The ABC’s of Identity Theft Part One in a multi-part series of overviews on Disaster Avoidance, Business Continuity and Disaster Recovery.

Slides:



Advertisements
Similar presentations
Providing protection from potential security threats that exist for any internet-connected computer is termed e- security. It is important to be able to.
Advertisements

The Third International Forum on Financial Consumer Protection & Education “Fostering Greater Consumer Protection & Education” Preventing Identity Theft.
7 Effective Habits when using the Internet Philip O’Kane 1.
Security and Trust in E- Commerce. The E-commerce Security Environment: The Scope of the Problem  Overall size of cybercrime unclear; amount of losses.
Network and Internet Security and Privacy.  Explain network and Internet security concerns  Identify online threats.
Bsharah Presentation Threats to Information Security Protecting Your Personal Information from Phishing Scams.
NCS welcome all participants on behalf of Quick Heal Anti Virus and Fortinet Firewall solution.
Online Banking Fraud Prevention Recommendations and Best Practices This document provides you with fraud prevention best practices that every employee.
Phishing (pronounced “fishing”) is the process of sending messages to lure Internet users into revealing personal information such as credit card.
Personal Data Protection and Security Measures Justin Law IT Services - Information Security Team 18, 20 & 25 March 2015.
8.1 © 2007 by Prentice Hall 8 Chapter Securing Information Systems.
8.1 © 2007 by Prentice Hall 8 Chapter Securing Information Systems.
Cyber Security - Threats James Clement Network Specialist ETS: Communications & Network Services
Wonga example Register Question- What risks do you think businesses face due to IT developments?
1 Networking and Security: Connecting Computers and Keeping Them Safe from Hackers and Viruses Networking fundamentals Network architecture Network components.
Privacy and Encryption The threat of privacy due to the sale of sensitive personal information on the internet Definition of anonymity and how it is abused.
How It Applies In A Virtual World
Lecture 11 Electronic Business (MGT-485). Recap – Lecture 10 Transaction costs Network Externalities Switching costs Critical mass of customers Pricing.
Information Security Information Technology and Computing Services Information Technology and Computing Services
Internet safety By Lydia Snowden.
Internet Safety Basics Being responsible -- and safer -- online Visit age-appropriate sites Minimize chatting with strangers. Think critically about.
Internet Safety CSA September 21, Internet Threats Malware (viruses) Spyware Spam Hackers Cyber-criminals.
Security for Seniors SeniorNet Help Desk
Securing Information Systems
Information Security 2013 Roadshow. Roadshow Outline  Why We Care About Information Security  Safe Computing Recognize a Secure Web Site (HTTPS) How.
CHC DI Group. What We Will Cover Securing your devices and computers. Passwords. s. Safe browsing for shopping and online banks. Social media.
Outline  Infections  1) r57 shell  2) rogue software  What Can We Do?  1) Seccheck  2) Virus total  3) Sandbox  Prevention  1) Personal Software.
Cyber Crimes.
UNDERSTANDING THE RISKS & CHALLENGES OF Cyber Security DAVID NIMMO InDepth IT Solutions DAVID HIGGINS WatchGuard NEIL PARKER BridgePoint Group A BridgePoint.
Detrick Robinson & Amris Treadwell.  Computer viruses- are pieces of programs that are purposely made up to infect your computer.  Examples: › Internet.
Safe Computing. Computer Maintenance  Back up, Back up, Back up  External Hard Drive  CDs or DVDs  Disk Defragmenter  Reallocates files so they use.
Staying Safe Online Keep your Information Secure.
Tutorial Chapter 5. 2 Question 1: What are some information technology tools that can affect privacy? How are these tools used to commit computer crimes?
Lesson 2- Protecting Yourself Online. Determine the strength of passwords Evaluate online threats Protect against malware/hacking Protect against identity.
Threat to I.T Security By Otis Powers. Hacking Hacking is a big threat to society because it could expose secrets of the I.T industry that perhaps should.
IT security By Tilly Gerlack.
Information Security 2013 Roadshow. Roadshow Outline  Why We Care About Information Security  Safe Computing Recognize a Secure Web Site (HTTPS) How.
C OMPUTER C ONCEPTS Unit 1 Concept 3 – Solving Technological Problems.
GOLD UNIT 4 - IT SECURITY FOR USERS (2 CREDITS) Thomas Jenkins.
PLUG IT IN 7 Protecting Your Information Assets. 1.How to Protect Your Assets: The Basics 2.Behavioral Actions to Protect Your Information Assets 3.Computer-Based.
Computer Threats Cybercrimes are criminal acts conducted through the use of computers by cybercriminals. © 2009 Prentice-Hall, Inc. 1.
Computer viruses The effects of a virus are…  Slow loadings  Crashing  Not having control over the computer  Deleting documents.
Week 10-11c Attacks and Malware III. Remote Control Facility distinguishes a bot from a worm distinguishes a bot from a worm worm propagates itself and.
How can IT help you today?. Agenda Why Do You Care? What Are The Risks? What Can You Do? Questions? How can IT help you today? 2.

Copyright ©2005 CNET Networks, Inc. All rights reserved. Practice safety Learn how to protect yourself against common attacks.
Topic 5: Basic Security.
Last Minute Security Compliance - Tips for Those Just Starting 10 th National HIPAA Summit April 7, 2005 Chris Apgar, CISSP – President Apgar &
MANAGING RISK. CYBER CRIME The use of the internet and developments in IT bring with it a risk of cyber crime. Credit card details are stolen, hackers.
Internet Security. 2 Computers on the Internet are almost constantly bombarded with viruses, other malware and other threats.
Network Security.  With an increasing amount of people getting connected to networks, the security threats that cause massive harm are increasing also.
INTRODUCTION & QUESTIONS.
Computer Crime: Identity Theft, Misuse of Personal Information, and How to Protect Yourself (Tawny Walsh, Irina Lohina, Renair Jackson, Jahmele Betterson,
ONLINE SAFETY AND SECURITY Computer Basics 1.5. INFAMOUS CYBER ATTACKS IN 2014 Sony Pictures: Attackers stole just about everything in the corporate network,
Cybersecurity Test Review Introduction to Digital Technology.
1 #UPAugusta Today’s Topics What are Deadly IT Sins? Know them. Fear them. Fix them. #UPAugusta201 6.
Safe Computing Practices. What is behind a cyber attack? 1.
Todays’ Agenda Private vs. Personal Information Take out your notebook and copy the following information. Private information – information that can be.
Zeus Virus By: Chris Foley. Overview  What is Zeus  What Zeus Did  The FBI investigation  The virus for phones  Removal and detection  Conclusion.
CNP Fraud. Occurs when a fraudster falsifies an application to acquire a credit card using an individual’s personal information. (Eg: postal intercept)
Done by… Hanoof Al-Khaldi Information Assurance
Learn how to protect yourself against common attacks
IT Security  .
“Can You See Me Now?” Shining the Light On Hackers & Identity Thieves
Overview 1. Phishing Scams
Information Security 101 Richard Davis, Rob Laltrello.
Protect Your Computer Against Harmful Attacks!
Securing Information Systems
HOW DO I KEEP MY COMPUTER SAFE?
Computer Security.
Presentation transcript:

The ABC’s of Identity Theft Part One in a multi-part series of overviews on Disaster Avoidance, Business Continuity and Disaster Recovery

Objectives Security Overview Define “identity theft” Evaluate criminal methodologies Consider “protective” solutions

Interesting information… 25 million new strains of malware are presented in just one year 23 new malware samples per minute Banker trojans make up 66% of all malware 95% of the bits and bytes sent across the internet consists of “unstructured” data PDF JPG/GIF MPEG SOURCE: Infoweek TechWeb Webcast of 2/17/2010

Interesting information (cont)… The most alarming sources of malware attacks come from: Social 31% Web 29% 17% SOURCE: Infoweek TechWeb Webcast of 2/17/2010

Interesting information (cont)… Facebook receives 15 million requests for service PER SECOND 49 % of companies polled allow their staff to access Facebook SOURCE: Infoweek TechWeb Webcast of 2/17/2010

Potential Threat Vectors… Wireless access points accounts Social networks Web site attacks on browsers

“Vectors” of choice…

A new site to watch (or not)… Reported in Sunday’s New York Times CHATROULETTE Only three months old and has grown to tens of thousands of users

During the 2 nd half of 2008, 70 of the top 100 websites were found to have been compromised or contained links to malicious sites.

A recent Oracle survey… Security threats are poorly understood 33% of those polled stated identity theft was a potential barrier to online purchasing 42% were worried that personal details might be intercepted 30% stated they didn’t trust web site security measures

Fringe sites… The problems only occur after the user decides to click the link!

Identity Theft

Identity theft in its simplest form is the compromise and use of your personal data for the purpose of committing a fraudulent act.

It isn’t about credit card receipts It doesn’t always come from those unsolicited credit card company invitations It doesn’t happen from people looking over your shoulder at the ATM

What they want… DOB SSN/National ID number Online banking information address and passwords Mailing address Telephone number

Access to your bank accounts Access to your credit card accounts Use of your personal data to secure credit Use of your personal data to obtain fraudulent identification papers Why they do it…

Criminal Methodologies

Cybercrime today has solid roots in Romania, Bulgaria and Russia. Their “take” amounts to hundreds of thousands of dollars per day.

IP Address Address Facebook

How they do it… Overt “hacking” Trojans Key loggers Phishing/scam s

Hacking Remote access of private areas of the company server environment Primarily access over the web 1) access into then company home page 2) access into sensitive files areas Unlawful or malicious removal of sensitive information Internal/local access 1) USB drives 2) CD burners 3) Rogue wireless devices

Trojans Potentially malicious executable files that access critical areas or files in your network or computer.

Key Loggers Beware! These executables have the ability to record ALL your password entries and then send them off to a specific address without you knowing it.

“Phishing” and scam s s that solicit the recipient to divulge key information in order to gain access to specific data.

How malware propagates… “botnet” is a term associated primarily with the negative aspects of malware distribution

10,000’s Message Variants Unique Site Designs 1,000’s URLs 100’s Web Servers One Support Website One Pharmacy One Merchant Account Billions of Messages 100,000’s Zombies

The problems only occur when the user decides to click the link!

What looks “innocent” really isn’t. Would you provide this information to a stranger?

So, do you think this looks official and legitimate?

Protection Options

Anti-virus update… Symantec (Norton) will leave the business McAfee is strengthening its position RSA is winning huge projects Sendio, Red Condor, AVG, etc…

“Security” regulations… HIPAA - Health Information Portability and Accountability Act HITECH - Health Information Technology for Economic and Clinical Health Act PCI - Payment Card Industry Sarbanes-Oxley

Protection methods… Firewall Resident Antivirus app Spyware/Malware app Endpoint security Forensics Individual Corporate

Firewalls… Use them Whitelists and blacklists Monitor the common ports

Resident antivirus protection… BOT detection Malware detection Hidden executable file detection Spyware/Malware protection… BOT detection Malware detection Hidden executable file detection

Endpoint security is used to control, secure and monitor all methods of data transfer

Spotting malware activity… Malware morphs IRC traffic increases across the common ports Increases in antivirus file changes Outbound SMTP traffic increases Host file modification

Using the “cloud”…

The solution can be on premise or in the “cloud”… Premise-based solutions Cloud-based solutions

Your individual solution requires a “blended” approach… Your firewall Some sort of hardware or software “monitor” Your corporate solution requires a “blended” approach as well… Your firewall Some sort of hardware or software “monitor” Endpoint security with forensics

The problems only occur when the user decides to click the link!

Larry Pyrz SimpleTel, Inc