Cybercrime & IT Threats - What You Need To Know! - Empower IT Solutions

1y ago
35 Views
2 Downloads
962.57 KB
31 Pages
Last View : 1m ago
Last Download : 2m ago
Upload by : Amalia Wilborn
Transcription

Cybercrime & IT Threats What You Need to Know! By Salim Sukari

Table of Contents Chapter 1: How Australian Businesses are Vulnerable . 7 . 9 Why your small business is a target . 9 Chapter 2: Common Threats to Every SMB . 11 Malware . 11 Ransomware . 12 Trojan Viruses . 12 Key Logger Virus . 13 Worms . 13 Phishing Scams. 13 Web-based Attacks . 14 Botnets . 15 Denial of Service attacks . 15 Malicious Insiders . 16 Stolen Devices. 17 Stay Vigilant. 18 Chapter 3: IT Security Incidents in the Last Two Years . 19 Cybercrime in Australia . 19 Ransomware on the Rise . 21 High Profile Incidents . 22 the future outlook for cyber-crime? . 23 Chapter 4: The Future of IT Security . 24 . 24 A New Era of Data Protection . 26

IT Security in the Cloud . 27 IT Security and the Internet of Things. 29 Conclusion . 31

Introduction Australian business is booming, and this is largely due to the power of the internet. Now even the smallest business is able to streamline their work processes, reach out to customers around the world, and manage massive amounts of data. And thanks to cloud computing and mobile technology, we can carry the internet around with us in our pockets, and work, shop and communicate on the go. In addition, social media platforms such as Facebook, Twitter and LinkedIn are giving Australian businesses and entrepreneurs new ways to build their businesses, establish their authority, and enhance their brand, and then promote themselves. But the internet has its dark side too. Any company doing business online is at risk of attack from cyber criminals who are out to steal your data, commit fraud, and exploit any weakness in your IT systems. These security breaches can come in the form of viruses and phishing scams, or you could even be targeted by disgruntled employees or activists. But however your IT security is attacked, the fallout in terms of costs, downtime, loss of reputation and possible legal proceedings can be huge, and potentially devastating to any small business. So, with ever increasing numbers of businesses providing their services and products online and using the internet to make financial transactions, there is a greater need than ever before for robust security measures to protect your business, your customers and your reputation. You need to learn about the dangers your company faces and how to mitigate risk, so that you're always one step ahead of the cyber criminals.

About Empower IT Solutions Empower IT Solutions has been providing exceptional service to Australian businesses nationwide since 2004. The company specialises in providing IT solutions in industries including but not limited to: Health, Education, Professional Services and Retail. The company offers Managed Services, IT Services, Cloud-based solutions and software development services. As Microsoft certified partners our staff focus on building and maintaining relationships and ensuring their clients deploy the right technologies as their business grows. Empower IT has put together this eBook to help you learn about the risks and how they could impact your company, and to teach you about what you can do to stay safe online. We hope that you'll find it to be an informative and useful guide that helps you to keep your IT networks secure, while ensuring that you are making the most of the internet to boost your business. If you feel your business is vulnerable to IT attacks or wish to check how secure your business systems are, write to us at cs@empowerit.com.au or just give us a call at 1300 787 888 and speak to one of our consultants.

About the Author Salim Sukari investment in Microsoft Technologies. Salim has worked with Australian businesses for almost two decades and has a deep understanding of various business models and processes. He deeply understands the security issues faced by small and medium sized businesses and is out on a mission to help organisations safeguard their business systems. This eBook is a result of his extensive knowledge and experience in the Australian market; and was penned with a goal of bringing to light the risks that impact small and medium businesses and highlighting the steps that businesses need to take to stay safe online. Whether you are a security expert, an IT administrator or business owner, Salim guarantees there is a lot of useful information you can use to safeguard your business. Salim as well as the team at Empower IT hope you enjoy the eBook. Happy Safe-Browsing!

Chapter 1: How Australian Businesses are Vulnerable Australia has always been a nation that has embraced new technology - indeed, considering the huge distances between our major cities, the internet is crucial to our way of life, helping us to do business, communicate and socialise. But the more we are online, the more we leave ourselves open to cybercrime. Criminals, from both local and international locations, are taking advantage of the huge leaps in technology to enable their illegal activity. The best way to stop this is by being informed and staying abreast of all the latest information aimed at keeping your business safe. Let's start off by looking at what is meant by cybercrime: Crimes such as hacking, distribution of malware, viruses, and denial of service attacks that are directed at computers or any information / communication technology. Crimes in which computers are used to commit an office, rather than being targets of it; this could include fraud, identity theft, or the distribution of offensive material such as pornography. EMPOWER IT SOLUTIONS WWW.EMPOWERIT.COM.AU Page 7

This eBook will mainly concentrate on the former definition, looking at how malware can affect your company and what you can do to combat these types of threats. We need to keep cyber criminals at bay, not just to ensure our The Australian Crime Commission estimates that cybercrime now businesses are secure but also to help the country's economy as a whole. Some 60% of Australians have now been a victim of cybercrime costs the country more than a billion dollars each year with the figures in their lifetime, and nearly 47% of these victims have been targeted in the past 12 months. Increasing numbers of cyber security breaches lead to an rising as cyber erosion of trust that puts off investors, slowing the growth of criminals become more sophisticated. the economy. An unclassified threat report compiled by the Australian Cyber Security Centre found that, in 2014, the national computer emergency response team had to respond to 11,073 cyber security incidents. And this is just one study. Another survey, by the Ponemon institute, has shown that the cost of cybercrime in Australia has escalated 33% since its first study three years ago. The institute also estimated that the of 30 organisations to be 4.3 million. There are few companies that would be able to cope with a 4.3 million dollar attack; and small and medium companies make up to nearly 97% of all Australian businesses. If we don't start taking measures to stay safe, the nation could be in economic jeopardy. EMPOWER IT SOLUTIONS WWW.EMPOWERIT.COM.AU Page 8

Cybercrime and SMB Data breaches often make the news headlines, such as when laboratory Medvet was attacked. Kmart Australia suffered a security breach that resulted in the exposure of customer details. But when such tales of cybercrime are in the news, they tend to be about attacks on big companies, where the results are losses of millions of dollars or the theft of thousands of Many SMB owners are often lulled into a false sense of security, believing that their IT is safe and that they won't be of interest to hackers. But this is a very dangerous mindset. SMBs just like yours are regularly attacked by a broad spectrum of cyber criminals, including malicious insiders and criminals using malware, viruses, worms, Trojans, and botnets. Plain bad luck plays its part, too, with many crimes Attacks are commonplace: the 30 companies in the Ponemon survey alone reported 47 successful attacks a week, up from 41 in 2012. being committed using stolen or lost devices. The time it takes to These attacks are expensive, as they disrupt services and resolve issues is cause downtime that prevents staff from doing their jobs getting longer, too, properly and adversely affects sales and work processes. In up to 23 days on fact, downtime accounted for nearly half of each average. Attacks by insiders or staff can study. Detection and recovery also costs money, accounting take up to 51 days to for 53% of internal costs, most of which is paid out to contain and solve. experts to come in and fix problems. Why your small business is a target Being a powerful economy with an English-speaking and highly connected population; Australia is a tempting target for hackers from all over the world. And they are helped by the fact that at the moment there are so few IT security regulations in place. EMPOWER IT SOLUTIONS WWW.EMPOWERIT.COM.AU Page 9

Criminals are helped by the fact that many Australian businesses place too much faith in their current security setup, and don't realise just how sophisticated hacking and cybercrime is becoming. What's more, there is a skills shortage in the Australian IT arena. Most small businesses don't have the resources to hire effective security analysts to continuously monitor extended networks and detect any infiltrations. The Australian government recently carried out a Cyber Security Review, which found that organised crime gangs carry out most of the nation's IT security breaches This is why there is such a strong need for more education and awareness in this area, so that IT security is seen as something that gives SMBs a competitive edge - not just a set of defensive actions that need to be taken to merely stay secure. After all, the damage to a company's reputation and brand image after a security breach can be catastrophic, and most people would prefer to deal with companies that have a good reputation for security. A good IT security roadmap will boost your business as well as keep you safe, and this is something that every small business owner will appreciate. (92%), with 14% of attacks coming from insiders. The overlap in figures is due to the fact that sometimes insiders and outsiders work in collusion. The study also found that stolen credentials are the number one cause of these breaches. In the next chapter, we'll be looking at the types of cyber-attack and malware that are being routinely used to target Australian businesses. We will tell you what dangers you should be looking out for, and learn how to keep your business safe from online attacks. EMPOWER IT SOLUTIONS WWW.EMPOWERIT.COM.AU Page 10

Chapter 2: Common Threats to Every SMB Cyberciminals are becoming highly efficient and sophisticated in their attacks on the SMB -hanging fruit often riddled with security holes that make their job a breeze. In this next section of our eBook we will cover some of the of them at the very least. Malware Most threats to your security will come in the form of malware which is a malicious type of software created to cause damage to your systems or to steal data once it has installed itself into your systems. Malware could also vandalise and destroy software, steal sensitive information, passwords and account details, using spyware, force unwanted advertising onto your systems via adware, spread email spam or porn and even A study by the firm, SecurityScorecard, which specialises in tracking companies’ risk of intrusion, found more than 4700 organisations which were infected by some type of advanced banking malware. EMPOWER IT SOLUTIONS WWW.EMPOWERIT.COM.AU Page 11

extort money from you using ransomware that encrypts your data until a fee is paid to unblock it. Ransomware Ransomware is a type of malicious software that restricts access to the infected computer system by systematically encrypting all files and documents. This malware then prompts the user to pay a ransom (around the 1,000 AUD mark) in order to have the restriction removed. The most popular form of Ransomware is the CryptoLocker malware which uses a strong encryption algorithm to lock all valuable user files in the background without user awareness. Once all the relevant files are encrypted it demands the user pay a ransom in BitCoins within a specific timeframe (usually 1 to 2 days) before the files are permanently deleted. Trojan Viruses A Trojan virus is a malware hidden in an innocuous email. Once you click on the link in this email, it can lead to the infection of your computer networks within a few minutes. You may come across some seemingly useful software, via email or on the web that will do huge damage if you download it to your computer. People are often tricked as they think they are clicking on legitimate files from a legitimate source. Trojans may contain the usual silly pranks or do real damage by destroying information, creating backdoors for hackers, or compromising your personal data. They don't reproduce or self-replicate, but can still do great damage and cause huge frustration. EMPOWER IT SOLUTIONS WWW.EMPOWERIT.COM.AU Page 12

Key Logger Virus A Key Logger virus is a software that is designed to secretly monitor and log all keystrokes with the purpose of collecting confidential user information such as bank account logins, personal information etc. Once a cyber-criminal has got hold of confidential user data, they can easily account. Unfortunately access to confidential data can sometimes have consequences which are far more Worms A computer worm is a virus but can replicate itself and move from computer to computer without the user clicking or running any program. It moves via file or data transport features - email, messenger or file sharing. Even if they don't actually do any harm, worms can use up your computer processing time and take up your bandwidth as they replicate. BUT if worms are carrying a malicious payload, you could end up with deleted or encrypted files or even have a "backdoor" opened in your computer, allowing a hacker to take control of your computer and create what's called a zombie computer. Email spammers often create worms to help send their junk mail, and they send copies of themselves to everyone in your computer's address book. Phishing Scams Phishing scams are so called as they emulate real life fishing. Hackers and criminals tempt you with bait and can be rewarded by catching sensitive information like usernames, passwords or bank account details. Most often, the "bait" comes in the form of emails that appear to be from trusted or legitimate companies or people such as banks, EMPOWER IT SOLUTIONS WWW.EMPOWERIT.COM.AU Page 13

service providers and acquaintances. You may be asked to provide certain private information or follow links that direct you to fake (though often very realistic looking) sites that will infect your systems with malware. A common phishing scam is a warning email about fraudulent activity on your account and a request to "verify" information. Such panic-inducing methods can be very successful, as people give an immediate response without thinking. There is another type of phishing known as "spear phishing", which hooks individuals using personal information (often garnered from social media sites). Spear phishing scams are increasingly sophisticated, and are regularly successful since the baited emails seem so personal. Web-based Attacks While nearly all IT attacks are web-based to some extent; this threat specifically means malware attacks that come via online sources like infected landing pages on websites, rather than being delivered via email or infected devices. This is also known as a "pull-based" attack, where victims unknowingly visit infected sites, rather than "push-based" ones in which attackers are actively searching for victims. Recently, criminals The number of web-based attacks are growing as web services posing as a become more popular and people use the Internet for business, legitimate banking and e-commerce. Malicious URLs are used as Australian legal channels to propagate malware and, if you visit an infected site, firm recently duped hackers can take control of your system to carry out an online ad cybercrimes such as data theft, denial of service attacks, and network into spamming. distributing banner ads through A common web-based attack technique is to alert you with fake Gumtree.com.au virus detection messages and ask you to download rogue that, if clicked, antivirus software. Sometimes, even legitimate sites can be could likely have infected if the hacker gets control of a web server. And the bad led to ransomware. EMPOWER IT SOLUTIONS WWW.EMPOWERIT.COM.AU Page 14

news is that your antivirus software and firewalls are of limited use, as they can't help detect many web-based attacks. Botnets The term botnets refers to a series of online computers communicating with each other to complete a set of repetitive tasks - which could be something mundane like running a chat channel, or something more destructive like creating spam. Most illegal botnets are composed of computers already hacked and compromised without the knowledge of their owners - these are known as Zombie computers. These are controlled via a single interface used by hackers or "herders". These criminals use the huge accumulated power of botnets to engage in click fraud, which involves clicking on ad banners to take money from advertisers who pay for each visit. They can also be used to saturate bandwidth and prevent access to websites for long periods, causing vendors to pay a ransom to get traffic flowing again. Keylogging is another nefarious task that botnets are used for. They report keystrokes of thousands of users visiting websites to the herder, who can use this data to access personal information and accounts. Denial of Service attacks A Denial of Service (DoS) attack can be one of the most frustrating IT attacks of all. Basically, it shuts down your website or network, making it impossible for people to use your services. That means that, if you're selling things online or taking bookings or appointments, no legitimate customers can access your site or sales page - and they'll soon go elsewhere. The attack can also stop staff and account holders from accessing the services they need. DoS attacks work by flooding the target with traffic, causing it to crash or run so slowly that it becomes unusable. EMPOWER IT SOLUTIONS WWW.EMPOWERIT.COM.AU Page 15

DoS attacks are unlike malware attacks; they don't try to breach your security systems and steal data directly, instead Akamai's newest make your services inoperable. Such attacks are often used by State of the Internet people trying to make a point - activists, for example. It is also a process used for simple extortion, or even by unscrupulous business owners looking to cripple their competition. If the denial of service goes on for a long time, you can lose revenue and customer trust, and your long-term reputation may never recover. (SOTI) – Security Report, for the fourth quarter of 2015, saw the number of Web application attacks jump 28 percent over the previous quarter DoS attacks happen in two ways: either with one attacker while the number of flooding your servers so they have too much traffic and grind to DDoS attacks a halt, or by way of an attack from many machines in what's called a Distributed Denial of Service attack, often carried out jumped by 40 percent in that time. via botnets. Of course, some attacks are not initiated by outsiders but by people within an organisation or as a result of bad luck. These can be the hardest attacks to prevent and can cause the most damage. So let's look at them. Malicious Insiders You know already that there is a lot of danger out there on the internet, but small and mediumsized businesses can face even more serious threats from within. Two scientists working for GlaxoSmithKline have reportedly been charged for stealing trade secrets. Somewhere among your seemingly loving and loyal staff sits someone who could bring your company tumbling down. It could be someone who bears a grudge, sees a way of benefitting themselves financially, or is planning to leave and start a similar business with your contacts and intellectual property. EMPOWER IT SOLUTIONS WWW.EMPOWERIT.COM.AU Page 16

An IT attack by an insider can be the most devastating attack of all, as you're not just having your systems BlueScope Steel compromised but your trust shattered by a member of employee has been staff who you may even have considered a friend, accused of downloading a especially if your business is small and people work trove of company together closely. What's more, firewalls, anti-virus documents – about 40 software, and intrusion detection systems won't be any gigabytes – over a four- help to you at all. After all, in many companies, year period. The company employees will all have access to confidential data, is urgently seeking a files and accounts. judge's help to find and destroy trade secrets The extent to which insider attacks are so much more before they fall into the damaging is shown by the figures. In Australia, attacks hands of competitors. by insiders or staff can take up to 51 days to contain and solve, compared with outside attacks that on average take 23 days to contain. This is because insiders know what they are looking for and where the juiciest data is, and they probably have the passwords to get at it. Stolen Devices While many IT attacks come about thanks to sophisticated programing, others just come down to good old-fashioned theft. Stolen devices make up for 50% of cyber-attacks experienced by the 30 benchmarked companies in the Ponemon 2014 Cost of Cyber Crime Study and of course your devices (phones, tablets, flash drives and so on) don't have to be stolen by cunning pickpockets for the data to be compromised. Many headline hitting attacks were the result of workers forgetfully leaving laptops containing vital files on a train, or forgetting phones in restaurants. And the risk of losing data this way becomes even greater as ever more companies implement Bring Your Own Device (BYOD) strategies and staff take their work home with them. EMPOWER IT SOLUTIONS WWW.EMPOWERIT.COM.AU Page 17

This means that personal devices, which are often unsecured, can be crammed with company data (69% of employees use smartphones for work). If a staff member is robbed, or even just plain forgetful, this data can end up in the hands of criminals who as a result have access to your systems, intellectual property, and stored passwords. Stay Vigilant This is a pretty comprehensive look at the sort of security threats your business could be facing, but while we've covered most of the main bases, we've barely scratched the surface when it comes to the sheer number of threats out there. According to antivirus software developers McAfee, new malware is being released at the rate of around one file every second. So it is little wonder those fighting the problem face an epic challenge keeping up. And these huge numbers of IT attacks are losing Australian businesses like yours a great deal of money. Constant vigilance is the best weapon you have to fight hackers attacking you with viruses, malware, worms or malicious coding. Be careful what you are doing online, and always think before you click. Of course, technology can help protect your organisation, but only if it is upgraded and tested regularly. Make sure that your firewalls are in place and that anti-virus software is upgraded as new updates come out. Training, too, is a tool that lets you fight the darker sides of the net, so hold regular workshops for staff on: the types of phishing scams, using social media safely, and checking for suspicious links. And keep up with IT blogs that can warn you of the new risks out there. If you're careful, don't get complacent, and keep your IT updated, you have a much better chance at protecting your precious data and ultimately your company. In the next part of our eBook, we will be looking at some Australian companies that weren't so careful and what it meant for their businesses, their reputations and their companies. EMPOWER IT SOLUTIONS WWW.EMPOWERIT.COM.AU Page 18

Chapter 3: IT Security Incidents in the Last Two Years There may be no bullets flying, but Australia is currently at war and it's one we're not winning. Cyber-attacks on Australian businesses increased 20% in 2014 and this figure rose in 2015, according to the Australian Signals Directorate. The most commonly targeted industries tend to be banking and the financial sector in general, resources, energy and telecommunications among others. But the huge volume of attacks means that many Australian SMBs are being targeted as cyber criminals spread their nets. The fallout from these cyber-attacks includes loss of intellectual property, major disruption to business, financial loss and major damage to the reputation of your company which in many cases could lead to bankruptcy. Cybercrime in Australia There are three main types of cybercrime that affect Australian businesses large and small. These are: EMPOWER IT SOLUTIONS WWW.EMPOWERIT.COM.AU Page 19

State-sponsored cyber-crime - perpetrated by hackers on behalf of states to steal intellectual property and identities. These are often the most sophisticated attacks and hackers can retain access to an organisation's network for years at a time. Organised Crime - run by criminal gangs making malware to steal data or extort money from individuals and corporations. Many crime syndicates have sophisticated tools and share techniques to access systems as well as stolen data with other criminals. Motivated cyber-crime - these are often hackers with a political, social or even religious motive who want to get a message across using illegal online methods. Often such attacks can be less sophisticated but can still cause great damage to companies. Because there are such widely varied motivations for hackers to target Australian businesses, it means that no business is safe, including small ones. SMBs shouldn't think that their information is not of interest to criminals; they could be targeted for a range of reasons. Take banks for example. Commonwealth Bank, Australia's largest bank, is attacked thousands of times every day. While most of these attacks are by hackers seeking money and account numbers, many attacks are by activists (who call themselves "hacktivists") who have a more political or social agenda: perhaps they don't agree with some of the bank's investments which they may see as unethical or detrimental to the environment. But when it comes to large-scale hacks, many fingers are pointed at government sponsored groups from China. Well-equipped hackers known as Advanced Persistent Threats (APTs) have been targeting Australian firms in the mining and natural resources sector. Many businesses already dealing with organisations in China come under attack, perhaps to get the edge in negotiations, or as a way of stealing intellectual property. In response to the rising numbers of attacks, the Australian Government opened The Australian Cyber Security Centre (ACSC) to coordinate the country's d

About Empower IT Solutions Empower IT Solutions has been providing exceptional service to Australian businesses nationwide since 2004. The company specialises in providing IT solutions in industries including but not limited to: Health, Education, Professional Services and Retail. The company offers Managed Services, IT Services, Cloud-based .

Related Documents:

hacking. Concept of Cybercrime. Concept of Cybercrime Underground Economy . Concept of Cybercrime. Concept of Cybercrime Phishing. Hacktivism Concept of Cybercrime. Cyberwar: Estonia Case Concept of Cybercrime "I felt the country was under attack by an invisible enemy. . . . It was

PSI AP Physics 1 Name_ Multiple Choice 1. Two&sound&sources&S 1∧&S p;Hz&and250&Hz.&Whenwe& esult&is:& (A) great&&&&&(C)&The&same&&&&&

Argilla Almond&David Arrivederci&ragazzi Malle&L. Artemis&Fowl ColferD. Ascoltail&mio&cuore Pitzorno&B. ASSASSINATION Sgardoli&G. Auschwitzero&il&numero&220545 AveyD. di&mare Salgari&E. Avventurain&Egitto Pederiali&G. Avventure&di&storie AA.&VV. Baby&sitter&blues Murail&Marie]Aude Bambini&di&farina FineAnna

The program, which was designed to push sales of Goodyear Aquatred tires, was targeted at sales associates and managers at 900 company-owned stores and service centers, which were divided into two equal groups of nearly identical performance. For every 12 tires they sold, one group received cash rewards and the other received

study.2 The collection of topics for consideration within a comprehensive study on cybercrime included the problem of cybercrime, legal responses to cybercrime, crime prevention and criminal justice capabilities and other responses to cybercrime, international organizations, and technical assistance.

College"Physics" Student"Solutions"Manual" Chapter"6" " 50" " 728 rev s 728 rpm 1 min 60 s 2 rad 1 rev 76.2 rad s 1 rev 2 rad , π ω π " 6.2 CENTRIPETAL ACCELERATION 18." Verify&that ntrifuge&is&about 0.50&km/s,∧&Earth&in&its& orbit is&about p;linear&speed&of&a .

theJazz&Band”∧&answer& musical&questions.&Click&on&Band .

6" syl 4" syl 12" swgl @ 45 & 5' o.c. 12" swchl 6" swl r1-1 ma-d1-6a 4" syl 4" syl 2' 2' r3-5r r4-7 r&d 14.7' 13' cw open w11-15 w16-9p ma-d1-7d 12' 2' w4-3 moonwalks abb r&d r&d r&d r&d r&d r&d ret ret r&d r&d r&d r&d r&d 12' 24' r&d ma-d1-7a ma-d1-7b ret r&d r&d r5-1 r3-2 r&d r&r(b.o.) r6-1r r3-2 m4-5 m1-1 (i-195) m1-1 (i-495) m6-2l om1-1 .