SlideShare una empresa de Scribd logo
1 de 19
Descargar para leer sin conexión
SYMANTEC INTELLIGENCE REPORT
MAY 2015
2 | May 2015
Symantec Intelligence Report
3		Summary
4	 May in Numbers
5		Targeted Attacks & Phishing
5	 Average Number of Spear-Phishing Attacks per Day
5	 Attachments Used in Spear-Phishing Attacks
6	 Top 10 Industries Targeted in Spear-Phishing Attacks
6	 Spear-Phishing Attacks by Size of Targeted Organization
7	 Phishing Rate
7	 Proportion of Email Traffic Identified as Phishing by Industry Sector
8	 Proportion of Email Traffic Identified as Phishing by Organization Size
9		Vulnerabilities
9	 Total Number of Vulnerabilities
9	 Zero-Day Vulnerabilities
10	 Vulnerabilities Disclosed in Industrial Control Systems
11		Malware
11	 New Malware Variants
11	 Top 10 Mac OSX Malware Blocked on OSX Endpoints
12	 Proportion of Email Traffic in Which Malware Was Detected
12	 Percent of Email Malware as URL vs. Attachment by Month
13	 Proportion of Email Traffic Identified as Malicious by Industry Sector
13	 Proportion of Email Traffic Identified as
Malicious by Organization Size
14		Mobile & Social Media
14	 Android Mobile Malware Families by Month
14	 New Android Variants per Family by Month
15	 Social Media
16	 	Spam & Botnets
16	 Overall Email Spam Rate
16	 Top 10 Spam-Sending Botnets
17	 Proportion of Email Traffic Identified as Spam by Organization Size
17	 Proportion of Email Traffic Identified as Spam by Industry Sector
18		About Symantec
18		More Information
Welcome to the May edition of the Symantec
Intelligence report. Symantec Intelligence aims
to provide the latest analysis of cyber security
threats, trends, and insights concerning malware,
spam, and other potentially harmful business
risks.
Symantec has established the most comprehensive
source of Internet threat data in the world through
the Symantec™ Global Intelligence Network,
which is made up of more than 57.6 million attack
sensors and records thousands of events per
second. This network monitors threat activity
in over 157 countries and territories through a
combination of Symantec products and services
such as Symantec DeepSight™ Intelligence,
Symantec™ Managed Security Services, Norton™
consumer products, and other third-party data
sources.
3 | May 2015
Symantec Intelligence Report
Summary
It appears as though attackers had small businesses clearly in their sights last month. All
of our metrics that look at the size of organizations show businesses with less than 250
employees were subjected to the largest amount of malicious activity during the month of
May. For instance, 42.5 percent of spear-phishing attacks were directed at organizations
of this size during May, up from 30.6 percent in April. Small organizations were the most
targeted size for overall phishing too. And while all organization sizes hovered around a 52
percent spam rate, organizations with less than 250 employees had the highest rate at 52.7
percent.
Small organizations were most likely to be targeted by malicious email in the month of May
as well, where one in 141 emails contained a threat. The overall proportion of email traffic
containing malware also increased this month, up from one in 246 emails in April to one in
207 emails in May. However the percentage of email malware that contained a URL remained
low in May, hovering around three percent. The Public Administration sector was the most
targeted industry again in May, with one in 150 emails containing malware, though this is
down from one in 127 in April.
In spear-phishing attacks, Microsoft Word files—the .doc and .docx extensions—made up
over 40 percent of attachments used in spear-phishing attacks during May. Microsoft Excel
files also ranked highly, comprising 13.5 percent of spear-phishing attachments. While
executable files, such as .bin, .exe, and .scr files, are frequently seen in spear-phishing
attacks, this category of file types was down almost 25 percentage points in May. The Manu-
facturing sector was subjected to the largest volume of spear-phishing attacks, as 41 percent
were directed at organizations in this sector.
In other news, there were more than 44.5 million new malware variants created in May, one
zero-day vulnerability was reported (CVE-2015-3456), and while two vulnerabilities in indus-
trial control systems were reported in April, none were reported this May.
We hope that you enjoy this month’s report and feel free to contact us with any comments or
feedback.
Ben Nahorney, Cyber Security Threat Analyst
symantec_intelligence@symantec.com
4 | May 2015
Symantec Intelligence Report
MAYINNUMBERS
5 | May 2015
Symantec Intelligence Report
Average Number of Spear-Phishing Attacks per Day
Source: Symantec
20
40
60
80
100
MAMFJ
2015
DNOSAJJ
88
54
20
53
45
33
42
65
19
28
15
43
Average Number of Spear-Phishing Attacks per Day
 The average number of spear-
phishing attacks per day
continued to decline in May,
down to 15 attacks per day.
Targeted Attacks  Phishing
 Microsoft Word files made up
over 40 percent of attachments
used in spear-phishing attacks
in May, up one percentage point
from April.
 While executable files, such
as .bin, .exe, and .scr files, are
frequently seen, this category
of file types is down from 32.9
percent in April to eight percent
in May.
Rank
Attachment
Type
May Overall
Percentage
Attachment
Type
April Overall
Percentage
1 .doc 40.4% .doc 39.3%
2 .txt 24.1% .exe 20.5%
3 .xls 13.5% .au3 15.0%
4 .pdf 11.6% .scr 12.4%
5 .bin 3.9% .jpg 3.1%
6 .exe 3.7% .txt 1.2%
7 .ace 0.6% .ace 0.4%
8 .scr 0.4% .zip 0.3%
9 .rtf 0.2% .html 0.3%
10 Other 1.5% .cpl 0.3%
Attachments Used in Spear-Phishing Attacks
Source: Symantec
Attachments Used in Spear-Phishing Attacks
6 | May 2015
Symantec Intelligence Report
 The Manufacturing sector was
targeted with the greatest volume
of spear-phishing attacks in May,
as 41 percent were directed at
manufacturing organizations.
Top 10 Industries Targeted in Spear-Phishing Attacks
Source: Symantec
Construction
Nonclassifiable Establishments
Retail
Services - Professional
Transportation, Communications,
Electric, Gas,  Sanitary Services
Services - Non Traditional
Wholesale
Public Administration
Finance, Insurance,  Real Estate
Manufacturing
41%
21
19
15
11
9
6
8
7
6
19
5
7
3
2
1
4
1
2
12
May April
Top 10 Industries Targeted in Spear-Phishing Attacks
 Large enterprises were the target
of 39.2 percent of spear-phishing
attacks in May, down from 42.5
percent in April. In contrast, 42.5
percent of attacks were directed
at organizations with less than
250 employees during May, up
from 30.6 percent in April.
Company Size May April
1-250 42.5% 30.6%
251-500 5.1% 8.5%
501-1000 6.6% 12.8%
1001-1500 2.7% 2.2%
1501-2500 3.9% 3.4%
2501+ 39.2% 42.5%
Spear-Phishing Attacks by Size of Targeted Organization	
Source: Symantec
Spear-Phishing Attacks by Size of Targeted Organization
7 | May 2015
Symantec Intelligence Report
Phishing Rate Inverse Graph: Smaller Number = Greater Risk
Source: Symantec
400
800
1200
1600
2000
2400
2800
MAMFJ
2015
DNOSAJJ
1IN
496
1290 1587
2041
1610
1517
1004
1465
2666
2057
1865
647
Phishing Rate
 The overall phishing rate has
increased slightly for the second
month in a row, where one in
1,865 emails was a phishing
attempt.
Industry May April
Agriculture, Forestry,  Fishing 1 in 856.0 1 in 1,111.7
Public Administration 1 in 1,289.3 1 in 1,275.5
Finance, Insurance,  Real Estate 1 in 1,349.9 1 in 3,083.8
Services - Professional 1 in 1,762.2 1 in 1,088.3
Nonclassifiable Establishments 1 in 1,834.9 1 in 2,033.4
Construction 1 in 2,124.9 1 in 2,752.2
Mining 1 in 2,230.6 1 in 3,350.4
Services - Non Traditional 1 in 2,408.2 1 in 2,471.8
Transportation, Communications,
Electric, Gas,  Sanitary Services
1 in 2,840.2 1 in 3,627.8
Wholesale 1 in 2,878.2 1 in 2,668.5
Proportion of Email Traffic Identified as Phishing
by Industry Sector
Source: Symantec.cloud
Proportion of Email Traffic Identified as Phishing by Industry Sector
 The Agriculture, Forestry, 
Fishing sector was the most
targeted Industry overall for
phishing attempts in May, where
phishing comprised one in every
856 emails. This rate was higher
than any other industry in either
May or April.
8 | May 2015
Symantec Intelligence Report
Company Size May April
1–250 1 in 1,473.9 1 in 1,706.8
251–500 1 in 1,629.5 1 in 1,975.1
501–1000 1 in 1,940.9 1 in 2,123.9
1001–1500 1 in 1,988.9 1 in 2,123.9
1501–2500 1 in 2,032.8 1 in 2,277.8
2501+ 1 in 2,280.8 1 in 2,307.1
Proportion of Email Traffic Identified as Phishing
by Organization Size
Source: Symantec.cloud
Proportion of Email Traffic Identified as Phishing by Organization Size
 Small companies with less than
250 employees was the most
targeted organization size in May.
9 | May 2015
Symantec Intelligence Report
 The number of vulnerabilities
reported in May declined for the
second month in a row, down
to 456 vulnerabilities reported
during the month.
Total Number of Vulnerabilities
Source: Symantec
100
200
300
400
500
600
MAMFJ
2015
DNOSAJJ
438
575
399
600 596
428
494
400
578
517
456457
Total Number of Vulnerabilities
Vulnerabilities
Zero-Day Vulnerabilities
 There was a one zero-day
vulnerability discovered in May,
the Hypervisor Floppy Emulator
Vulnerability (CVE-2015-3456).
Zero-Day Vulnerabilities
Source: Symantec
0
1
2
3
MAMFJ
2015
DNOSAJJ
0 0 0 0
2
1
2
1 1
0
1
0
10 | May 2015
Symantec Intelligence Report
Vulnerabilities Disclosed in Industrial Control Systems
Source: Symantec
0
2
4
6
8
10
12
MAMFJ
2015
DNOSAJJ
0
2
4
6
8
10
12
MAMFJ
2015
DNOSAJJ
2
10
2 2
11111 1
Vulnerabilities
Unique Vendors
 While two vulnerabilities in
industrial control systems were
reported by one vendor in April,
none were reported this May.
Vulnerabilities Disclosed in Industrial Control Systems
11 | May 2015
Symantec Intelligence Report
New Malware Variants
 OSX.RSPlug.A continues to be
the most commonly seen OS X
threat seen on OS X endpoints in
May, up four percentage points
from April.
Rank Malware Name
May
Percentage
Malware Name
April
Percentage
1 OSX.RSPlug.A 23.9% OSX.RSPlug.A 19.8%
2 OSX.Keylogger 14.0% OSX.Wirelurker 12.2%
3 OSX.Wirelurker 9.0% OSX.Keylogger 11.0%
4 OSX.Luaddit 8.3% OSX.Luaddit 9.7%
5 OSX.Klog.A 8.0% OSX.Klog.A 6.9%
6 OSX.Flashback.K 6.4% OSX.Stealbit.B 6.3%
7 OSX.Netweird 3.9% OSX.Flashback.K 5.7%
8 OSX.Sabpab 3.8% OSX.Exploit.Launchd 5.2%
9 OSX.Stealbit.B 3.6% OSX.Freezer 2.9%
10 OSX.Flashback 3.0% OSX.Sabpab 2.8%
Top 10 Mac OS X Malware Blocked on OS X Endpoints
Source: Symantec
Top 10 Mac OSX Malware Blocked on OSX Endpoints
Malware
New Malware Variants
Source: Symantec
10
20
30
40
50
60
70
80
MAMFJ
2015
DNOSAJJ
24.7
28.2
31.7
26.6
35.9
44.7
33.7
26.5
35.8
29.2
44.5
63.6
MILLIONS
 There were more than 44.5
million new pieces of malware
created in May, up from 29.2
million created in April.
12 | May 2015
Symantec Intelligence Report
Proportion of Email Traffic in Which Malware Was Detected
 The proportion of email traffic
containing malware increased
again this month, up from one in
246 emails in April to one in 207
emails in May.
100
150
200
250
300
350
400
MAMFJ
2015
DNOSAJJ
1IN
Proportion of Email Traffic in Which Malware Was Detected
Source: Symantec
Inverse Graph: Smaller Number = Greater Risk
232
351
270
351
329
195
207
237
274
246
207
246
Percent of Email Malware as URL vs. Attachment by Month
 The percentage of email malware
that contains a URL remained low
in May, hovering around three
percent.
Percent of Email Malware as URL vs. Attachment by Month
Source: Symantec
10
20
30
40
50
MAMFJ
2015
DNOSAJJ
7
8
3
6
7
14
5
3
8
3 3
41
13 | May 2015
Symantec Intelligence Report
Industry May April
Public Administration 1 in 150.4 1 in 127.0
Wholesale 1 in 157.7 1 in 236.9
Services - Professional 1 in 164.5 1 in 200.9
Agriculture, Forestry,  Fishing 1 in 175.3 1 in 182.5
Services - Non Traditional 1 in 236.6 1 in 260.0
Construction 1 in 240.9 1 in 253.2
Nonclassifiable Establishments 1 in 255.9 1 in 261.6
Finance, insurance,  Real Estate 1 in 292.8 1 in 315.6
Transportation, Communications,
Electric, Gas,  Sanitary Services
1 in 305.5 1 in 328.1
Mining 1 in 325.8 1 in 303.7
Proportion of Email Traffic Identified as Malicious
by Industry Sector
Source: Symantec.cloud
Proportion of Email Traffic Identified as Malicious by Industry Sector
 The Public Administration sector
was the most targeted industry
again in May, with one in 150
emails containing malware.
However, this is down from one
in 127 in April.
Company Size May April
1-250 1 in 141.3 1 in 209.7
251-500 1 in 159.5 1 in 174.2
501-1000 1 in 221.3 1 in 219.8
1001-1500 1 in 205.0 1 in 210.9
1501-2500 1 in 264.6 1 in 268.4
2501+ 1 in 303.6 1 in 301.6
Proportion of Email Traffic Identified as Malicious
by Organization Size
Source: Symantec.cloud
Proportion of Email Traffic Identified as Malicious by Organization Size
 Organizations with less than 250
employees were most likely to be
targeted by malicious email in
the month of May.
14 | May 2015
Symantec Intelligence Report
Mobile  Social Media
0
1
2
3
4
5
6
7
8
9
MAMFJ
2015
DNOSAJJ
Android Mobile Malware Families by Month
Source: Symantec
4 4
2
3
5
6
3
0
3
1
2
8
 In May there were two new
mobile malware families
discovered.
Android Mobile Malware Families by Month
 There was an average of 39
Android malware variants per
family in the month of in May.
0
10
20
30
40
50
MAMFJ
2015
DNOSAJJ
New Android Variants per Family by Month
Source: Symantec
34 34 34 33
37
36
38 38 38 39 39
36
New Android Variants per Family by Month
15 | May 2015
Symantec Intelligence Report
Last 12 Months
Social Media
Source: Symantec
0
20
40
60
80
100
Comment
Jacking
Fake
Apps
LikejackingFake
Offering
Manual
Sharing
5
82
11
0.11.4
Manual Sharing – These rely on victims to actually do the work of sharing
the scam by presenting them with intriguing videos, fake offers or messages that they share
with their friends.
Fake Offering – These scams invite social network users to join a fake event or group
with incentives such as free gift cards. Joining often requires the user to share
credentials with the attacker or send a text to a premium rate number.
Likejacking – Using fake “Like” buttons, attackers trick users into clicking website
buttons that install malware and may post updates on a user’s newsfeed, spreading the attack.
Fake Apps – Users are invited to subscribe to an application that appears to be
integrated for use with a social network, but is not as described and may be used to steal
credentials or harvest other personal data.
Comment Jacking – This attack is similar to the Like jacking where the attacker tricks the
user into submitting a comment about a link or site, which will then be posted to his/her wall.
Social Media
 In the last twelve months, 82
percent of social media threats
required end users to propagate
them.
 Fake offerings comprised 11
percent of social media threats.
16 | May 2015
Symantec Intelligence Report
52 52 5651.5%
-0.6% pts
52.1%
-3.7% pts
55.8%
May April March
Overall Email Spam Rate
Source: Symantec
Overall Email Spam Rate
 The overall email spam rate
further declined in May, dropping
0.6 percentage points
to 51.5 percent.
Spam  Botnets
Spam Botnet
Name
Percentage
of Botnet Spam
KELIHOS 19.7%
DARKMAILER 10.5%
GAMUT 7.6%
CUTWAIL 2.0%
DYRE 0.4%
SPAMSALOT 0.1%
DARKMAILER2 0.02%
DARKMAILER3 0.02%
GRUM 0.01%
ASPROX 0.01%
Top 10 Spam-Sending Botnets
Source: Symantec
Top 10 Spam-Sending Botnets
 The Kelihos botnet was the most
active spamming botnet in the
month of May, making of 19.7
percent of all bot-related spam
traffic.
17 | May 2015
Symantec Intelligence Report
Industry May April
Mining 55.38% 54.37%
Construction 54.07% 53.74%
Manufacturing 53.71% 53.40%
Services - Professional 52.54% 52.46%
Agriculture, Forestry,  Fishing 52.33% 52.33%
Retail 52.08% 52.40%
Wholesale 52.06% 52.28%
Nonclassifiable Establishments 51.75% 51.76%
Finance, Insurance,  Real Estate 51.74% 51.71%
Services - Non Traditional 51.64% 51.61%
Proportion of Email Traffic Identified as Spam by Industry Sector
Source: Symantec.cloudProportion of Email Traffic Identified as Spam by Industry Sector
 At over 55 percent, the Mining
sector had the highest spam rate
during May. The Construction
sector came in second with 54
percent.
Company Size May April
1–250 52.66% 52.04%
251–500 52.55% 52.36%
501–1000 52.00% 52.42%
1001–1500 52.20% 52.08%
1501–2500 52.16% 52.17%
2501+ 52.16% 52.11%
Proportion of Email Traffic Identified as Spam by Organization Size
Source: Symantec.cloud
Proportion of Email Traffic Identified as Spam by Organization Size
 While all organization sizes
hovered around a 52 percent
spam rate, organizations with
less than 250 employees had the
highest rate at 52.7 percent.
18 | May 2015
Symantec Intelligence Report
About Symantec
More Information
 Symantec Worldwide: http://www.symantec.com/
 ISTR and Symantec Intelligence Resources: http://www.symantec.com/threatreport/
 Symantec Security Response: http://www.symantec.com/security_response/
 Norton Threat Explorer: http://us.norton.com/security_response/threatexplorer/
 Norton Cybercrime Index: http://us.norton.com/cybercrimeindex/
Symantec Corporation (NASDAQ: SYMC) is an information protection expert that helps people,
businesses and governments seeking the freedom to unlock the opportunities technology brings
– anytime, anywhere. Founded in April 1982, Symantec, a Fortune 500 company, operating one of
the largest global data-intelligence networks, has provided leading security, backup and availability
solutions for where vital information is stored, accessed and shared. The company’s more than 20,000
employees reside in more than 50 countries. Ninety-nine percent of Fortune 500 companies are
Symantec customers. In fiscal 2014, it recorded revenues of $6.7 billion. To learn more go to
www.symantec.com or connect with Symantec at: go.symantec.com/socialmedia.
For specific country offices
and contact numbers,
please visit our website.
For product information in the U.S.,
call toll-free 1 (800) 745 6054.
Symantec Corporation World Headquarters
350 Ellis Street
Mountain View, CA 94043 USA
+1 (650) 527 8000
1 (800) 721 3934
www.symantec.com
Copyright © 2015 Symantec Corporation.
All rights reserved. Symantec, the Symantec Logo,
and the Checkmark Logo are trademarks or registered
trademarks of Symantec Corporation or its affiliates in
the U.S. and other countries. Other names may
be trademarks of their respective owners
04/15 21,500-21347932

Más contenido relacionado

La actualidad más candente

Symantec Intelligence Report
Symantec Intelligence ReportSymantec Intelligence Report
Symantec Intelligence ReportSymantec
 
Is your data safe Infographic by Symantec
Is your data safe Infographic by SymantecIs your data safe Infographic by Symantec
Is your data safe Infographic by SymantecCheapest SSLs
 
Possible cyber security threats of 2016
Possible cyber security threats of 2016Possible cyber security threats of 2016
Possible cyber security threats of 2016James_08
 
Booz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen Hamilton
 
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone UnderwearThe Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone UnderwearBob Wall
 
What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020TestingXperts
 
Social Media Balancing Security & Authenticity without Controlling the Message
Social Media Balancing Security & Authenticity without Controlling the MessageSocial Media Balancing Security & Authenticity without Controlling the Message
Social Media Balancing Security & Authenticity without Controlling the MessageCindy Kim
 
Better Security Through Big Data Analytics
Better Security Through Big Data AnalyticsBetter Security Through Big Data Analytics
Better Security Through Big Data AnalyticsSymantec
 
proofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperproofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperKen Spencer Brown
 
50 Powerful Statistics About Tech Megatrends Affecting Every Business
50 Powerful Statistics About Tech Megatrends Affecting Every Business50 Powerful Statistics About Tech Megatrends Affecting Every Business
50 Powerful Statistics About Tech Megatrends Affecting Every BusinessExtreme Networks
 
Online Trust Alliance Recommendations
Online Trust Alliance RecommendationsOnline Trust Alliance Recommendations
Online Trust Alliance RecommendationsMeg Weber
 
Global Cyber Security Overview | TechSci Research
Global Cyber Security Overview | TechSci Research Global Cyber Security Overview | TechSci Research
Global Cyber Security Overview | TechSci Research TechSci Research
 
Latin america cyber security market,symantec market share internet security,m...
Latin america cyber security market,symantec market share internet security,m...Latin america cyber security market,symantec market share internet security,m...
Latin america cyber security market,symantec market share internet security,m...Ashish Chauhan
 
MEF Global Consumer Trust Report
MEF Global Consumer Trust ReportMEF Global Consumer Trust Report
MEF Global Consumer Trust ReportAVG Technologies
 
Data Security and MPS
Data Security and MPSData Security and MPS
Data Security and MPSPrintFleet
 
Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Felipe Prado
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Eoin Keary
 
“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...
“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...
“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...Thierry Labro
 

La actualidad más candente (20)

Symantec Intelligence Report
Symantec Intelligence ReportSymantec Intelligence Report
Symantec Intelligence Report
 
Is your data safe Infographic by Symantec
Is your data safe Infographic by SymantecIs your data safe Infographic by Symantec
Is your data safe Infographic by Symantec
 
Possible cyber security threats of 2016
Possible cyber security threats of 2016Possible cyber security threats of 2016
Possible cyber security threats of 2016
 
Booz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of Directors
 
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone UnderwearThe Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
 
What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020
 
Social Media Balancing Security & Authenticity without Controlling the Message
Social Media Balancing Security & Authenticity without Controlling the MessageSocial Media Balancing Security & Authenticity without Controlling the Message
Social Media Balancing Security & Authenticity without Controlling the Message
 
Better Security Through Big Data Analytics
Better Security Through Big Data AnalyticsBetter Security Through Big Data Analytics
Better Security Through Big Data Analytics
 
proofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperproofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paper
 
Vodqa why cybersecurity
Vodqa   why cybersecurityVodqa   why cybersecurity
Vodqa why cybersecurity
 
50 Powerful Statistics About Tech Megatrends Affecting Every Business
50 Powerful Statistics About Tech Megatrends Affecting Every Business50 Powerful Statistics About Tech Megatrends Affecting Every Business
50 Powerful Statistics About Tech Megatrends Affecting Every Business
 
Online Trust Alliance Recommendations
Online Trust Alliance RecommendationsOnline Trust Alliance Recommendations
Online Trust Alliance Recommendations
 
Global Cyber Security Overview | TechSci Research
Global Cyber Security Overview | TechSci Research Global Cyber Security Overview | TechSci Research
Global Cyber Security Overview | TechSci Research
 
Latin america cyber security market,symantec market share internet security,m...
Latin america cyber security market,symantec market share internet security,m...Latin america cyber security market,symantec market share internet security,m...
Latin america cyber security market,symantec market share internet security,m...
 
MEF Global Consumer Trust Report
MEF Global Consumer Trust ReportMEF Global Consumer Trust Report
MEF Global Consumer Trust Report
 
Estado del ransomware en 2020
Estado del ransomware en 2020Estado del ransomware en 2020
Estado del ransomware en 2020
 
Data Security and MPS
Data Security and MPSData Security and MPS
Data Security and MPS
 
Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020
 
“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...
“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...
“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...
 

Destacado

The Coolest Espionage Gadgets Throughout History
The Coolest Espionage Gadgets Throughout HistoryThe Coolest Espionage Gadgets Throughout History
The Coolest Espionage Gadgets Throughout HistoryMashable
 
Transforming Digital Experiences with Emotion Sensing and Analytics - DPRS Na...
Transforming Digital Experiences with Emotion Sensing and Analytics - DPRS Na...Transforming Digital Experiences with Emotion Sensing and Analytics - DPRS Na...
Transforming Digital Experiences with Emotion Sensing and Analytics - DPRS Na...Digiday
 
Tablets are Transforming How Government Works
Tablets are Transforming How Government WorksTablets are Transforming How Government Works
Tablets are Transforming How Government WorksSamsung Business USA
 
Startup Technology: Cheatsheet for Non-Techies
Startup Technology: Cheatsheet for Non-TechiesStartup Technology: Cheatsheet for Non-Techies
Startup Technology: Cheatsheet for Non-TechiesFreedactics
 
1099 Problems: Self-Employment and the Future of Financial Services
1099 Problems: Self-Employment and the Future of Financial Services1099 Problems: Self-Employment and the Future of Financial Services
1099 Problems: Self-Employment and the Future of Financial ServicesCore Innovation Capital
 

Destacado (8)

The Coolest Espionage Gadgets Throughout History
The Coolest Espionage Gadgets Throughout HistoryThe Coolest Espionage Gadgets Throughout History
The Coolest Espionage Gadgets Throughout History
 
Transforming Digital Experiences with Emotion Sensing and Analytics - DPRS Na...
Transforming Digital Experiences with Emotion Sensing and Analytics - DPRS Na...Transforming Digital Experiences with Emotion Sensing and Analytics - DPRS Na...
Transforming Digital Experiences with Emotion Sensing and Analytics - DPRS Na...
 
How Tech Clusters Form
How Tech Clusters FormHow Tech Clusters Form
How Tech Clusters Form
 
The economics of digital identity
The economics of digital identityThe economics of digital identity
The economics of digital identity
 
Tablets are Transforming How Government Works
Tablets are Transforming How Government WorksTablets are Transforming How Government Works
Tablets are Transforming How Government Works
 
Startup Technology: Cheatsheet for Non-Techies
Startup Technology: Cheatsheet for Non-TechiesStartup Technology: Cheatsheet for Non-Techies
Startup Technology: Cheatsheet for Non-Techies
 
1099 Problems: Self-Employment and the Future of Financial Services
1099 Problems: Self-Employment and the Future of Financial Services1099 Problems: Self-Employment and the Future of Financial Services
1099 Problems: Self-Employment and the Future of Financial Services
 
Mozinar gianluca
Mozinar gianlucaMozinar gianluca
Mozinar gianluca
 

Similar a Symantec Intelligence Report: May 2015

Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Sergey Ulankin
 
Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec
 
Symantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec
 
Symantec Intelligence Report: February 2015
Symantec Intelligence Report: February 2015Symantec Intelligence Report: February 2015
Symantec Intelligence Report: February 2015Symantec
 
Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014Symantec
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec
 
Symantec intelligence report august 2015
Symantec intelligence report august 2015Symantec intelligence report august 2015
Symantec intelligence report august 2015Symantec
 
Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014Symantec
 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015CheapSSLUSA
 
Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014Symantec
 
Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec
 
Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Waqas Amir
 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexAndreanne Clarke
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexIBM Security
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enBankir_Ru
 
Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Andrey Apuhtin
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data SecurityRazor Technology
 

Similar a Symantec Intelligence Report: May 2015 (20)

Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]
 
Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014
 
Symantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence Report
 
Symantec Intelligence Report: February 2015
Symantec Intelligence Report: February 2015Symantec Intelligence Report: February 2015
Symantec Intelligence Report: February 2015
 
Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
 
Symantec intelligence report august 2015
Symantec intelligence report august 2015Symantec intelligence report august 2015
Symantec intelligence report august 2015
 
Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014
 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015
 
Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014Symantec Intelligence Report November 2014
Symantec Intelligence Report November 2014
 
Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014
 
Symantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government SectorSymantec's Internet Security Threat Report for the Government Sector
Symantec's Internet Security Threat Report for the Government Sector
 
Istr19 en
Istr19 enIstr19 en
Istr19 en
 
Symantec Intelligence Report 2013
Symantec Intelligence Report 2013Symantec Intelligence Report 2013
Symantec Intelligence Report 2013
 
Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015Symantec Internet Security Threat Report Volume 2015
Symantec Internet Security Threat Report Volume 2015
 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence Index
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
 
Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data Security
 

Más de Symantec

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB ProjectsSymantec
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec
 

Más de Symantec (20)

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of Broadcom
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own IT
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat Report
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat Report
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year On
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
 

Último

Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsYoss Cohen
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...Karmanjay Verma
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...BookNet Canada
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxAna-Maria Mihalceanu
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
Accelerating Enterprise Software Engineering with Platformless
Accelerating Enterprise Software Engineering with PlatformlessAccelerating Enterprise Software Engineering with Platformless
Accelerating Enterprise Software Engineering with PlatformlessWSO2
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Nikki Chapple
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Karmanjay Verma
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 

Último (20)

Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platforms
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance Toolbox
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
Accelerating Enterprise Software Engineering with Platformless
Accelerating Enterprise Software Engineering with PlatformlessAccelerating Enterprise Software Engineering with Platformless
Accelerating Enterprise Software Engineering with Platformless
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
Microsoft 365 Copilot: How to boost your productivity with AI – Part two: Dat...
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 

Symantec Intelligence Report: May 2015

  • 2. 2 | May 2015 Symantec Intelligence Report 3 Summary 4 May in Numbers 5 Targeted Attacks & Phishing 5 Average Number of Spear-Phishing Attacks per Day 5 Attachments Used in Spear-Phishing Attacks 6 Top 10 Industries Targeted in Spear-Phishing Attacks 6 Spear-Phishing Attacks by Size of Targeted Organization 7 Phishing Rate 7 Proportion of Email Traffic Identified as Phishing by Industry Sector 8 Proportion of Email Traffic Identified as Phishing by Organization Size 9 Vulnerabilities 9 Total Number of Vulnerabilities 9 Zero-Day Vulnerabilities 10 Vulnerabilities Disclosed in Industrial Control Systems 11 Malware 11 New Malware Variants 11 Top 10 Mac OSX Malware Blocked on OSX Endpoints 12 Proportion of Email Traffic in Which Malware Was Detected 12 Percent of Email Malware as URL vs. Attachment by Month 13 Proportion of Email Traffic Identified as Malicious by Industry Sector 13 Proportion of Email Traffic Identified as Malicious by Organization Size 14 Mobile & Social Media 14 Android Mobile Malware Families by Month 14 New Android Variants per Family by Month 15 Social Media 16 Spam & Botnets 16 Overall Email Spam Rate 16 Top 10 Spam-Sending Botnets 17 Proportion of Email Traffic Identified as Spam by Organization Size 17 Proportion of Email Traffic Identified as Spam by Industry Sector 18 About Symantec 18 More Information Welcome to the May edition of the Symantec Intelligence report. Symantec Intelligence aims to provide the latest analysis of cyber security threats, trends, and insights concerning malware, spam, and other potentially harmful business risks. Symantec has established the most comprehensive source of Internet threat data in the world through the Symantec™ Global Intelligence Network, which is made up of more than 57.6 million attack sensors and records thousands of events per second. This network monitors threat activity in over 157 countries and territories through a combination of Symantec products and services such as Symantec DeepSight™ Intelligence, Symantec™ Managed Security Services, Norton™ consumer products, and other third-party data sources.
  • 3. 3 | May 2015 Symantec Intelligence Report Summary It appears as though attackers had small businesses clearly in their sights last month. All of our metrics that look at the size of organizations show businesses with less than 250 employees were subjected to the largest amount of malicious activity during the month of May. For instance, 42.5 percent of spear-phishing attacks were directed at organizations of this size during May, up from 30.6 percent in April. Small organizations were the most targeted size for overall phishing too. And while all organization sizes hovered around a 52 percent spam rate, organizations with less than 250 employees had the highest rate at 52.7 percent. Small organizations were most likely to be targeted by malicious email in the month of May as well, where one in 141 emails contained a threat. The overall proportion of email traffic containing malware also increased this month, up from one in 246 emails in April to one in 207 emails in May. However the percentage of email malware that contained a URL remained low in May, hovering around three percent. The Public Administration sector was the most targeted industry again in May, with one in 150 emails containing malware, though this is down from one in 127 in April. In spear-phishing attacks, Microsoft Word files—the .doc and .docx extensions—made up over 40 percent of attachments used in spear-phishing attacks during May. Microsoft Excel files also ranked highly, comprising 13.5 percent of spear-phishing attachments. While executable files, such as .bin, .exe, and .scr files, are frequently seen in spear-phishing attacks, this category of file types was down almost 25 percentage points in May. The Manu- facturing sector was subjected to the largest volume of spear-phishing attacks, as 41 percent were directed at organizations in this sector. In other news, there were more than 44.5 million new malware variants created in May, one zero-day vulnerability was reported (CVE-2015-3456), and while two vulnerabilities in indus- trial control systems were reported in April, none were reported this May. We hope that you enjoy this month’s report and feel free to contact us with any comments or feedback. Ben Nahorney, Cyber Security Threat Analyst symantec_intelligence@symantec.com
  • 4. 4 | May 2015 Symantec Intelligence Report MAYINNUMBERS
  • 5. 5 | May 2015 Symantec Intelligence Report Average Number of Spear-Phishing Attacks per Day Source: Symantec 20 40 60 80 100 MAMFJ 2015 DNOSAJJ 88 54 20 53 45 33 42 65 19 28 15 43 Average Number of Spear-Phishing Attacks per Day The average number of spear- phishing attacks per day continued to decline in May, down to 15 attacks per day. Targeted Attacks Phishing Microsoft Word files made up over 40 percent of attachments used in spear-phishing attacks in May, up one percentage point from April. While executable files, such as .bin, .exe, and .scr files, are frequently seen, this category of file types is down from 32.9 percent in April to eight percent in May. Rank Attachment Type May Overall Percentage Attachment Type April Overall Percentage 1 .doc 40.4% .doc 39.3% 2 .txt 24.1% .exe 20.5% 3 .xls 13.5% .au3 15.0% 4 .pdf 11.6% .scr 12.4% 5 .bin 3.9% .jpg 3.1% 6 .exe 3.7% .txt 1.2% 7 .ace 0.6% .ace 0.4% 8 .scr 0.4% .zip 0.3% 9 .rtf 0.2% .html 0.3% 10 Other 1.5% .cpl 0.3% Attachments Used in Spear-Phishing Attacks Source: Symantec Attachments Used in Spear-Phishing Attacks
  • 6. 6 | May 2015 Symantec Intelligence Report The Manufacturing sector was targeted with the greatest volume of spear-phishing attacks in May, as 41 percent were directed at manufacturing organizations. Top 10 Industries Targeted in Spear-Phishing Attacks Source: Symantec Construction Nonclassifiable Establishments Retail Services - Professional Transportation, Communications, Electric, Gas, Sanitary Services Services - Non Traditional Wholesale Public Administration Finance, Insurance, Real Estate Manufacturing 41% 21 19 15 11 9 6 8 7 6 19 5 7 3 2 1 4 1 2 12 May April Top 10 Industries Targeted in Spear-Phishing Attacks Large enterprises were the target of 39.2 percent of spear-phishing attacks in May, down from 42.5 percent in April. In contrast, 42.5 percent of attacks were directed at organizations with less than 250 employees during May, up from 30.6 percent in April. Company Size May April 1-250 42.5% 30.6% 251-500 5.1% 8.5% 501-1000 6.6% 12.8% 1001-1500 2.7% 2.2% 1501-2500 3.9% 3.4% 2501+ 39.2% 42.5% Spear-Phishing Attacks by Size of Targeted Organization Source: Symantec Spear-Phishing Attacks by Size of Targeted Organization
  • 7. 7 | May 2015 Symantec Intelligence Report Phishing Rate Inverse Graph: Smaller Number = Greater Risk Source: Symantec 400 800 1200 1600 2000 2400 2800 MAMFJ 2015 DNOSAJJ 1IN 496 1290 1587 2041 1610 1517 1004 1465 2666 2057 1865 647 Phishing Rate The overall phishing rate has increased slightly for the second month in a row, where one in 1,865 emails was a phishing attempt. Industry May April Agriculture, Forestry, Fishing 1 in 856.0 1 in 1,111.7 Public Administration 1 in 1,289.3 1 in 1,275.5 Finance, Insurance, Real Estate 1 in 1,349.9 1 in 3,083.8 Services - Professional 1 in 1,762.2 1 in 1,088.3 Nonclassifiable Establishments 1 in 1,834.9 1 in 2,033.4 Construction 1 in 2,124.9 1 in 2,752.2 Mining 1 in 2,230.6 1 in 3,350.4 Services - Non Traditional 1 in 2,408.2 1 in 2,471.8 Transportation, Communications, Electric, Gas, Sanitary Services 1 in 2,840.2 1 in 3,627.8 Wholesale 1 in 2,878.2 1 in 2,668.5 Proportion of Email Traffic Identified as Phishing by Industry Sector Source: Symantec.cloud Proportion of Email Traffic Identified as Phishing by Industry Sector The Agriculture, Forestry, Fishing sector was the most targeted Industry overall for phishing attempts in May, where phishing comprised one in every 856 emails. This rate was higher than any other industry in either May or April.
  • 8. 8 | May 2015 Symantec Intelligence Report Company Size May April 1–250 1 in 1,473.9 1 in 1,706.8 251–500 1 in 1,629.5 1 in 1,975.1 501–1000 1 in 1,940.9 1 in 2,123.9 1001–1500 1 in 1,988.9 1 in 2,123.9 1501–2500 1 in 2,032.8 1 in 2,277.8 2501+ 1 in 2,280.8 1 in 2,307.1 Proportion of Email Traffic Identified as Phishing by Organization Size Source: Symantec.cloud Proportion of Email Traffic Identified as Phishing by Organization Size Small companies with less than 250 employees was the most targeted organization size in May.
  • 9. 9 | May 2015 Symantec Intelligence Report The number of vulnerabilities reported in May declined for the second month in a row, down to 456 vulnerabilities reported during the month. Total Number of Vulnerabilities Source: Symantec 100 200 300 400 500 600 MAMFJ 2015 DNOSAJJ 438 575 399 600 596 428 494 400 578 517 456457 Total Number of Vulnerabilities Vulnerabilities Zero-Day Vulnerabilities There was a one zero-day vulnerability discovered in May, the Hypervisor Floppy Emulator Vulnerability (CVE-2015-3456). Zero-Day Vulnerabilities Source: Symantec 0 1 2 3 MAMFJ 2015 DNOSAJJ 0 0 0 0 2 1 2 1 1 0 1 0
  • 10. 10 | May 2015 Symantec Intelligence Report Vulnerabilities Disclosed in Industrial Control Systems Source: Symantec 0 2 4 6 8 10 12 MAMFJ 2015 DNOSAJJ 0 2 4 6 8 10 12 MAMFJ 2015 DNOSAJJ 2 10 2 2 11111 1 Vulnerabilities Unique Vendors While two vulnerabilities in industrial control systems were reported by one vendor in April, none were reported this May. Vulnerabilities Disclosed in Industrial Control Systems
  • 11. 11 | May 2015 Symantec Intelligence Report New Malware Variants OSX.RSPlug.A continues to be the most commonly seen OS X threat seen on OS X endpoints in May, up four percentage points from April. Rank Malware Name May Percentage Malware Name April Percentage 1 OSX.RSPlug.A 23.9% OSX.RSPlug.A 19.8% 2 OSX.Keylogger 14.0% OSX.Wirelurker 12.2% 3 OSX.Wirelurker 9.0% OSX.Keylogger 11.0% 4 OSX.Luaddit 8.3% OSX.Luaddit 9.7% 5 OSX.Klog.A 8.0% OSX.Klog.A 6.9% 6 OSX.Flashback.K 6.4% OSX.Stealbit.B 6.3% 7 OSX.Netweird 3.9% OSX.Flashback.K 5.7% 8 OSX.Sabpab 3.8% OSX.Exploit.Launchd 5.2% 9 OSX.Stealbit.B 3.6% OSX.Freezer 2.9% 10 OSX.Flashback 3.0% OSX.Sabpab 2.8% Top 10 Mac OS X Malware Blocked on OS X Endpoints Source: Symantec Top 10 Mac OSX Malware Blocked on OSX Endpoints Malware New Malware Variants Source: Symantec 10 20 30 40 50 60 70 80 MAMFJ 2015 DNOSAJJ 24.7 28.2 31.7 26.6 35.9 44.7 33.7 26.5 35.8 29.2 44.5 63.6 MILLIONS There were more than 44.5 million new pieces of malware created in May, up from 29.2 million created in April.
  • 12. 12 | May 2015 Symantec Intelligence Report Proportion of Email Traffic in Which Malware Was Detected The proportion of email traffic containing malware increased again this month, up from one in 246 emails in April to one in 207 emails in May. 100 150 200 250 300 350 400 MAMFJ 2015 DNOSAJJ 1IN Proportion of Email Traffic in Which Malware Was Detected Source: Symantec Inverse Graph: Smaller Number = Greater Risk 232 351 270 351 329 195 207 237 274 246 207 246 Percent of Email Malware as URL vs. Attachment by Month The percentage of email malware that contains a URL remained low in May, hovering around three percent. Percent of Email Malware as URL vs. Attachment by Month Source: Symantec 10 20 30 40 50 MAMFJ 2015 DNOSAJJ 7 8 3 6 7 14 5 3 8 3 3 41
  • 13. 13 | May 2015 Symantec Intelligence Report Industry May April Public Administration 1 in 150.4 1 in 127.0 Wholesale 1 in 157.7 1 in 236.9 Services - Professional 1 in 164.5 1 in 200.9 Agriculture, Forestry, Fishing 1 in 175.3 1 in 182.5 Services - Non Traditional 1 in 236.6 1 in 260.0 Construction 1 in 240.9 1 in 253.2 Nonclassifiable Establishments 1 in 255.9 1 in 261.6 Finance, insurance, Real Estate 1 in 292.8 1 in 315.6 Transportation, Communications, Electric, Gas, Sanitary Services 1 in 305.5 1 in 328.1 Mining 1 in 325.8 1 in 303.7 Proportion of Email Traffic Identified as Malicious by Industry Sector Source: Symantec.cloud Proportion of Email Traffic Identified as Malicious by Industry Sector The Public Administration sector was the most targeted industry again in May, with one in 150 emails containing malware. However, this is down from one in 127 in April. Company Size May April 1-250 1 in 141.3 1 in 209.7 251-500 1 in 159.5 1 in 174.2 501-1000 1 in 221.3 1 in 219.8 1001-1500 1 in 205.0 1 in 210.9 1501-2500 1 in 264.6 1 in 268.4 2501+ 1 in 303.6 1 in 301.6 Proportion of Email Traffic Identified as Malicious by Organization Size Source: Symantec.cloud Proportion of Email Traffic Identified as Malicious by Organization Size Organizations with less than 250 employees were most likely to be targeted by malicious email in the month of May.
  • 14. 14 | May 2015 Symantec Intelligence Report Mobile Social Media 0 1 2 3 4 5 6 7 8 9 MAMFJ 2015 DNOSAJJ Android Mobile Malware Families by Month Source: Symantec 4 4 2 3 5 6 3 0 3 1 2 8 In May there were two new mobile malware families discovered. Android Mobile Malware Families by Month There was an average of 39 Android malware variants per family in the month of in May. 0 10 20 30 40 50 MAMFJ 2015 DNOSAJJ New Android Variants per Family by Month Source: Symantec 34 34 34 33 37 36 38 38 38 39 39 36 New Android Variants per Family by Month
  • 15. 15 | May 2015 Symantec Intelligence Report Last 12 Months Social Media Source: Symantec 0 20 40 60 80 100 Comment Jacking Fake Apps LikejackingFake Offering Manual Sharing 5 82 11 0.11.4 Manual Sharing – These rely on victims to actually do the work of sharing the scam by presenting them with intriguing videos, fake offers or messages that they share with their friends. Fake Offering – These scams invite social network users to join a fake event or group with incentives such as free gift cards. Joining often requires the user to share credentials with the attacker or send a text to a premium rate number. Likejacking – Using fake “Like” buttons, attackers trick users into clicking website buttons that install malware and may post updates on a user’s newsfeed, spreading the attack. Fake Apps – Users are invited to subscribe to an application that appears to be integrated for use with a social network, but is not as described and may be used to steal credentials or harvest other personal data. Comment Jacking – This attack is similar to the Like jacking where the attacker tricks the user into submitting a comment about a link or site, which will then be posted to his/her wall. Social Media In the last twelve months, 82 percent of social media threats required end users to propagate them. Fake offerings comprised 11 percent of social media threats.
  • 16. 16 | May 2015 Symantec Intelligence Report 52 52 5651.5% -0.6% pts 52.1% -3.7% pts 55.8% May April March Overall Email Spam Rate Source: Symantec Overall Email Spam Rate The overall email spam rate further declined in May, dropping 0.6 percentage points to 51.5 percent. Spam Botnets Spam Botnet Name Percentage of Botnet Spam KELIHOS 19.7% DARKMAILER 10.5% GAMUT 7.6% CUTWAIL 2.0% DYRE 0.4% SPAMSALOT 0.1% DARKMAILER2 0.02% DARKMAILER3 0.02% GRUM 0.01% ASPROX 0.01% Top 10 Spam-Sending Botnets Source: Symantec Top 10 Spam-Sending Botnets The Kelihos botnet was the most active spamming botnet in the month of May, making of 19.7 percent of all bot-related spam traffic.
  • 17. 17 | May 2015 Symantec Intelligence Report Industry May April Mining 55.38% 54.37% Construction 54.07% 53.74% Manufacturing 53.71% 53.40% Services - Professional 52.54% 52.46% Agriculture, Forestry, Fishing 52.33% 52.33% Retail 52.08% 52.40% Wholesale 52.06% 52.28% Nonclassifiable Establishments 51.75% 51.76% Finance, Insurance, Real Estate 51.74% 51.71% Services - Non Traditional 51.64% 51.61% Proportion of Email Traffic Identified as Spam by Industry Sector Source: Symantec.cloudProportion of Email Traffic Identified as Spam by Industry Sector At over 55 percent, the Mining sector had the highest spam rate during May. The Construction sector came in second with 54 percent. Company Size May April 1–250 52.66% 52.04% 251–500 52.55% 52.36% 501–1000 52.00% 52.42% 1001–1500 52.20% 52.08% 1501–2500 52.16% 52.17% 2501+ 52.16% 52.11% Proportion of Email Traffic Identified as Spam by Organization Size Source: Symantec.cloud Proportion of Email Traffic Identified as Spam by Organization Size While all organization sizes hovered around a 52 percent spam rate, organizations with less than 250 employees had the highest rate at 52.7 percent.
  • 18. 18 | May 2015 Symantec Intelligence Report About Symantec More Information Symantec Worldwide: http://www.symantec.com/ ISTR and Symantec Intelligence Resources: http://www.symantec.com/threatreport/ Symantec Security Response: http://www.symantec.com/security_response/ Norton Threat Explorer: http://us.norton.com/security_response/threatexplorer/ Norton Cybercrime Index: http://us.norton.com/cybercrimeindex/ Symantec Corporation (NASDAQ: SYMC) is an information protection expert that helps people, businesses and governments seeking the freedom to unlock the opportunities technology brings – anytime, anywhere. Founded in April 1982, Symantec, a Fortune 500 company, operating one of the largest global data-intelligence networks, has provided leading security, backup and availability solutions for where vital information is stored, accessed and shared. The company’s more than 20,000 employees reside in more than 50 countries. Ninety-nine percent of Fortune 500 companies are Symantec customers. In fiscal 2014, it recorded revenues of $6.7 billion. To learn more go to www.symantec.com or connect with Symantec at: go.symantec.com/socialmedia.
  • 19. For specific country offices and contact numbers, please visit our website. For product information in the U.S., call toll-free 1 (800) 745 6054. Symantec Corporation World Headquarters 350 Ellis Street Mountain View, CA 94043 USA +1 (650) 527 8000 1 (800) 721 3934 www.symantec.com Copyright © 2015 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners 04/15 21,500-21347932