Artizen XR Safety and Privacy Guide for Artists.Indd

Total Page:16

File Type:pdf, Size:1020Kb

Artizen XR Safety and Privacy Guide for Artists.Indd XR Safety Initiative www.xrsi.org EXTEND REALITY WITH AWARENESS XR Safety and Privacy Guide for Artists EXTEND REALITY WITH AWARENESS! XR Safety and Privacy Guide for Artists DECEMBER 2020 Acknowledgements Kavya Pearlman Alina Kadlubsky XRSI The Cyber XR Coaliti on Marco Magnano Vandana Verma Sehgal XRSI / Ready Hacker 1 The Cyber XR Coaliti on Ryan Wegner Michaela Ternasky-Holland Ready Hacker 1 Acti vist Lens Grant Nancy Baker Cahill Jesse Damiani 4th Wall Acti vist Lens Grant Andrea Kim René Pinnell The Cyber XR Coaliti on Arti zen Cover designed by Alina Kadlubsky Design by Marco Magnano and Alina Kadlubsky This work is licensed under the Creati ve Commons Att ributi on-NonCommercial-ShareAlike 4.0 Internati onal (CC BY-NC-SA 4.0) License. To view a copy of the license, visit htt ps://creati vecommons.org/licenses/by-nc-sa/4.0/legalcode 2 CC BY-NC-SA 4.0 TABLE OF CONTENTS Executi ve Summary . .4 Chapter 1: Basic Cyber Hygiene Tips to Safely Extend Realiti es . .5 Password Manager . .6 Multi -Factor Authenti cati on . .7 Social Engineering . .8 Malware and Botnets . .9 Identi ty Management . 10 Ransomware . 11 Update your Systems and Browsers . 12 Intellectual Property . 13 Virtual Private Network . 14 Maintain Backups . 15 Chapter 2: Advanced Privacy and Security Enhancing Tips . 16 Trust and Safety in the XR Domain . 17 Make Future Truly Private with the XRSI Privacy Framework v 1.0 . 19 Focus Areas Overview . 20 3 CC BY-NC-SA 4.0 Executi ve Summary EXECUTIVE SUMMARY Advances in immersive media are transforming storytelling into story-living. Immersive media is no longer a “shiny Taking privacy and security into new toy.” Due to the catalyzing event of considerati on might not be a part of the COVID-19 in 2020, it has already begun natural creati ve process. However, it is changing the world for the bett er by essenti al to pay att enti on to these aspects bringing people closer together across faith, when designing and developing. These race, class, gender, and ability. When it proacti ve acti ons protect the arti sts comes to advanced technologies, what is themselves and the audience that may life-enhancing can also be life-threatening. potenti ally interact with the art or enter The new worlds that we are building on into the same thought space as the one top of our perceived reality bring along intended by the arti st. Today’s arti sts and privacy and security risks. As we head for developers are setti ng a precedent that the mass adopti on of these technologies will be followed by generati ons. Therefore and advancements, the risk awareness we must get it right to create a safe and and miti gati on are remarkably lacking trustworthy ecosystem. in this domain. We are at a signifi cant cross-secti on where the arti sts and media Many emerging technologies encounter community needs concrete guidance what is known as the Collingridge dilemma: and genuinely understand and carry it is hard to predict the various impacts of a out their share of security and privacy technology unti l it is extensively developed responsibiliti es. and widely used, but by then it is almost impossible to control or change. While we This guide serves all of the arti st and media may not account for all the unintended communiti es. However, it zooms in on the consequences, we know that we need subject of privacy and security for Individual to pay att enti on to data protecti on and creators, creati ve collaborators, and arti sti c privacy. While these technologies present developers. No matt er which role you play, new ways to create wonderful new realiti es, this guide can be used to ensure the key we should also keep in mind how they privacy and security considerati ons are can be used for repression, surveillance, taken into account during the design of XR propaganda, sow division, and how we risk products and experiences. Early adopti on losing privacy and control without adequate of these practi ces will help limit potenti al awareness and proacti ve acti ons over our cybersecurity and privacy threats. own data and networks. 4 CC BY-NC-SA 4.0 CHAPTER 1 BASIC CYBER HYGIENE TIPS TO SAFELY EXTEND REALITIES Everyone can use these resources and tips to secure your online accounts and digital devices better and keep your data safe, whether you are an XR artist or not. Extend Reality with Awareness! CHAPTER 1 XR Safety and Privacy Guide for Artists Basic Cyber Hygiene Tips to December 2020 Safely Extend Realiti es Password Manager Lockdown Your accounts Weak passwords or passwords shared between accounts can lead to compromises and account takeovers. A passphrase is a preferred alternati ve to keep your accounts secure. A passphrase can be sentences or phrases you like to think about and are easy to remember (for example, “I love electronic music.”). A strong passphrase is a sentence that is at least 12 characters long. While it used to be necessary to memorize a series of complex passwords to remain secure from breach, password managers have become a great alternati ve to When you log in to a service, you remembering passwords or passphrases. use your master password to access They usually rely on a single master the applicati on-specifi c password. password you have to remember and Password managers can also choose then store all your passwords for any lengthy random complex passwords other account. using a generator, so you never have to remember or even know all your passwords. Password managers also can Resources identi fy when you are using an insecure password. Dashlane LastPass KeePass browser-based 1Password password managers. 6 CC BY-NC-SA 4.0 Extend Reality with Awareness! CHAPTER 1 XR Safety and Privacy Guide for Artists Basic Cyber Hygiene Tips to December 2020 Safely Extend Realiti es Multi-Factor Authentication Further Strengthen your accounts using Multi-Factor Authentication (MFA) As a designer, arti st, or developer, you control of those accounts. Multi -Factor are likely going to have a public profi le, Authenti cati on (MFA) requires more which makes you a target for fraud as than one authenti cati on method from your contact informati on might appear independent sources to verify your in social media. Att ackers will oft en try identi ty. In other words, you obtain the to use publicly available informati on to system access that you wish to use only att empt brute-forcing att acks against aft er providing two or more pieces of victi m login credenti als to try and take informati on that uniquely identi fi es you. There are three categories of credenti als: something you either know, have, or are. SOMETHING YOU SOMETHING YOU SOMETHING YOU KNOW ARE HAVE Password Fingerprint Security Token or App Passphrase Facial Recogniti on Verifi cati on Text, Call, Email, PIN Number Voice Recogniti on Smart Card Figure 1 - Multi -Factor Authenti cati on (MFA) Many services off er multi -factor authenti cati on (MFA). To help protect Resources your accounts, check the setti ngs with each service provider where you usually PCI-DSS MFA Guidance log in with a username and password. You can also contact the service NSA Guidance for MFA provider’s technical support to see if MFA is available. If MFA is available, enable it. This includes any account List of Websites that off er MFA with a login such as emails, services portals, fi nancial webpages, or desktop applicati ons. 7 CC BY-NC-SA 4.0 Extend Reality with Awareness! CHAPTER 1 XR Safety and Privacy Guide for Artists Basic Cyber Hygiene Tips to December 2020 Safely Extend Realiti es Social Engineering Think Before you Act! Everyone can be victi mized by social mechanisms to validate identi ty and engineering, but as an arti st you may opens the door for sophisti cated threat be more at risk given the number of vectors, including the use of deep fakes. people you interact with, some of whom are known to you only in their If you are unsure whether an email virtual personas. Social engineering request is legiti mate, try to verify it with exploits our human nature, our desire these steps: to be helpful, or our submission to authority, and its practi ti oners craft ▪ Contact the sender directly realisti c scenarios that lead you to Using the informati on provided on any believe they are someone you can account statement, on the sender’s trust before they exploit your trust for offi cial website or on the back of a nefarious purposes. Cybercriminals have credit card. become quite savvy in their att empts to lure people in and get you to click ▪ Search for the sender online on a link or open an att achment. If But not with the informati on provided something seems unusual, practi ce in the email. cauti on. For example, if someone asks for you to perform a task via a virtual avatar or even through an SMS message that seems slightly out of character, follow up with a phone call or video Resources conference. Given XR’s potenti al to infl uence our reality, the threat of social NCSA guidance on Spam and Phishing engineering in the XR space requires 8 CC BY-NC-SA 4.0 Extend Reality with Awareness! CHAPTER 1 XR Safety and Privacy Guide for Artists Basic Cyber Hygiene Tips to December 2020 Safely Extend Realiti es Malware and Botnets Protect yourself from unwanted, and potentially harmful, fi les or malicious programs Malware and Viruses are harmful Install anti -malware and keep it up to programs that can be transmitt ed to date.
Recommended publications
  • Security Analytics for Enterprise Threat Detection
    MADE: Security Analytics for Enterprise Threat Detection Alina Oprea Zhou Li Northeastern University University of California, Irvine [email protected] [email protected] Robin Norris Kevin Bowers EMC/Dell CIRC RSA [email protected] [email protected] ABSTRACT These concerns affect not only individuals, but enterprises as well. Enterprises are targeted by various malware activities at a staggering The enterprise perimeter is only as strong as its weakest link and rate. To counteract the increased sophistication of cyber attacks, that boundary is becoming increasingly fuzzy with the prevalence most enterprises deploy within their perimeter a number of secu- of remote workers using company-issued computers on networks rity technologies, including firewalls, anti-virus software, and web outside of the enterprise control. Enterprises attempt to combat cyber proxies, as well as specialized teams of security analysts forming attacks by deploying firewalls, anti-virus agents, web proxies and Security Operations Centers (SOCs). other security technologies, but these solutions cannot detect or In this paper we address the problem of detecting malicious ac- respond to all malware. Large organizations employ “hunters” or tivity in enterprise networks and prioritizing the detected activities tier 3 analysts (part of the enterprise Security Operations Center – according to their risk. We design a system called MADE using ma- SOC) [44] to search for malicious behavior that has evaded their chine learning applied to data extracted from security logs. MADE automated tools. Unfortunately, this solution is not scalable, both due leverages an extensive set of features for enterprise malicious com- to the lack of qualified people and the rate at which such malware is munication and uses supervised learning in a novel way for prior- invading the enterprise.
    [Show full text]
  • Operation Black Atlas
    A TrendLabs Report Operation Black Atlas How Modular Botnets are Used in PoS Attacks TrendLabs Security Intelligence Blog Jay Yaneza and Erika Mendoza Trend Micro Cyber Safety Solutions Team December 2015 Trend Micro | Operation Black Atlas: How Modular Botnets are Used in Attacks Contents Introduction ............................................................................................................ 3 Technical Details ................................................................................................... 3 Probing and Penetrating the Environment ......................................................... 3 Point-of-Sale Threats ......................................................................................... 5 New Items in NewPosThings ............................................................................. 7 Use of Known PoS Malware Threats ............................................................... 10 Gorynych or Diamond Fox ............................................................................... 13 Spy Net RAT .................................................................................................... 20 Victimology .......................................................................................................... 21 Attribution ............................................................................................................ 23 Conclusion ........................................................................................................... 25 TREND MICRO LEGAL
    [Show full text]
  • Detection of Early-Stage Enterprise Infection by Mining Large-Scale Log Data
    Detection of Early-Stage Enterprise Infection by Mining Large-Scale Log Data Alina Oprea, Zhou Li Ting-Fang Yen Sang Chin Sumayah Alrwais RSA Laboratories E8 Security Draper Laboratory Indiana University Cambridge, MA, USA Palo Alto, CA, USA Cambridge, MA, USA Bloomington, IN, USA Recent years have seen the rise of sophisticated attacks sharing locality in either IP address space, time of access including advanced persistent threats which pose severe risks or set of hosts contacting them. These patterns of infections to organizations and governments. Additionally, new malware have been observed in targeted attacks (e.g., APT1 group [26], strains appear at a higher rate than ever before. Since many Shady RAT [20], Mirage [11]), as well as botnet infections of these malware evade existing security products, traditional (e.g., Zeus, Citadel [12] and ZeroAccess [23]). defenses deployed by enterprises today often fail at detecting infections at an early stage. In this work, we leverage these observations to detect early- stage malware infections in enterprise networks, in particular We address the problem of detecting early-stage enterprise suspicious communications to external destinations initiated infection by proposing a new framework based on belief by internal hosts. We propose a graph-theoretic framework propagation inspired from graph theory. We demonstrate that based on belief propagation [31] to identify small communities our techniques perform well on two large datasets. We achieve of related domains that are indicative of early-stage malware high accuracy on two months of DNS logs released by Los infections. We first restrict our attention to traffic destined Alamos National Lab (LANL), which include APT infection to rare destinations.
    [Show full text]
  • Understanding and Mitigating Attacks Targeting Web Browsers
    Understanding and Mitigating Attacks Targeting Web Browsers A Dissertation presented in partial fulfillment of the requirements for the degree of Doctor of Philosophy in the field of Information Assurance by Ahmet Salih Buyukkayhan Northeastern University Khoury College of Computer Sciences Boston, Massachusetts April 2019 To my family, teachers and mentors. i Contents List of Figures v List of Tables vii Acknowledgments viii Abstract of the Dissertation ix 1 Introduction 1 1.1 Structure of the Thesis . .2 2 Background 4 2.1 Browser Extensions . .4 2.1.1 Firefox Extensions . .5 2.1.2 Extension Security . .7 2.2 Vulnerabilities in Web Applications . .9 2.2.1 Vulnerability Reward Programs and Platforms . .9 2.2.2 XSS Vulnerabilities . 10 2.2.3 XSS Defenses . 12 3 CrossFire: Firefox Extension-Reuse Vulnerabilities 14 3.1 Overview . 14 3.2 Threat Model . 15 3.3 Design . 16 3.3.1 Vulnerability Analysis . 17 3.3.2 Exploit Generation . 19 3.3.3 Example Vulnerabilities . 20 3.4 Implementation . 23 3.5 Evaluation . 23 3.5.1 Vulnerabilities in Top Extensions . 23 3.5.2 Random Sample Study of Extensions . 25 3.5.3 Performance & Manual Effort . 27 ii 3.5.4 Case Study: Submitting an Extension to Mozilla Add-ons Repository . 28 3.5.5 Jetpack Extensions. 30 3.5.6 Implications on Extension Vetting Procedures . 31 3.6 Summary . 31 4 SENTINEL: Securing Legacy Firefox Extensions 33 4.1 Overview . 33 4.2 Threat Model . 34 4.3 Design . 35 4.3.1 Intercepting XPCOM Operations . 36 4.3.2 Intercepting XUL Document Manipulations .
    [Show full text]
  • FROM CYBER THREATS to CYBER-CRIME Stefan Iovan 1
    JOURNAL OF INFORMATION SYSTEMS & OPERATIONS MANAGEMENT FROM CYBER THREATS TO CYBER-CRIME Stefan Iovan 1* Alina-Anabela Iovan 2 ABSTRACT Cyber-attacks and / or on the web arose with the advent of the Internet. They use a variety of malware software. Phishing attacks and spam remain the cyber threats companies are facing most frequently. At the same time the volume of malware and spam attacks have increased substantially in the past years. The threat of cyber-crime is a daily reality for companies and making the challenges dynamic and continuous. This means that the CEOs (Chief Executive Officers) and top management must include FDA (Forensic Data Analytics) as a critical component in their risk management and compliance. The need for these investments is strengthened by the current regulatory environment and market reaction to situations of alleged fraud, bribery and cyber-attacks in the corporate environment. The fact that these attacks will not disappear is given by the reasons behind them, which is that are closely related to people's thirst for power, fame and wealth. The paper aims to present relevant issues, statistics and considerations on this phenomenon - crime / cybercrime and / or cyber. In the end of the paper we present a few issues of the last level that was reached - in cyber war. KEYWORDS: cyber-attacks, cyber war, cyber mercenaries, ransomware, active and proactive actions 1. INTRODUCTION Today more and more companies, businesses, government agencies and non- governmental organizations become victims of cyber attacks [1]. According to a survey, 91% of organizations surveyed have experienced a cyber attack at least once in the last 12 months, while 9% were victims of attacks target predefined - activity carefully planned in advance in order infect the network infrastructure of a specific organization.
    [Show full text]
  • COVID-19: a Biological Hazard Goes Digital Examining the Crisis Within the Crisis 2 COVID-19: a Biological Hazard Goes Digital Table of Contents 3
    COVID-19: A biological hazard goes digital Examining the crisis within the crisis 2 COVID-19: A biological hazard goes digital Table of contents 3 Table of Contents Background: A global crisis ...................................................................... 5 Summary of the findings ............................................................................................................................ 6 If you only have five minutes ...................................................................................................................... 7 Part I: Impact of the pandemic ................................................................ 9 Exacerbating factors................................................................................................................................. 10 Constant factors .........................................................................................................................................14 Mitigating factors ...................................................................................................................................... 16 Part II: Responding to the cyber side of the crisis ............................... 19 A proposed list of priorities ..................................................................................................................... 21 What the future holds ............................................................................................................................... 26 Part III: Analysis: what we have seen
    [Show full text]
  • 18 Technological and Human Factors of Malware Attacks
    Technological and Human Factors of Malware Attacks: A Computer Security Clinical Trial Approach FANNY LALONDE LÉVESQUE, École Polytechnique de Montréal SONIA CHIASSON and ANIL SOMAYAJI, Carleton University JOSÉ M. FERNANDEZ, École Polytechnique de Montréal The success (or failure) of malware attacks depends upon both technological and human factors. The most security-conscious users are susceptible to unknown vulnerabilities, and even the best security mechanisms can be circumvented as a result of user actions. Although there has been significant research on the technical aspects of malware attacks and defence, there has been much less research on how users interact with both 18 malware and current malware defences. This article describes a field study designed to examine the interactions between users, antivirus (AV) software, and malware as they occur on deployed systems. In a fashion similar to medical studies that evaluate the efficacy of a particular treatment, our experiment aimed to assess the performance of AV softwareand the human risk factors of malware attacks. The 4-month study involved 50 home users who agreed to use laptops that were instrumented to monitor for possible malware attacks and gather data on user behaviour. This study provided some very interesting, non-intuitive insights into the efficacy of AV software and human risk factors. AV performance was found to be lower under real-life conditions compared to tests conducted in controlled conditions. Moreover, computer expertise, volume of network usage, and peer-to-peer activity were found to be significant correlates of malware attacks. We assert that this work shows the viability and the merits of evaluating security products, techniques, and strategies to protect systems through long-term field studies with greater ecological validity than can be achieved through other means.
    [Show full text]
  • Botnet È Una Rete Di Dispositivi Collegati Infettati Da Malware Bot
    IT Da gennaio 2019 ad aprile 2020 B o tn e t Panorama delle minacce analizzato dall’ENISA Quadro generale Una botnet è una rete di dispositivi collegati infettati da malware bot. Questi dispositivi sono in genere utilizzati da attori malintenzionati per lanciare attacchi distribuiti di negazione del servizio (Distributed Denial of Service, DDoS). Operando in modalità peer-to-peer (P2P)1 o da un centro di comando e controllo (Command and Control, C2)2, le botnet sono controllate a distanza da un attore malintenzionato per operare in modo sincronizzato al fine di ottenere un determinato risultato.3 I progressi tecnologici nel calcolo distribuito e nell’automazione hanno offerto ad attori malintenzionati l’opportunità di esplorare nuove tecniche e di migliorare strumenti e metodi di attacco. Grazie a ciò, le botnet operano in modi molto più distribuiti e automatizzati e sono disponibili presso fornitori self-service e pronti per l’uso. Non solo i bot malevoli, denominati «bad bot», sono in continua evoluzione, ma le competenze delle persone e il livello di sviluppo dei bot stanno raggiungendo un elevato livello di specializzazione in alcune applicazioni, come fornitori di difesa o anche tecniche di elusione.4 Da un punto di vista diverso, le botnet rappresentano un vettore che consente ai criminali informatici di lanciare varie operazioni, da frode legata all’e-banking a ransomware, cryptomining e attacchi DDoS.5 2 __Risultati 7,7_milioni di dispositivi IoT sono collegati a Internet ogni giorno Di questi, si stima che 1 su 20 sia protetto
    [Show full text]
  • Security Attacks in Stand-Alone Computer and Cloud Computing: an Analysis
    International Journal of Computer Applications (0975 – 8887) National Conference on Computational Intelligence for Engineering Quality Software (CiQS- 2014) Security Attacks in Stand-Alone Computer and Cloud Computing: An Analysis K.Kavitha B. Arunkumar, Ph. D. Research Scholar, Bharathiar University, Professor Assistant Professor, Coimbatore Institute of Technology Dr.G.R.Damodaran College of Science Coimbatore Coimbatore ABSTRACT Internet, through removable media such as CDs or memory The data that is stored on the computer may be confidential or sticks. sensitive according to its applications or usage. The data must Unlike a virus, an Internet Worm does not need to attach itself be protected from unauthorized users. This paper analyses the to an existing program. It can spread copies of itself from one security attacks in a) stand-alone computers and b) in cloud computer to another without being activated by users like computing. A study of existing protective mechanisms is also file sharing presented. By exploiting network configuration errors (for example, to copy themselves onto a fully accessible disk) Keywords Exploit loopholes in operating system and stand-alone security, cloud computing, virtualization, multi- application security. tenancy, virus. Other worms carry a so-called "payload", a piece of code 1. INTRODUCTION designed to do damage the data stored in the computer. It Computing is data centric. The data can be generated might delete files on the PC( e.g., the ExploreZip worm) or internally, taken from an user of the computer, accessed from cause damage or to retrieve sensitive information such as a file or shared from another data storage which could be local passwords and credit card numbers [1,2,3,4,5,6,7,8].
    [Show full text]
  • THREAT INTELLIGENCE REPORT: POWERED by ATLAS Cyber Cri M E’S in N Ovation Machine
    NETSCOUT Threat Intelligence NETSCOUT THREAT INTELLIGENCE REPORT: POWERED BY ATLAS Cyber cri m e’s In n ovation Machine Findings from 1H 2019 B NETSCOUT Threat Intelligence TABLE OF CONTENTS INTRODUCTION 1 Editorʼs Note 1 Executive Summary 2 ADVANCED THREAT 4 Key Findings 4 Nation-State Actor Highlights 6 CRIMEWARE 14 Key Findings 14 Crimeware Highlights 15 DDoS 19 Key Findings 19 DDoS Attack Trends 20 DDoS Highlights 26 CONCLUSION 32 APPENDIX 33 NETSCOUT Threat Intelligence EDITOR'S NOTE HARDIK MODI Senior Director, Threat Intelligence It’s hard to express the scale of today’s cyber threat landscape, let alone its global impact. We can tell you that there were nearly four million DDoS attacks around the world in the last six months, and that attack frequency grew by 39 percent. Or that the NETSCOUT ASERT team saw 20,000 unique samples per month from just one family of IoT malware. Or even that it can take only five days from the discovery of a new attack vector to the availability of tools for the script-kiddie designed to exploit that vulnerability. But those numbers, while startling, don’t fully convey the impact of that steady drumbeat of new threats. Cybercrime has entered the mainstream of our culture to an unprecedented extent, and it is here to stay. We already saw online gamers hire DDoS botnets to take down opponents; now, college students can easily do the same — to take down their testing platform. Globally, cyber tactics like malware, DDoS attacks, and social engineering are increasingly used by geopolitical adversaries.
    [Show full text]
  • Microsoft Security Intelligence Report
    Microsoft Security Intelligence Report Volume 21 | January through June, 2016 This document is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED, OR STATUTORY, AS TO THE INFORMATION IN THIS DOCUMENT. This document is provided “as-is.” Information and views expressed in this document, including URL and other Internet Web site references, may change without notice. You bear the risk of using it. Copyright © 2016 Microsoft Corporation. All rights reserved. The names of actual companies and products mentioned herein may be the trademarks of their respective owners. Authors Charlie Anthe Michael Johnson Siddharth Pavithran Cloud and Enterprise Security Windows Defender Labs Windows Defender Labs Evan Argyle Jeff Jones Daryl Pecelj Windows Defender Labs Corporate Communications Microsoft IT Information Security and Risk Eric Douglas Tim Kerk Management Windows Defender Labs Windows Defender Labs Ferdinand Plazo Sarah Fender Mathieu Letourneau Windows Defender Labs Azure Security Windows Defender Labs Tim Rains Elia Florio Marianne Mallen Commercial Communications Windows Defender Labs Windows Defender Labs Paul Rebriy Chad Foster Matt Miller Bing Bing Microsoft Security Response Center Karthik Selvaraj Ram Gowrishankar Windows Defender Labs Windows Defender Labs Chad Mills Safety Platform Tom Shinder Volv Grebennikov Azure Security Bing Nam Ng Enterprise Cybersecurity Nitin Sood Paul Henry Group Windows Defender Labs Wadeware LLC Hamish O'Dea Tomer Teller Aaron Hulett Windows Defender Labs Azure Security Windows
    [Show full text]
  • Understanding the Domain Abuse Activity Reporting (DAAR) Monthly Report
    Understanding the Domain Abuse Activity Reporting (DAAR) Monthly Report DAAR identifies and tracks domain names identified as threats to the security of the domain name ecosystem, known as DNS Abuse. The DAAR report is automatically generated monthly from data collected on the last day of the month. This report is intended to give the ICANN community reliable, persistent, and unbiased data using an open and community-vetted methodology that can be used to facilitate policy discussions related to mitigating DNS Abuse. General Overview of the DAAR Data DAAR monthly report provides insight on security threat concentrations by collecting a large body of domain name data and complements this with a large set of reputation data feeds and aggregates this to Registries or Registrars. Data used in the DAAR system is collected and reported by the iThreat Cyber Group (ICG). The system collects three sets of data: i) Top-Level Domain Zone Data, ii) Sponsoring Registrar Registration Data, and iii) Domain Reputation Data (Security Threat or Abuse Data). The DAAR system relies on open or commercial blocklist data to identify and classify security threats. The Domain Reputation Data used are elected to be publicly or commercially available sourced so that the reports or findings from any studies that use the DAAR system would be reproducible or independently validated by any party who collects the same data sets and applies the same processing rules to those data. At this juncture the statistics provided in the monthly reports are aggregated to gTLD registries. Reporting about registrar portfolios requires domain name registration data to identify which domains are sponsored by which registrars.
    [Show full text]