SlideShare une entreprise Scribd logo
1  sur  16
Computer Viruses
 and Criminal Internet Business




PAGE 1 |
Today the number of known malicious software programs
  amounts to 6,5   million.

  Over the first quarter of 2011 there have been 254   million
  web-attacks, which stands for 33 attacks per minute.

  Just in June 2011 the Kaspersky Lab solutions enabled to detect
  and neutralize 220     million of malicious software programs
  on users’ computers.




PAGE 2 |
History and Facts

           Viruses of Today

           Criminal Internet Business




PAGE 3 |
History and Facts




1 2 3
The world’s economic damage caused by the most harmful
viruses being measured in millions of dollars


Love Bug                                                            8.75

Code Red                    2.62

   SirCam            1.15

                                   The assaults which occurred after the
   Melissa           1.1           May 2000 Love Bug attack have caused
                                    less damage due to the subsequent
                                   clearing system automation
    Nimda          0,63



PAGE 5 |   1 2 3
The notorious sentenced authors of viruses
              Robert Morris
              The author of the first in history net worm Morris Worm
              and the first ever sentenced for computer fraud.
              He was sentenced to 400 hours of community labor and fined to 10 400 dollars.



              David Smith
              The author of Melissa virus.
              He was convicted for 10 years in prison (served only 1,5 years sentence)
              and fined to 5 000 dollars for causing damage that amounted to 80 million dollars.




              Swen Yashan
              The author of several computer viruses, namely Sasser and NetSky.
              Microsoft offered a reward of 250 000 dollars for the information about the hacker.
              He was sentenced for 1 year 9 months in prison.



PAGE 6 |   1 2 3
Viruses of Today




1 2 3
Russia is second in the world in terms
of the number of servers with malicious resources
                              USA

                              28%


                                                  Russia
                                           17%
            Other    20%

                                         12%
                         5%                      Netherlands
                           5%
           Great Britain      5% 8%
                    Germany             China
                              Ukraine

PAGE 8 |   1 2 3
The most safe countries
in terms of the risk of being infected

                                     The number
  Position    Country
                                     of Infected Computers
      1       Japan                            6,3 %

      2       Germany                          9,2 %

      3       Switzerland                      9,6 %

      4       Luxembourg                      10,2 %

      5       Denmark                         11,1 %



PAGE 9 |   1 2 3
In 2011 mobile phones threats
are assumed to double

                                             515


The number of new harmful programs
for mobile platforms by years
                                      291           270
              169              176
   110
                      64


  2005       2006    2007      2008   2009   2010    2011
                                                    1st Qtr

PAGE 10 |   1 2 3
Another trend – malicious software designed
for hacking industrial control systems




                                                                 3900—5200
                                                                 contaminations



< 3900                                        5200—6500
contaminations                                contaminations



                     * The Stuxnet worm, being almost harmless
                       towards common users’ computers,
                       wrecks enriched uranium centrifuges
PAGE 11 |    1 2 3
Criminal Internet Business
Nowadays botnets or Zombie-nets
are one of the major sources
of illegal earnings in the Internet




1 2 3
Botnets expose
the modern versatile criminal business

Networking:                  Big botnets comprise
  Spam delivery              millions of computers:
                               BredoLab 30 000 000
  DDoS attacks
                               Mariposa 12 000 000
  Cyber racketeering
  Data stealing                Conficker 10 500 000

  Fishing                      TDL4       4 500 000
  Selling and renting          Zeus        3 600 000
  of a botnet                  (in USA only)


PAGE 13 |   1 2 3
As soon as a hacker receives money from a client he starts
sending spam via the botnet

                                                     Zombie*
            Client



                 $$$



            Hacker                Bot




* A computer that has been compromised by a cracker, computer virus or trojan horse
  and can be used to perform malicious tasks of one sort or another under remote direction.

PAGE 14 |     1 2 3
Forecast:
cybercrime in 2020 will get split in two groups

                                Cybercrime


            Business assaults                    Control systems attacks


      Commercial espionage                   Cracks and stealing of such systems


              Data stealing                           Services usage

               Defamation                          Information warping


                                             About a person     About an activity



PAGE 15 |
Feel concern and provide
your information security!
Apply to the modern defense solutions
of the Internet Security class




PAGE 16 |

Contenu connexe

Tendances (6)

Network security history
Network security historyNetwork security history
Network security history
 
Hackers don’t discriminate
Hackers don’t discriminateHackers don’t discriminate
Hackers don’t discriminate
 
Anti virus
Anti virusAnti virus
Anti virus
 
BPS-DellWorld
BPS-DellWorldBPS-DellWorld
BPS-DellWorld
 
Mobile Apps The Essentials
Mobile Apps  The EssentialsMobile Apps  The Essentials
Mobile Apps The Essentials
 
Cscu module 07 securing network connections
Cscu module 07 securing network connectionsCscu module 07 securing network connections
Cscu module 07 securing network connections
 

Similaire à Computer viruses and criminal internet business

Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009
Kim Jensen
 
How_effective_are_policies_which_increas
How_effective_are_policies_which_increasHow_effective_are_policies_which_increas
How_effective_are_policies_which_increas
Ivan Rainovski
 
Avg community powered threat report q2 2011
Avg community powered threat report   q2 2011Avg community powered threat report   q2 2011
Avg community powered threat report q2 2011
AVG Technologies
 
MainPaper_4.0
MainPaper_4.0MainPaper_4.0
MainPaper_4.0
varun4110
 

Similaire à Computer viruses and criminal internet business (20)

Symantec Website Security Threat Report
Symantec Website Security Threat ReportSymantec Website Security Threat Report
Symantec Website Security Threat Report
 
A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-Security
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Ghosts In The Machine Today's Invisible Threats Oct 2009
Ghosts In The Machine Today's Invisible Threats Oct 2009Ghosts In The Machine Today's Invisible Threats Oct 2009
Ghosts In The Machine Today's Invisible Threats Oct 2009
 
HR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company DataHR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company Data
 
Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009
 
Top 5 Famous Cyberattacks Of The World | SOCVault
Top 5 Famous Cyberattacks Of The World | SOCVaultTop 5 Famous Cyberattacks Of The World | SOCVault
Top 5 Famous Cyberattacks Of The World | SOCVault
 
Cyber crime
Cyber  crimeCyber  crime
Cyber crime
 
Cyber crime
Cyber  crimeCyber  crime
Cyber crime
 
How_effective_are_policies_which_increas
How_effective_are_policies_which_increasHow_effective_are_policies_which_increas
How_effective_are_policies_which_increas
 
Cybercrimes
CybercrimesCybercrimes
Cybercrimes
 
Cyper crime
Cyper crimeCyper crime
Cyper crime
 
Avg community powered threat report q2 2011
Avg community powered threat report   q2 2011Avg community powered threat report   q2 2011
Avg community powered threat report q2 2011
 
Profile Of The Worlds Top Hackers Webinar Slides 063009
Profile Of The Worlds Top Hackers Webinar Slides 063009Profile Of The Worlds Top Hackers Webinar Slides 063009
Profile Of The Worlds Top Hackers Webinar Slides 063009
 
Malware
MalwareMalware
Malware
 
2010q1 Threats Report
2010q1 Threats Report2010q1 Threats Report
2010q1 Threats Report
 
Case Study: Wannacry Ransomware attacks Telefónica
Case Study: Wannacry Ransomware attacks TelefónicaCase Study: Wannacry Ransomware attacks Telefónica
Case Study: Wannacry Ransomware attacks Telefónica
 
MainPaper_4.0
MainPaper_4.0MainPaper_4.0
MainPaper_4.0
 
Cybercrime(this)
Cybercrime(this)Cybercrime(this)
Cybercrime(this)
 
need for NS.ppt
need for NS.pptneed for NS.ppt
need for NS.ppt
 

Plus de Andrei Kolesnikov

тренинговая V33.2
тренинговая V33.2тренинговая V33.2
тренинговая V33.2
Andrei Kolesnikov
 
брэндбук касперский
брэндбук касперскийбрэндбук касперский
брэндбук касперский
Andrei Kolesnikov
 

Plus de Andrei Kolesnikov (10)

Case study на примере компании Kaspersky_lab
Case study на примере компании Kaspersky_labCase study на примере компании Kaspersky_lab
Case study на примере компании Kaspersky_lab
 
Презентации. Во сколько они реально обходятся компании?
Презентации. Во сколько они реально обходятся компании?Презентации. Во сколько они реально обходятся компании?
Презентации. Во сколько они реально обходятся компании?
 
тренинговая V33.2
тренинговая V33.2тренинговая V33.2
тренинговая V33.2
 
Rosatom power lexis
Rosatom power lexisRosatom power lexis
Rosatom power lexis
 
брэндбук касперский
брэндбук касперскийбрэндбук касперский
брэндбук касперский
 
Shedevr
ShedevrShedevr
Shedevr
 
Asset Management Business Growth in Russia
Asset Management Business Growth in RussiaAsset Management Business Growth in Russia
Asset Management Business Growth in Russia
 
Emerging Markets: Potential and Investment Opportunities
Emerging Markets: Potential and Investment OpportunitiesEmerging Markets: Potential and Investment Opportunities
Emerging Markets: Potential and Investment Opportunities
 
Power Lexis - Corporate presentation system (RUS)
Power Lexis - Corporate presentation system (RUS)Power Lexis - Corporate presentation system (RUS)
Power Lexis - Corporate presentation system (RUS)
 
Retro slides from IBM
Retro slides from IBMRetro slides from IBM
Retro slides from IBM
 

Dernier

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Dernier (20)

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 

Computer viruses and criminal internet business

  • 1. Computer Viruses and Criminal Internet Business PAGE 1 |
  • 2. Today the number of known malicious software programs amounts to 6,5 million. Over the first quarter of 2011 there have been 254 million web-attacks, which stands for 33 attacks per minute. Just in June 2011 the Kaspersky Lab solutions enabled to detect and neutralize 220 million of malicious software programs on users’ computers. PAGE 2 |
  • 3. History and Facts Viruses of Today Criminal Internet Business PAGE 3 |
  • 5. The world’s economic damage caused by the most harmful viruses being measured in millions of dollars Love Bug 8.75 Code Red 2.62 SirCam 1.15 The assaults which occurred after the Melissa 1.1 May 2000 Love Bug attack have caused less damage due to the subsequent clearing system automation Nimda 0,63 PAGE 5 | 1 2 3
  • 6. The notorious sentenced authors of viruses Robert Morris The author of the first in history net worm Morris Worm and the first ever sentenced for computer fraud. He was sentenced to 400 hours of community labor and fined to 10 400 dollars. David Smith The author of Melissa virus. He was convicted for 10 years in prison (served only 1,5 years sentence) and fined to 5 000 dollars for causing damage that amounted to 80 million dollars. Swen Yashan The author of several computer viruses, namely Sasser and NetSky. Microsoft offered a reward of 250 000 dollars for the information about the hacker. He was sentenced for 1 year 9 months in prison. PAGE 6 | 1 2 3
  • 8. Russia is second in the world in terms of the number of servers with malicious resources USA 28% Russia 17% Other 20% 12% 5% Netherlands 5% Great Britain 5% 8% Germany China Ukraine PAGE 8 | 1 2 3
  • 9. The most safe countries in terms of the risk of being infected The number Position Country of Infected Computers 1 Japan 6,3 % 2 Germany 9,2 % 3 Switzerland 9,6 % 4 Luxembourg 10,2 % 5 Denmark 11,1 % PAGE 9 | 1 2 3
  • 10. In 2011 mobile phones threats are assumed to double 515 The number of new harmful programs for mobile platforms by years 291 270 169 176 110 64 2005 2006 2007 2008 2009 2010 2011 1st Qtr PAGE 10 | 1 2 3
  • 11. Another trend – malicious software designed for hacking industrial control systems 3900—5200 contaminations < 3900 5200—6500 contaminations contaminations * The Stuxnet worm, being almost harmless towards common users’ computers, wrecks enriched uranium centrifuges PAGE 11 | 1 2 3
  • 12. Criminal Internet Business Nowadays botnets or Zombie-nets are one of the major sources of illegal earnings in the Internet 1 2 3
  • 13. Botnets expose the modern versatile criminal business Networking: Big botnets comprise Spam delivery millions of computers: BredoLab 30 000 000 DDoS attacks Mariposa 12 000 000 Cyber racketeering Data stealing Conficker 10 500 000 Fishing TDL4 4 500 000 Selling and renting Zeus 3 600 000 of a botnet (in USA only) PAGE 13 | 1 2 3
  • 14. As soon as a hacker receives money from a client he starts sending spam via the botnet Zombie* Client $$$ Hacker Bot * A computer that has been compromised by a cracker, computer virus or trojan horse and can be used to perform malicious tasks of one sort or another under remote direction. PAGE 14 | 1 2 3
  • 15. Forecast: cybercrime in 2020 will get split in two groups Cybercrime Business assaults Control systems attacks Commercial espionage Cracks and stealing of such systems Data stealing Services usage Defamation Information warping About a person About an activity PAGE 15 |
  • 16. Feel concern and provide your information security! Apply to the modern defense solutions of the Internet Security class PAGE 16 |