2018 Trustwave Global Security Report

Total Page:16

File Type:pdf, Size:1020Kb

2018 Trustwave Global Security Report 2018 TRUSTWAVE GLOBAL SECURITY REPORT INTRODUCTION Executive Summary Ten Years of Security DATA COMPROMISE 2017 Compromise Demographics Trustwave SpiderLabs 2018Advanced Threat Reports THREAT TRUSTWAVE INTELLIGENCE Web Attacks GLOBAL Email Threats SECURITY Exploits Cryptocurrency and Crime REPORT Malware THE STATE OF SECURITY Database Security Network Security Application Security 2018 TRUSTWAVE GLOBAL SECURITY REPORT INTRODUCTION INTRODUCTION Executive Summary Ten Years of Security DATA COMPROMISE 2017 Compromise Demographics data, login credentials and other valuable “The times they are information from as many victims as possible. Trustwave SpiderLabs Fast forward 10 years, and we now live in a Advanced Threat Reports world of sophisticated assaults with targeted attacks and advanced persistent threats from THREAT a-changin’.” criminal groups (and sometimes nation states). These skilled professionals have sufficient INTELLIGENCE — Bob Dylan resources, time and patience to perpetrate Web Attacks against specifically chosen targets to breach nearly any network, however long it takes. Email Threats Ten years ago, we published the first volume of the Trustwave Global Security Report. It The 2018 Trustwave Global Security Report Exploits was 11 pages long and focused exclusively kicks off the next decade of cybersecurity Cryptocurrency and Crime on thefts of payment card data from point- by looking back at the last one. We begin of-sale and e-commerce environments. by analyzing some of the data we collected Malware Trustwave has grown a lot since then and over the past 10 years to understand how we so has this report. Unfortunately, the threat arrived where we are now. From there, we landscape has grown, too. move on to an analysis of data compromise THE STATE incidents our incident response teams OF SECURITY In 2008, the biggest threats were covered in 2017. If you wonder what kind of Database Security opportunistic: Attackers distributed their threats are emerging for frontline responders, threats indiscriminately to steal money, card you’ll find it here. Network Security Application Security 2018 TRUSTWAVE GLOBAL SECURITY REPORT INTRODUCTION DATA SOURCES Executive Summary Trustwave’s large, global client base offers unmatched visibility into security threats. Ten Years of Security We gain key insights from our analysis of hundreds of data-breach investigations, threat DATA COMPROMISE intelligence from our global security operations centers, telemetry from security technologies 2017 Compromise and industry-leading security research. Demographics In the Threat Intelligence section, Trustwave SpiderLabs, our elite team of security Trustwave SpiderLabs professionals, will share what they learned THIS YEAR, TRUSTWAVE: Advanced Threat Reports from the cybercriminal underground about ■ Investigated compromised locations in everything from malware development to 21 countries THREAT phishing trends to the underground economy ■ Logged billions of security and compliance events of exploit kits and traffic trading. Lastly, INTELLIGENCE each day across our 10 Advanced Security we survey the state of database, network Operations Centers (ASOCs) Web Attacks and application security with the aid of telemetry from Trustwave’s state-of-the-art ■ Examined data from more than tens of millions Email Threats vulnerability scanning and testing services. of network vulnerability scans Exploits ■ Accumulated results from thousands of web No one can know for sure what the next 10 application security scans Cryptocurrency and Crime years hold for tech professionals or security responders. One thing we can tell you, ■ Analyzed tens of millions of web transactions Malware though, is that Trustwave will be there with for malicious activity you throughout, helping you fight cybercrime, ■ Evaluated tens of billions of email messages protect data and reduce risk from threats THE STATE known and unknown. What does the future ■ Blocked millions of malicious websites OF SECURITY hold? Join us for the next 10 years to find out. ■ Conducted thousands of penetration tests across Database Security databases, networks and applications. Network Security Application Security 2018 TRUSTWAVE GLOBAL SECURITY REPORT EXECUTIVE SUMMARY INTRODUCTION Executive Summary Ten Years of Security DATA COMPROMISE 2017 Compromise Demographics Trustwave SpiderLabs Advanced Threat Reports 43% North 30% America Asia-Pacific THREAT INTELLIGENCE Web Attacks 4% Email Threats Latin America 23% Exploits & Caribbean Europe, Middle East & Africa Cryptocurrency and Crime Malware THE STATE Trustwave investigated breaches affecting thousands OF SECURITY of locations across 21 countries in 2017. Database Security Network Security Application Security 2018 TRUSTWAVE GLOBAL SECURITY REPORT DATA COMPROMISE INTRODUCTION Executive Summary Industries most affected 22% Ten Years of Security Magnetic stripe 40% DATA COMPROMISE of breaches targeted 18% 2017 Compromise payment card data Card-not-present 17% 13% 12% Demographics Retail Finance & Insurance Hospitality Trustwave SpiderLabs Advanced Threat Reports THREAT Incidents involving point-of-sale systems were most common INTELLIGENCE in North America, which has been slow to adopt the Europay, Web Attacks MasterCard and Visa (EMV) chip standard for payment cards Email Threats Exploits Cryptocurrency and Crime Malware Median number of days between intrusion and detection for detected incidents THE STATE OF SECURITY Database Security 0INTERNAL 83EXTERNAL Network Security Application Security 2018 TRUSTWAVE GLOBAL SECURITY REPORT WEB ATTACKS INTRODUCTION Executive Summary Targeted attacks have become more common and are Ten Years of Security becoming more sophisticated: Many high-profile breach incidents show signs of significant preplanning by attackers who carefully identify weak packages and tools on the 40% DATA COMPROMISE targeted servers before making a move. 2017 Compromise Attacks on networked devices have increased significantly Demographics over the past decade. Devices are particularly vulnerable Trustwave SpiderLabs due to lack of hardening in their software and the difficulty Advanced Threat Reports of distributing software updates to the them. For example, of all web attacks Trustwave Trustwave SpiderLabs published two security advisories in 2017 about weaknesses in Netgear routers and Brother researchers observed in 2017 THREAT printers. These weaknesses can allow attackers to involved cross-site scripting INTELLIGENCE compromise the devices or networks and take malicious actions against them. Web Attacks Email Threats Exploits Cryptocurrency and Crime OWASP TOP 10 Malware The Open Web Application Security Project (OWASP) updated its THE STATE list of the 10 most critical web application security risks in 2017. The new list ranks sensitive data exposure more highly and introduces OF SECURITY four new entries, including XML external entities (XXE), broken access Database Security control (created by a merger of two entries in the 2013 list), insecure deserialization and insecure logging and monitoring. Network Security Application Security 2018 TRUSTWAVE GLOBAL SECURITY REPORT EMAIL THREATS INTRODUCTION Executive Summary Percentage of all inbound email that was spam Percentage of spam Ten Years of Security 2008 85% messages that contained malware 2016 59% DATA COMPROMISE 2017 39% 2017 Compromise Demographics 35% 26% Trustwave SpiderLabs Advanced Threat Reports 2016 2017 The Necurs botnet THREAT Malware is on the rise, mostly due to the Necurs botnet. INTELLIGENCE It typically operates in short bursts of intense spamming Web Attacks activity, followed by periods of dormancy. Email Threats Exploits PDF Cryptocurrency and Crime FILES Malware At its peak, Necurs sends spam from Major Necurs campaigns in 2017 delivered THE STATE are gaining traction as a delivery method for between 200,000 and 400,000 unique ransomware, banking Trojan and other phishing lures. An attacker tricks the victim OF SECURITY IP addresses per day. botnet malware using several different into clicking a link in the PDF to supposedly delivery mechanisms and file types. Database Security view secure content, but the link leads instead to a URL of the attacker’s choosing. Network Security Application Security 2018 TRUSTWAVE GLOBAL SECURITY REPORT EXPLOITS INTRODUCTION Executive Summary Trustwave researchers tracked the following exploit kits and zero-day vulnerabilities: Ten Years of Security DATA COMPROMISE 2017 Compromise Demographics Trustwave SpiderLabs Advanced Threat Reports THREAT 34Exploit kits that first 06Web-based, client-side, 04Exploit kits involved in INTELLIGENCE appeared in 2012 and 2013 zero-day vulnerabilities incidents in 2017 exploited in 2017 Web Attacks Email Threats Exploits Cryptocurrency and Crime Malware THE STATE The exploit kit market was much quieter in 2017 following 2016’s disappearance of Angler and Nuclear, OF SECURITY two of the most common exploit kits in the world. Database Security Network Security Application Security 2018 TRUSTWAVE GLOBAL SECURITY REPORT CRYPTOCURRENCY AND CRIME INTRODUCTION Executive Summary The characteristics that have made cryptocurrencies, such as bitcoin, an increasingly popular alternative Ten Years of Security medium of exchange have also made them highly attractive for cybercriminals. DATA COMPROMISE ■ Transactions are fairly anonymous 2017 Compromise Demographics ■ Proof of ownership is relatively basic Trustwave SpiderLabs ■ Currencies are global and not government-controlled $15 Advanced Threat Reports
Recommended publications
  • Threat Report
    THE RETAIL CYBERSECURITY Q4 2016 TLP: WHITE THREAT REPORT BLACK FRIDAY SALE PHISHING POS ACCOUNT MALWARE TAKEOVER EXTORTION TLP: WHITE HOLIDAY EDITION THE RETAIL CYBERSECURITY HOLIDAY THREAT REPORT Q4 2016 PREAMBLE Retail and consumer products/goods/services are an integral component of the US and global economy. From small businesses and individual entrepreneurs to the largest of brands, people rely on consumer facing businesses for nearly every aspect of their daily lives. This economic engine connects the supply chain of manufacturing and production into industries that contribute in excess of $2 trillion dollars annually to the estimated $18 trillion US GDP. In the age of digital commerce, retail is now where the money is for the cybercrimi- nal. Headlines continue to demonstrate that the threat of cybercrime in retail is significant, and the impact to the business victims is costly while the consumer gets caught in the cross- fire. Security programs that aim to prevent successful cyber-attacks, detect intrusions, and respond rapidly to limit the extraction of sensitive information do not do so in isolation. The inter-connected ecosystem of retailers, suppliers, and manufacturers along with the financial processing system that links merchants to banks through processors all create a landscape that requires extensive visibility and insights that enable prioritization towards the most critical threats. INTRODUCTION As we described in our 2015 Holiday Threat Report (https://r-cisc.org/wp-content/uploads/2015/11/R-CISC- 2015-Hacking-Season-.pdf) , there are several reasons why retailers need a heightened level of awareness during the time between October and January.
    [Show full text]
  • International Journal of Pharmaceutical Science and Health Care Issue 1
    International Journal of Computer Application (2250-1797) Volume 7– No.4, July-August 2017 IMPROVING THE SECURITY OF OFFLINE MICRO- PAYMENTS BY USING A NOVEL FRAURD RESISTANT APPROACH DULI YAMINI #1 , ASWADHATI SIRISHA #2, D.BHANU PRAKASH #3 #1 MCA Scholar,Master of Computer Applications, Vignan Institute of Information Technology, Duvvada, Visakhapatnam, AP, India. #2 Assistant Professor, Master of Computer Applications, Vignan Institute of Information Technology, Duvvada, Visakhapatnam, AP, India. #3 Assistant Professor , Department of CSE, Vignan Institute of Information Technology, Duvvada, Visakhapatnam, AP, India. ABSTRACT Since from many years, e-commerce is growing faster than predicted as it is up over 400% compared in the past. As customers have the ease to buy things without spending much time there are also some criminals who try to do fraud and get profit in illegal ways. As people are enjoying the advantages from online trading, traitors are also taking advantages to accomplish betrayal activities against candid parties to obtain dishonest profit. So one among the best way to create a fraud is by hacking the credit and debit card data, which is almost one of the forms of cybercrime. Till now, it is one of the most common practices to attack the customer valuable information. In order to create such an attack ,the un-authorized users often aim at stealing the customer valuable information by targeting the Point of Sale (for short, PoS) system.The PoS is one where the attacker or intruder try to acquire the retail information of the customer when he purchase any product. As we all know that recent PoS systems are very powerful PCs equipped with a advanced card reader and a various individual softwares.By using these advanced PoS systems, an attacker details can be easily identified if he try to steal any information illegally during the transaction process.
    [Show full text]
  • HI-TECH CRIME TRENDS 2017 Group-Ib.Com Hi-Tech Crime 2 Trends 2017
    HI-TECH CRIME TRENDS 2017 group-ib.com Hi-Tech Crime 2 Trends 2017 HI-TECH CRIME TRENDS 2017 Contents Key Findings 3 Ransomware 3 Attacks on Critical Infrastructure for Espionage and Sabotage 3 Targeted Attacks on Banks and Payment Systems 4 Attacks on Bank Clients 5 Attacks on Cryptocurrency Services 6 Development of Hacking Tools 6 Forecasts 7 Tools and Attacks on Critical Infrastructure 7 Targeted Attacks on Banks 7 Targeted Theft Attacks 8 Attacks on Cryptocurrency Services 8 Hi-Tech Crime Market Assessment 10 Key Trends and Facts of 2016 H2–2017 H1 11 Ransomware 11 Attacks on Critical Infrastructure 12 Targeted Attacks on Banks and Payment Systems 14 Attacks on Bank Clients 21 Use Restrictions 34 Company 35 Hi-Tech Crime 3 Trends 2017 • In some countries, banks are considered Key a component of the national critical infrastructure. State-sponsored hackers have successfully attacked the banking sector Findings for two purposes: to gather intelligence information, and disrupt the operation of target banks. For example, since the beginning of this year Ukraine has experienced two attempts to destroy data at banks and disrupt their operations. The Lazarus North Korean hacker group targets the largest international banks and central banks worldwide for theft and Ransomware espionage. • Ransomware continued its march worldwide, confirming predictions outlined in 2016 Group- IB’s annual report. Hackers acquired exploits BlackEnergy group continues and tools from the leaked NSA arsenals, which, to attack financial and energy combined with ransomware features for self- companies. The group uses new spreading in corporate networks, led to global tools that allow Remote terminal outbreaks.
    [Show full text]
  • The Reign of Ransomware
    The Reign of Ransomware TrendLabsSM 2016 1H Security Roundup Contents TREND MICRO LEGAL DISCLAIMER 4 The information provided herein is for general information and educational purposes only. It Ransomware Dominates is not intended and should not be construed to constitute legal advice. The information contained the Threat Landscape herein may not be applicable to all situations and may not reflect the most current situation. Nothing contained herein should be relied on or 7 acted upon without the benefit of legal advice based on the particular facts and circumstances presented and nothing herein should be construed BEC Scams Spread otherwise. Trend Micro reserves the right to modify Across the World the contents of this document at any time without prior notice. 9 Translations of any material into other languages are intended solely as a convenience. Translation accuracy is not guaranteed nor implied. If any Exploit Kits Take On questions arise related to the accuracy of a New Vulnerabilities and translation, please refer to the original language official version of the document. Any discrepancies Ransomware Families or differences created in the translation are not binding and have no legal effect for compliance or enforcement purposes. 12 Although Trend Micro uses reasonable efforts to include accurate and up-to-date information Rising Number of Vulnerabilities herein, Trend Micro makes no warranties or Found in Adobe Flash Player representations of any kind as to its accuracy, currency, or completeness. You agree that access and IoT Platforms to and use of and reliance on this document and the content thereof is at your own risk.
    [Show full text]
  • Trendlabs 2016 Security Roundup: a Record Year for Enterprise Threats
    TrendLabs 2016 Security Roundup: A Record Year for Enterprise Threats TrendLabsSM 2016 Annual Security Roundup Contents TREND MICRO LEGAL DISCLAIMER The information provided herein is for general information and educational purposes only. It is not 4 intended and should not be construed to constitute legal advice. The information contained herein may Ransomware Spiked 752% in New not be applicable to all situations and may not reflect the most current situation. Nothing contained Families in 2016 herein should be relied on or acted upon without the benefit of legal advice based on the particular facts and circumstances presented and nothing 8 herein should be construed otherwise. Trend Micro reserves the right to modify the contents of this BEC Scams Generate Hundreds of document at any time without prior notice. Thousands in Losses Across the Translations of any material into other languages World are intended solely as a convenience. Translation accuracy is not guaranteed nor implied. If any questions arise related to the accuracy of a translation, please refer to the original language 10 official version of the document. Any discrepancies or differences created in the translation are not Adobe Acrobat Reader DC and binding and have no legal effect for compliance or Advantech’s WebAccess Have the enforcement purposes. Most Number of Vulnerabilities Although Trend Micro uses reasonable efforts to include accurate and up-to-date information herein, Trend Micro makes no warranties or 13 representations of any kind as to its accuracy, currency, or completeness. You agree that access Mirai Botnet’s Massive DDoS Attack to and use of and reliance on this document and the content thereof is at your own risk.
    [Show full text]
  • Intrusion Policy Report Test
    Intrusion Policy Report Test Modified By admin Last Modified 2018-12-20 09:32:11 (UTC) Table of Contents Policy Information.........................................................................................................................................................................................................................1 Firepower Recommendations......................................................................................................................................................................................................1 Advanced Settings........................................................................................................................................................................................................................1 Global Rule Thresholding................................................................................................................................................................................................1 Sensitive Data Detection.................................................................................................................................................................................................1 Rules...............................................................................................................................................................................................................................................2 i Policy Information Name Test Description Test Policy Drop when Inline Enabled
    [Show full text]
  • Securing the Critical Infrastructure for Financial Industry Cairo – Egypt, 14-15 October 2018
    Securing the Critical Infrastructure for Financial Industry Cairo – Egypt, 14-15 October 2018 Haythem EL MIR & Hosni Tounsi [email protected] & [email protected] « We help building Cybersecurity as a KEYSTONE Consulting keystone for Digital Transforamtion » Workshop agenda Day 1: Understanding cyber threats and security measures for banks Part 1: Cyber threats landscape • Banking information system: Environmental complexity • Security breaches getting more sophisticated, • New threats and vulnerabilities • Threat vectors • Know your enemy • Anatomy of an attack: Real cases Part 2: Cybersecurity needs • What cybersecurity strategy to secure banks and fight cyberattacks? • Internal cybersecurity organisation • Importance of compliance: ISO27k, PCI/DSS, etc. • Operational security Workshop agenda Day 2: Toward a new cybersecurity approach Part 3: Cybersecurity for the sector Internal CERTs and SOCs for Banks: why and how? Information Sharing among the financial sector Incident response coordination Part 4: Cyber exercise Live demos - Cases study – Cyber Exercise INTRODUCTION 4 Introduction Criminals are always interested to steal money from banks, they even continue to risk their lives for it. CYBERCriminals become more interested, more attracted, more efficient, more dangerous and less risky. Introduction • In the modern digital economy, criminals are becoming ever more creative in ways to make off with millions without having to leave home. • Cybercriminals could actually negatively impact a country's economy. Unchained malware Multi-stage bank attack AI bots Stock exchange attack Introduction Banks are a favorite target for cybercriminals and even for hacktivist, script kiddies and state sponsored attacks. We are no longer in the era of classic virus infection and Trojan horses, hackers are looking to: • Steal money, • Steal data, • Damage the bank reputation, • Steal customer information, • Cause service interruption, • Etc.
    [Show full text]
  • Trustwave Global Security Report
    2018 TRUSTWAVE GLOBAL SECURITY REPORT INTRODUCTION Executive Summary Ten Years of Security DATA COMPROMISE 2017 Compromise Demographics Trustwave SpiderLabs 2018Advanced Threat Reports THREAT TRUSTWAVE INTELLIGENCE Web Attacks GLOBAL Email Threats SECURITY Exploits Cryptocurrency and Crime REPORT Malware THE STATE OF SECURITY Database Security Network Security Application Security 2018 TRUSTWAVE GLOBAL SECURITY REPORT INTRODUCTION INTRODUCTION Executive Summary Ten Years of Security DATA COMPROMISE 2017 Compromise Demographics data, login credentials and other valuable “The times they are information from as many victims as possible. Trustwave SpiderLabs Fast forward 10 years, and we now live in a Advanced Threat Reports world of sophisticated assaults with targeted a-changin’.” attacks and advanced persistent threats from THREAT criminal groups (and sometimes nation states). These skilled professionals have sufficient INTELLIGENCE — Bob Dylan resources, time and patience to perpetrate Web Attacks against specifically chosen targets to breach nearly any network, however long it takes. Email Threats Ten years ago, we published the first volume of the Trustwave Global Security Report. It The 2018 Trustwave Global Security Report Exploits was 11 pages long and focused exclusively kicks off the next decade of cybersecurity Cryptocurrency and Crime on thefts of payment card data from point- by looking back at the last one. We begin of-sale and e-commerce environments. by analyzing some of the data we collected Malware Trustwave has grown a lot since then and over the past 10 years to understand how we so has this report. Unfortunately, the threat arrived where we are now. From there, we landscape has grown, too. move on to an analysis of data compromise THE STATE incidents our incident response teams OF SECURITY In 2008, the biggest threats were covered in 2017.
    [Show full text]
  • December 5, 2016
    BUSINESS MAILERS REVIEW Monitoring the Postal Service, Private Carriers and Suppliers Published by PNMSI Publishing Co. Volume 37, Number 25 December 5, 2016 Black Friday Means Online Growth Black Friday was a day for general celebration in Sites Ready or Not an increasingly online marketplace. NBC News The Macy’s Inc. website saw such heavy traffic reports that: “In-store shopping began to pick up in the that it had to control the flow of customers entering the afternoon, but the increase in customer traffic paled in site at three different times during the day. That is not a comparison to the jump in online sales, analysts said.” good thing. It is at least some evidence that the company Early Numbers Positive failed to plan for the holidays. As PC Magazine explains Online sales on Friday hit $1.70 billion as of 3 it, whether you are a major player like Macy’s or a small p.m. EDT, according to Adobe Digital Index, up business, “For every business, though, success or failure almost 14% from last year. NBC News reports that, comes down to how well your website holds up to the “The deepest average discounts for Black Friday influx of holiday user traffic.” http://www.pcmag.com/ came from leading online retailer Amazon.com Inc, article/349577/holiday-shopping-survival-guide-10- with an average of 42 percent off, compared with 33 tips-to-keep-your-website. percent off at Walmart, 35 percent at Target and 36 Some of the many tips offered in advance of the percent at Best Buy, according to e-commerce season’s busiest days were: analytics firm Clavis Insight.” 1.
    [Show full text]
  • COVID-19 RELATED CYBER NEWS Week 19: Saturday 1St August to Friday 7Th August Compiled by Barry Gooch
    1 COVID-19 RELATED CYBER NEWS Week 19: Saturday 1st August to Friday 7th August Compiled by Barry Gooch COVID-19 RELATED ARTICLES MAIN SOURCES Bleeping Computer https://www.bleepingcomputer.com Bloomberg https://www.bloomberg.com/europe BBC i-player technology news https://www.bbc.co.uk/news/technology Business Insider https://www.businessinsider.com/international?r=US&IR=T CNET https://www.cnet.com/news/ Cyware https://cyware.com/cyber-security-news-articles Dark Reading https://www.darkreading.com Fireye https://www.fireye.com Fraud Watch International https://fraudwatchinternational.com The Guardian https://www.theguardian.com/uk Hackmaggedon https://www.hackmageddon.com Help Net Security https://www.helpnetsecurity.com Info Security Magazine https://www.infosecurity-magazine.com Malwarebytes https://blog.malwarebytes.com/category/malwarebytes-news/ Naked Security (Sophos) https://nakedsecurity.sophos.com Reuters technology news https://uk.reuters.com/news/technology Risk IQ https://www.riskiq.com/blog/analyst/covid19-cybercrime- update/?utm_source=homepage&utm_medium=carousel-covid19-cybercrime-blog Security Boulevard https://securityboulevard.com SC Magazine UK https://www.scmagazineuk.com SC Magazine US https://www.scmagazine.com Sky News https://news.sky.com/uk Threatpost https://threatpost.com Wall Street Journal https://www.wsj.com/news/technology We Live Security https://www.welivesecurity.com ZDnet https://www.zdnet.com/2/ SATURDAY 1st August 2020 COVID-19 demands vigilance on cyber security measures https://www.themandarin.com.au/136630-kpmg-covid-demands-vigilance-cyber-measures/
    [Show full text]
  • Financial Threats Review 2017
    Internet Security Threat Report ISTR Financial Threats Review 2017 An ISTR Special Report Analyst: Candid Wueest May 2017 Contents Executive summary, key findings, and introduction Targeted financial heists Infection, prevalence, and distribution Tactics, techniques, and procedures Attacks against ATM, POS, and mobile Disruptions and takedowns Conclusion Protection Internet Security Threat Report Contents 3 Executive summary, key findings, Graphics, Tables, and Charts and introduction 5 Overview of common threats against financial institutions 6 Targeted financial heists 10 Document macro and JS downloader detections per month in 2016 7 Lazarus 10 Typical lure email with malicious document attachment 8 Odinaff 11 Banking Trojan detections on the computer, 2016 and 2015 9 Infection, prevalence, and distribution 11 Distribution of financial malware detections 10 Infection vectors 11 Number of financial threat detections in 2016 and 2015 10 Prevalence 12 Monthly detection count for top four threats in 2016 11 Threat family distribution 12 Detection numbers for Snifula and Bebloh in Q1 2017 12 Geographical distribution 12 Computers compromised with banking Trojans, by country 2016 13 Japan in focus 13 Countries ranked by percentage of Distribution in relation to configuration 13 global detections seen per year 14 Analysis of targeted institutions 13 Detections in Japan as a percentage of global detections, grouped by two months in 2016. 16 Tactics, techniques, and procedures 14 Regional distribution of the three Dridex samples discussed 17
    [Show full text]
  • 2018 Trustwave Global Security Report
    2018 TRUSTWAVE GLOBAL SECURITY REPORT INTRODUCTION Executive Summary Ten Years of Security DATA COMPROMISE 2017 Compromise Demographics Trustwave SpiderLabs 2018Advanced Threat Reports THREAT TRUSTWAVE INTELLIGENCE Web Attacks GLOBAL Email Threats SECURITY Exploits Cryptocurrency and Crime REPORT Malware THE STATE OF SECURITY Database Security Network Security Application Security 2018 TRUSTWAVE GLOBAL SECURITY REPORT INTRODUCTION INTRODUCTION Executive Summary Ten Years of Security DATA COMPROMISE 2017 Compromise Demographics data, login credentials and other valuable “The times they are information from as many victims as possible. Trustwave SpiderLabs Fast forward 10 years, and we now live in a Advanced Threat Reports world of sophisticated assaults with targeted attacks and advanced persistent threats from THREAT a-changin’.” criminal groups (and sometimes nation states). These skilled professionals have sufcient INTELLIGENCE — Bob Dylan resources, time and patience to perpetrate Web Attacks against specifcally chosen targets to breach nearly any network, however long it takes. Email Threats Ten years ago, we published the frst volume of the Trustwave Global Security Report. It The 2018 Trustwave Global Security Report Exploits was 11 pages long and focused exclusively kicks of the next decade of cybersecurity Cryptocurrency and Crime on thefts of payment card data from point- by looking back at the last one. We begin of-sale and e-commerce environments. by analyzing some of the data we collected Malware Trustwave has grown a lot since then and over the past 10 years to understand how we so has this report. Unfortunately, the threat arrived where we are now. From there, we landscape has grown, too. move on to an analysis of data compromise THE STATE incidents our incident response teams OF SECURITY In 2008, the biggest threats were covered in 2017.
    [Show full text]