minute  252 thousand instances of 54 unique zero-day clip explains all the “benefits” of spam. The spammers claim threats stopped by ThreatSeeker before AV that they only use spam to increase sales and don’t send  5.4% of spam emails were phishing attacks porn or engage in phishing, but how legal and annoying is this to spam recipients? How Websense is addressing these threats:  99.8% spam detection rate. Websense Hosted A new wave of IRS phishing attacks has been reported. The Email Security provides 99% spam detection attack is delivered by the Cutwail/Pushdo botnet and serves Service Level Agreement. a ZBot variant. The message may contain a subject line of  Average false positive rate of 1 in 417,021 “Notice of Underreported Income” and a link to a website  5.4% average daily threats protected using ThreatSeeker intelligence before AV signatures which delivers malicious code. Most of the domains were available associated with this attack were reported and taken down. What this means: A new type of phishing attack dubbed “chat-in-the-middle  The threat landscape is dangerous and growing phishing” has been reported by RSA FraudAction Research more sophisticated. Lab. In one of the phishing attack stages, the attacker  Websense is on the forefront of finding these threats including the increasingly pervasive launches a live chat support window to steal information blended threats. from the victim. The live chat window claims to be from the  Most importantly, Websense is ideally targeted bank, and that it is there to validate the victim's positioned to address these threats with our account. While email is the most common lure to phishing market-leading Web security expertise, which attacks, this demonstrates the need for vigilance in all drives our leadership in protecting from converged email & Web 2.0 threats. online communications.
  • 2. Spam as a Percent of Inbound Email 95 Why Websense Email Security? 90 85 - The Websense ThreatSeeker 80 Network provides the 75 intelligence to proactively 70 protect against spam and malware – far ahead of traditional anti-spam and anti- virus alone. Figure 3 - Percent of email that contains spam (Average 84.5 %) While this figure fluctuates, this signifies that a very high percentage of incoming email is indeed spam. Without a strong email security solution, customers will experience bandwidth and storage capacity issues, - Today’s pervasive blended frustration, and a drain in productivity, not to mention exposure to significant security risk. threats are best matched by integration of best-in-class Websense Web security with email security for Essential Information Protection. Spam Detection Rate 100.0% 99.9% 99.8% 99.7% 99.6% 99.5% Figure 4 - Percent of spam detected (Average 99.8%) This is evidence that we are consistently maintaining a very high spam detection rate. Therefore, customers should be very confident that with Websense they are receiving the best in anti-spam protection. False Positive Rate (1 in X) 2,500,000 250,000 25,000 2,500 Figure 5 - False Positive Rate (Average 1 in 417,021) This shows how Websense is consistently maintaining a very low false positive rate. While Websense is catching a high percentage of spam, customers are rarely inhibited by messages falsely landing in a spam queue.