Security Report
Security Report
Security Report
Executive Summary
Any cyberattack, large or small, is born from a
weak link in the security chain. Weak links can
take many forms: outdated software, poorly
written code, an abandoned website, developer
errors, a user who blindly trusts. Adversaries
are committed to finding these weak links, one
and all, and using them to their full advantage.
Unfortunately, for the organizations and users
targeted, malicious actors do not have to
look long or hard for those weaknesses. In
the rapidly emerging Internet of Everything,
which ultimately builds on the foundation
of the connectivity within the Internet of
Things, their work will be made even easier,
as anything connected to a network, from
automobiles to home automation systems,
presents an attack surface to exploit.
The effects of cyberattacks are sobering, in
terms of both costs and losses in productivity
and reputation. According to the Ponemon
Institute, the average cost of an organizational
data breach was US$5.4 million in 2014,
up from US$4.5 million in 2013. In addition,
the Center for Strategic and International
Studies Estimating the Cost of Cyber Crime
and Cyber Espionage report estimates that
US$100 billion is lost annually to the U.S.
economy, and as many as 508,000 U.S. jobs
are lost, because of malicious online activity.1
Threat Intelligence
Go to Threat Intelligence
The Cisco 2014 Midyear Security Report examines threat intelligence and cybersecurity trends for
the first half of 2014. Ciscos research helps to underscore just how many different types of weak
links exist in the systems we use, including the Internet itself, and what can be done to reduce their
number and effects. Key findings include:
As part of Ciscos ongoing Inside Out project
examining Domain Name System (DNS)
queriesor the process of looking up the Internet
Protocol (IP) address associated with a domain
nameoriginating from inside the corporate
networks of select Cisco customers, researchers
observing the networks of 16 large multinational
organizations found that:
Nearly 70 percent of select customer
networks observed by Cisco researchers
have been identified as issuing DNS
queries for Dynamic DNS (DDNS).
More than 90 percent of select customer
networks have been identified as issuing
DNS requests for hostnames associated
with the distribution of malware.
More than 40 percent of select customer
networks have been identified as issuing DNS
requests for sites and domains associated
with devices that provide services such as
IP Security (IPsec) VPN, Secure Sockets
Layer (SSL) VPN, Secure Shell (SSH)
Protocol, Simple File Transfer Protocol
(SFTP), FTP, and FTP Secure (FTPS).
Industry Trends
Go to Industry Trends
For the first half of 2014, the pharmaceutical and
chemical industry, a high-profit vertical, once
again places in the top three high-risk verticals
for web malware encounters.
The media and publishing industry has
experienced a significantly higher than
normal rate of web malware encounters
than previously observed.
2014 appears to be an active year for Network
Time Protocol (NTP) distributed denial of service
(DDoS) attacks. One of the most significant
NTP amplification attacks observed in the first
six months of 2014 targeted a customer of
global DNS provider, CloudFlare. At its peak, the
February attack reached nearly 400 Gbps of
User Datagram Protocol (UDP) traffic.
The number of exploit kits has dropped by 87
percent since the coder, Paunch, the alleged
creator of the widely popular Blackhole exploit
kit, was arrested last year, according to Cisco
security researchers.
Several exploit kits observed in the first half of
2014 were trying to move in on territory once
dominated by the Blackhole exploit kit, but a
clear leader has yet to emerge.
A Look Forward
Go to A Look Forward
Security risks the Internet of Things is likely to
create and why organizations should take a
proactive approach to address them.
The value of using predictive analytics and
machine learning to help identify hard-to-detect
threats on the network.
A trend among organizations toward viewing
cybersecurity as both a strategic risk and a
business process.
The need for visibility-driven, threat-focused, and
platform-based security solutions that cover the
entire attack continuum before, during, and after
an attack and help to close security gaps and
reduce complexity caused by disparate products.
Table of Contents
Introduction
Threat Intelligence
9
10
14
15
17
20
21
23
25
26
26
Global Spam Volume Up by Twice the Normal Rate, But Some Countries See Sharp Decline
27
Industry Trends
28
29
31
33
35
36
37
POS Attacks: Popular Threat Vector for Criminals Seeking Payment Card Data
38
39
40
A Look Forward
42
43
45
47
49
About Cisco
50
Endnotes
51
Recommended software:
Adobe Acrobat Version 7.0 and above
Introduction
Introduction
Threat Intelligence
Cisco security researchers have assembled and analyzed security insights for
the first half of 2014 based on the largest set of telemetry data available. Cisco
security experts perform ongoing research and analysis of discovered threats,
such as malware traffic, which can provide insights on possible future criminal
behavior and aid in the detection of threats.
10
Threat Intelligence
11
Threat Intelligence
Findings
Nearly 70 percent (66.67
percent) of customer network
sample queries observed in
2014 as part of this Inside Out
project have been identified
as issuing DNS queries for
DDNS. (Note: Cisco security
researchers expect to see this
percentage increase over time
as the sample size of customer
12
Threat Intelligence
Findings
More than 90 percent (93.75
percent) of customer networks
observed in 2014 have been
identified as having traffic
going to websites that host
malware. Specifically, the
networks have been identified
13
Threat Intelligence
Findings
More than 40 percent (43.75 percent) of customer networks observed in 2014 have been identified
as issuing DNS requests for sites and domains associated with devices that provide services such as
IPsec VPN, SSL VPN, SSH, SFTP, FTP, and FTPS.
Cisco researchers used DNS lookups emanating from enterprise networks to create a snapshot
of possible data compromises and vulnerabilities. Cisco security experts analyzed the information
based on blocklists and observed trends in cyber compromises, unique vulnerabilities facing specific
verticals, and geopolitical factors that might affect actors and targeted information. Cisco customers
that take part in the Inside Out project receive an External Cyber Threat Report prepared and
delivered by Cisco.
14
Threat Intelligence
Looking forward, long-standing ethnic and religious divisions are deepening in a part of the world that
is already leading the way in the use of cyber tactics by both state and nonstate actors. In the second
half of 2014, contentious presidential elections in Turkey and midterm elections in the United States,
and the drawdown of Western military operations in Afghanistan are likely to create new ripple effects
across the global cyber landscape.
15
Threat Intelligence
FIGURE 1
FireAMP10
16
Threat Intelligence
FIGURE 2
Jan
Jan
Feb
Feb
March
March
April
April
May
May
Jan
Feb
March
April
May
7%
6%
7%
9%
8%
9%
14%
5%
6%
4%
7%
6%
7%
9%
8%
9%
14%
5%
6%
4%
6%
9%
9%
5%
7%
7%
8%
FIGURE 3
10%
14%
6%
2013
2014
2013
2014
2013
2014
4%
Java
Flash
Java
Flash
Java
Flash
8%
10%
6%
8%
10%
4%
6%
8%
2%
4%
6%
0%
2%
4%
0%
2%
Jan
Jan
Feb
Feb
March
March
April
April
May
May
Jan
Feb
March
April
May
0%
FIGURE 4
Java 1.6
Java 1.7
Java 1.8
Other
50%
Java 1.6
Java 1.7
Java 1.8
Other
50%
40%
Java 1.6
Java 1.7
Java 1.8
Other
50%
40%
30%
40%
30%
20%
30%
20%
10%
20%
10%
0%
10%
0%
Jan
Jan
Feb
Feb
March
March
April
April
May
May
Jan
Feb
March
April
May
0%
17
Threat Intelligence
28 exploited
w
Ne
3
63
89
5
2528
Total alerts
January
ed
dat
Up
SOURCE: Cisco
June
18
FIGURE 6
Top Products
Being Exploited
SOURCE: Cisco
IntelliShield
31% Application
18% Infrastructure
13% CMS
9% End User
6% ICS-SCADA
6% Malware
6% Web Server
6% Network
4% TLS
Threat Intelligence
19
Threat Intelligence
FIGURE 7
Vulnerabilities
Ramping Activity
C VSS
Temporal
4.3
3.6
Word
.rtf
C VSS
Base
C VSS
Temporal
9.3
7.7
Internet
Explorer
C VSS
Base
C VSS
Temporal
9.3
7.7
JAVA
SE
C VSS
Base
C VSS
Temporal
9.3
7.7
Adobe
Flash
C VSS
Base
C VSS
Temporal
9.3
6.9
WordPress
C VSS
Base
C VSS
Temporal
6.8
5.6
SOURCE: Cisco
20
Threat Intelligence
However, it is important
for these organizations to
note that from January to
April 2014, there were 16
TLS and certificate validation
vulnerabilities not related
to Heartbleed.
21
Threat Intelligence
22
Threat Intelligence
FIGURE 8
Low Risk
0%
High Risk
100%
200%
300%
400%
To determine sector-specific malware encounter rates, Cisco security researchers compare the
median encounter rate for all organizations that proxy through Cisco Cloud Web Security to the
median encounter rate for all companies in a specific sector that proxy through the service. An
industry encounter rate above 100 percent reflects a higher than normal risk of web malware
encounters, whereas a rate below 100 percent reflects a lower risk. For example, a company with a
170 percent encounter rate is at a 70 percent increased risk higher than the median. Conversely, a
company with a 70 percent encounter rate is 30 percent below the median.
23
Threat Intelligence
24
Threat Intelligence
FIGURE 9
APJC
EMEAR
Accounting
Agriculture and Mining
Automotive
Aviation
Banking and Finance
Charities and NGO
Clubs and Organizations
Education
Electronics
Energy, Oil, and Gas
Engineering and Construction
Entertainment
Food and Beverage
Government
Healthcare
Heating, Plumbing, and A/C
Industrial
Insurance
IT and Telecommuncations
Legal
Manufacturing
Media and Publishing
Pharmaceutical and Chemical
Professional Services
Real Estate, Land Mgmt
Retail and Wholesale
Transportation and Shipping
Travel and Leisure
Utilities
0%
100%
200%
300%
400%
500%
600%
700%
800%
Threat Intelligence
FIGURE 10
AMER
80%
Media/
Publishing
Insurance
Electronics
Education
Aviation
Electronics
Automotive
Food/
Beverage
Agriculture/
Mining
70%
60%
50%
40%
30%
20%
10%
0%
APJC
80%
Transportation/
Shipping
Pharmaceutical/
Chemical
Insurance
70%
60%
50%
40%
30%
20%
10%
0%
EMEAR
80%
Transportation/
Shipping
Media/
Publishing
Government
70%
60%
50%
40%
30%
20%
10%
Virus/Worm
Misc
Trojan, Multi-purpose
Ransomeware/Scareware
iframe, Mal-Script
Exploits
0%
Downloader/Dropper
Backdoor/Data Theft
25
26
Threat Intelligence
27
Threat Intelligence
January
May
82%
210%
FIGURE 12
Also, although global spam volume is up, not all countries are seeing an increase. In fact, both Russia and
the United States have experienced sharp declines in spam volume since November 2013. Meanwhile,
South Korea has seen a significant spike in spam volume, compared to the other top 10 countries
monitored by Cisco security researchers.
United States
Russia
South Korea
5%
27%
12%
November
April
4%
5%
14%
Argentina
Germany
2% 7%
2% 6%
China
Iran
11% 5%
1% 4%
Japan
Spain
2% 7%
3% 7%
United Kingdom
2% 4%
Industry Trends
Cisco security experts offer insight and analysis on threats and security trends observed
during the first half of 2014, as well as projections for what to expect in the months ahead.
Security Report
29
Industry Trends
Compromised Secure
Encrypted Connections
30
Industry Trends
Heartbleed and similar events underscore that many organizations using secure encrypted
connections and related technology assume the following:
Cryptographic protocols that are based on
standards and popular open-source code
provide robust security.
Neither assumption is true, but both are factors in the successful implementation of attacks such as
Heartbleed that take advantage of vulnerabilities and other security flaws and exploit users trust.
Improving industry processes will not be easy. In its current state, according to Cisco security
experts, OpenSSL is complex and difficult to implement correctly and test for vulnerabilities. The
current vetting process of open-source and proprietary code needs a more robust approach,
but who should develop and maintain that approach remains a question. Meanwhile, the security
community is debating whether the broken certificate authority system can even be fixed.
In the security world, simplicity is paramount; minimizing the amount of code that needs to be
trusted is an important step toward making secure implementations. Cisco security experts expect
that improving open-source SSL/TLS security libraries will require, at minimum:
Reducing the complexity of the
protocols and their implementations
One positive outcome of recent events like Heartbleed: Many in the developer community are
now proactively looking through their code to find and fix flaws. The Linux Foundation also recently
announced the formation of the Core Infrastructure Initiative, which enables technology companies
to collaboratively identify and fund open source projects that are in need of assistance, while allowing
the developers to continue their work under the community norms that have made open source so
successful.21 OpenSSL was one of the first projects under consideration to receive funds from the
Core Infrastructure Initiative. Cisco is one of the founding backers of the Initiative.
31
Industry Trends
Amplification Attacks:
Adversaries Clocking in with NTP
Cisco security experts warned in the Cisco 2014 Annual Security Report that DDoS attacks, namely,
those launched through DNS amplification, would remain a top security concern for organizations
in 2014.22 But even before that, Cisco researchers asserted that the NTP, which is designed to
synchronize the clocks of computers over a network, was a weak link and poised to become a
vector for amplified DDoS attacks. They based their projection on their observation that attack tools
designed to utilize the increasing number of vulnerable NTP servers were starting to be distributed
among the hacker community.23
FIGURE 13
70%
60%
50%
40%
30%
20%
10%
0%
Jan 3
Jan 13 Jan 23
Apr 3
Jun 12 Jun 22
Jul 2
One of the most significant NTP amplification attacks observed in the first six months of 2014
targeted a customer of global DNS provider, CloudFlare (see Figure 13). At its peak, the February
attack reached nearly 400 Gbps of UDP traffic, surpassing the March 2013 Spamhaus DDoS attack of
300 Gbps that involved 30,000 open DNS resolvers.24
32
Industry Trends
It is easy to understand why some actors are experimenting with NTP as a tool for their DDoS attacks:
OpenNTPProject.org, an NTP scanning project designed to increase awareness about the NTP
problem, has identified more than 1 million vulnerable NTP servers.25 Combined, the bandwidth of
these servers is likely larger than any DDoS attack seen to date.
FIGURE 14
Execution of
an NTP Attack
Attacker
Forged UDP
Request
Compromised
Machines
Amplified
Response
Target
Infrastructure
33
Industry Trends
FIGURE 15
(24) Fiesta
(61) Nuclear
(132) Goon
(14) Blackhole
(9) Styx
(1) DotCache
(34) CritX
(31) GongDa
(2) Neutrino
(1) Glazunov
(2) Unknown
(81) Angler
(10) G 1
(9) RedKit
34
Industry Trends
Despite the heightened competition, the number of exploit kits has dropped by 87 percent since
Paunch was arrested last year, according to Cisco security researchers (see Figure 16).
FIGURE 16
40%
35%
30%
25%
20%
15%
10%
5%
0%
January
February
March
April
Attackers are also using exploit kits for more targeted and sophisticated campaigns, setting their
sights on compromising specific users with the goal of uncovering vulnerabilities in applications,
programs, and systems that will give them a direct path to infrastructure. For instance, the LightsOut
or Hello exploit kits specifically target the energy industry.
35
Industry Trends
Malvertising: A Disruptor
for the Internet Economy
Internet advertising spend now outpaces all other forms of media.28 Considering Internet advertisings
humble beginningsa simple banner ad from Hotwired in 1994that is a pretty impressive climb over
two decades. Internet advertising, annoying as it can be for users, is important because it allows
people to freely consume the vast majority of the web. If that model were to change or people were to
stop trusting Internet advertising altogether, the repercussions for the Internet would be monumental.
Malvertising, online advertising used to spread malware, is a threat to that model, and users trust.
It affects all Internet users and is a disruptor for the Internet economy. According to Cisco security
experts, malvertising underscores the sophistication of the modern cybercriminal economy in terms of
the division of labor, cooperation, and specialization across the attack chain.
Malvertising is becoming more prevalent, and
adversaries are able to launch highly targeted
campaigns. A malvertiser who wants to target
a specific population at a certain timefor
example, soccer fans in Germany watching
a World Cup matchcan turn to a legitimate
ad exchange to meet their objective. Just like
legitimate advertisers, they contact companies
that are gatekeepers for the ad exchanges. They
will pay up front for the advertising, perhaps
US$2000 or more per ad run, and instruct the
companies to tell the ad exchanges to serve
the ads as quickly as possible, leaving little or
no time for the ad content to be inspected.
Malvertising victims are infected with malware in the course of their normal Internet browsing and
therefore have no idea where or how they were infected. Tracing the source is next to impossible,
because the ad that delivered the malware has long since disappeared.
36
Industry Trends
37
Industry Trends
WordPress Vulnerabilities:
Who Is Minding the Store?
Businesses of all sizes rely on WordPress, web software that is essentially a collection of scripts and
add-ons that makes it easy for users to do whatever they want to do with their websites: blog, host
forums, conduct e-commerce, and more.
38
Industry Trends
POS Internet
Connection
The increasing likelihood that
POS systems are connected
to the Internet, providing
criminals with a point of entry
to corporate networks
Lack of
Understanding
Lack of understanding on the
part of many organizations that
payment card information should
be considered critical data,
which means it is less protected
Third-Party
Vendors
Organizations growing use
of third-party vendors for all
or part of their POS solutions,
again, providing more access
points for criminals
Payment card data is a hot commodity in the online criminal marketplace and offers a high return on
investment. Criminals believe that stealing data from POS systems is more effective than stealing it
directly from e-commerce merchants; banks have become more skilled at detecting and stopping this
kind of theft.
In addition, because the United States is one of the few leading economies whose payment cards
typically use magnetic strips, instead of the more secure chip and PIN system, data within the
magnetic strip is easy to monetize. (However, without end-to-end encryption of card data, card
numbers and expiration dates can still be stolen and used in online transactions, even with chip and
PIN systems.)
39
Industry Trends
011
01 01 00 0 10 01 010
011 00
00 0 010 010 01001 0
1 0 10 01 010
00 0 010 010 010 0 1 1
11 0 010 011 01 110 01
111 00 0 010 011 01 110 01
01 01
00 01 00 0 10 01 010
1 10 010 010 01001 01
0 100
1 0 10 01 010
00 0 010 010 010 0 1 0
01 0 010 011 01 110 01
00 0 011 11
1101 00 0 10 01 010
0 1 0 010 010 010 0 1 1
001 1
40
Industry Trends
Social Engineering:
Finding the Weak Links in Person
An enterprise can pay hundreds of thousands of
dollars or more for the latest security software
and imagine itself protected from targeted
attacks that come in via the network. But if the
threat is a real-live person who walks in the front
door of an office or server farm, what good can
the network edge software do?
Clever criminals are seeing bigger payoffs in
showing up on-site to physically plug into a
network rather than crafting phishing emails with
links that lead to compromised websites. (Not to
say that spam and other online social engineering
campaigns have gone away; see page 26 for
more.) Simply being able to plug into an Ethernet
41
Industry Trends
Solution
No matter what access method an attacker uses (wired, wireless, or VPN), IT professionals can
dynamically create a security domain or bubble made just for them. If a criminal connects a laptop
into a port on-site, the network will stop the person, authenticate them, profile them, posture-assess
them, watch their behavior, and then provide that user with very specific and dynamic authorization
rights that restrict their network access based on a contextual policy.
A Look Forward
Cisco security experts offer their take on how enterprises can improve security by viewing
it as a business process, increasing dialogue between technology and business leaders in
the organization, and using emerging technology solutions that provide more visibility into
increasingly hard-to-detect threats.
43
A Look Forward
Intelligent Cybersecurity
for the Real World
Strengthening weak links across the security chain rests largely upon the ability of individual
organizations and industry to create awareness about cyber risk at the board level and make
cybersecurity an imperative for the business. Aligning business strategy, security operations, and the
controls that enable cyber resilience is also critical, as is the aptitude to create greater network visibility
across a noisy network by employing emerging, intelligent solutions such as predictive analytics.
44
A Look Forward
Ciscos strategy to help organizations address these known and emerging security challenges is
based on three strategic imperatives:
Visibility-driven
The more we can see, the more we can correlate information and apply intelligence to
understand context, make better decisions, and take actioneither manually or automatically.
Threat-focused
We must focus on detecting, understanding, and stopping threats through continuous analysis,
and real-time security intelligence that is delivered from the cloud and shared across all
security solutions to improve efficacy.
Platform-based
Security is now more than a network issue. It requires an integrated system of agile and open
platforms that cover the network devices, and the cloud.
Intelligent cybersecurity for the real world is what will help to enable a secure Internet of Things, and
form the foundation for an Internet of Everything world where security, just like computing, will be
powerful and pervasive, and seamless to end users.
45
A Look Forward
46
A Look Forward
FIGURE 17
CMMI Model
Managed
Level 1
Level 2
Level 3
Quantitatively
Managed
Optimizing
Level 4
Level 5
Operationalizing security leads to better visibility into what is happening with IT security throughout
the organization: which employees are responsible for it; whether they are the right people to handle
that responsibility; and, if so, whether they are doing their jobs well. Businesses that operationalize
security also can determine whether IT resources are being deployed and used effectively.
47
A Look Forward
48
A Look Forward
WEFs cyber resilience initiative is designed to help chief executive officers and other C-level leaders,
including CIOs and CISOs, drive the cybersecurity discussion in their organizations and speak in
business terms about cyber risks and opportunities. For example: What is the cost to the business if
we decide not to invest in a value-producing technology because of concerns about cyber risk?
FIGURE 18
Unaware
Fragmented
Top Down
Pervasive
Networked
Stage One
Stage Two
Stage Three
Stage Four
Stage Five
Achieving cyber resilience requires that organizations take a risk-based approach to cybersecurity,
according to WEF, which is a valid approach for any business that looks to improve cybersecurity. The
institution offers this maturity model, which illustrates a path to cyber resilience.
Through its cyber resilience initiative, WEF emphasizes that cybersecurity is not something that
can be accomplished by one department in an organization, namely, IT. This is because cyber
capabilities are not only technical, but also institutional. Additionally, WEF underscores that promoting
cybersecurity awareness in the organization is largely the responsibility of the chief executive, who is
also ultimately accountable for helping the business to achieve cyber resilience.
49
A Look Forward
New Threat
Developed
Attacker
Security
Specific
Response
Deployed
Learning and
Strategizing
The lack of visibility organizations have into todays noisy networks means pervasive threats have
plenty of hiding places. Breaking through that noise and understanding whether something abnormal
is happening on a network requires knowing what normal actually looks like. Predictive analytics is
an emerging detection capability that provides that type of insight and helps organizations increase
the resilience of their security solutions. It is a tool for spotting unusual behavior on a networkthe
symptoms of an infectionthrough behavioral analysis and anomaly detection.
Through the use of predictive analytics, organizations can assess the behavior of entities (host
servers and users) in their network. A model, derived from many smaller models and a concise
representation of past behavior, is created and used to predict how entities should behave in the
future. Ideally, data is correlated in the cloud to enhance the speed, agility, and depth of threat
detection. If there is a discrepancy in expected behavior that is significant or sustained, it is flagged
for investigation.
Predictive analytics helps to make existing security techniques more accurate as well as more
capable of detecting unknown or unusual behavior on the network. It involves advanced decisionmaking algorithms that analyze multiple parameters and take in live traffic data; machine learning
capabilities allow the system to learn and adapt based on what it sees.
Machine learning systems are like detectives. They look for where dangers might be and for evidence
of an incident that has taken place, is under way, or might be imminent. And although they do not
necessarily handle security or policy enforcement, they empower other systems to find unexpected
threats and perform enforcing actions. To provide value and help organizations elevate their security
efficacy, predictive analytics needs to be deployed alongside content-based security solutions,
perimeter management solutions, and policy management solutions.
50
About Cisco
Cisco delivers intelligent cybersecurity for the real world. This vision is based on a threat-centric
approach to security that reduces complexity while providing superior visibility, continuous control,
and advanced threat protection across the entire attack continuum. With this threat-centric security
model, organizations can act quickly before, during, and after an attack.
Threat researchers in Ciscos Collective Security Intelligence ecosystem bring commanding
knowledge and sophisticated big data systems to bear in discovering, analyzing, and protecting
against both known and emerging threats. Ciscos renowned security experts are backed by
sophisticated infrastructure and systems that provide unparalleled visibility from aggregation and
analysis of Ciscos unrivaled telemetry of billions of web requests and emails, millions of malware
samples, open-source data sets, and thousands of network intrusions.
The result is big intelligence: intelligence that delivers superior security effectiveness that
immediately and pervasively protects extended networks the world over.
To learn more about Ciscos threat-centric approach to security, visit www.cisco.com/go/security.
51
Endnotes
1
Estimating the Cost of Cyber Crime and Cyber Espionage, Center for Strategic and International Studies (CSIS),
July 2013: https://csis.org/event/estimating-cost-cyber-crime-and-cyber-espionage.
Hackers Reveal Nasty New Car AttacksWith Me Behind The Wheel, by Andy Greenberg, Forbes, August 12, 2013: http://www.
forbes.com/sites/andygreenberg/2013/07/24/hackers-reveal-nasty-new-car-attacks-with-me-behind-the-wheel-video/.
Hackers Reportedly Targeted Three Large Medical Device Makers, iHealthBeat.com, February 11, 2014: www.ihealthbeat.org/
articles/2014/2/11/hackers-reportedly-targeted-three-large-medical-device-makers.
How secure is your baby monitor? What can happen when the Internet of Things gets hacked, by Matt Hartley, Financial Post,
May 3, 2014: http://business.financialpost.com/2014/05/03/how-secure-is-your-baby-monitor-what-can-happen-when-theinternet-of-things-gets-hacked/?__lsa=bc1b-f93e.
The Internet of Everything, Including Malware, by Craig Williams, Cisco Security blog, December 4, 2014: http://blogs.cisco.com/
security/the-internet-of-everything-including-malware/.
The focus of this report is to highlight the number of requests for potentially malicious FQDNs, domains, sites, and more that are
emanating from the customer.
10
Customers interested in participating in direct intelligence sharing with the AEGIS program within the Vulnerability Research Team
should email [email protected].
11
Ibid.
12
13
OpenSSL Heartbleed vulnerability CVE-2014-0160 Cisco products and mitigations, by Pano Kampanakis, Cisco Security blog,
April 9, 2014: http://blogs.cisco.com/security/openssl-heartbleed-vulnerability-cve-2014-0160-cisco-products-and-mitigations.
14
For more information on OpenSSL Heartbleed vulnerability mitigation, see Cisco Event Response: OpenSSL Heartbleed
Vulnerability CVE-2014-0160, April 22, 2014, Cisco.com: www.cisco.com/web/about/security/intelligence/ERP-Heartbleed.html.
15
New OpenSSL Defects Another Heartbleed? Tor Stripped? by James Lyne, Forbes, June 5, 2013: www.forbes.com/sites/
jameslyne/2014/06/05/new-openssl-defects-another-heartbleed.
16
Severe OpenSSL Security Bug Uncovered by Japanese Researcher Months After Heartbleed, by Luke Villapaz, International
Business Times, June 5, 2014: www.ibtimes.com/severe-openssl-security-bug-uncovered-japanese-researcher-months-afterheartbleed-1594989.
17
18
Ibid.
19
Spam Hits Three Year High-Water Mark, Cisco Security blog, May 2, 2014: http://blogs.cisco.com/security/spam-hits-three-yearhigh-water-mark.
20
Major Apple security flaw: Patch issued, users open to MITM attacks, by Violet Blue, Zero Day blog, ZDNet, Feb. 22, 2014: http://
www.zdnet.com/major-apple-security-flaw-patch-issued-users-open-to-mitm-attacks-7000026624/.
52
21
Amazon Web Services, Cisco, Dell, Facebook, Fujitsu, Google, IBM, Intel, Microsoft, NetApp, Rackspace, VMware and The Linux
Foundation Form New Initiative to Support Critical Open Source Projects, media release, Linux Foundation, April 24, 2014. For more
information on the Initiative, visit http://www.linuxfoundation.org/news-media/announcements/2014/04/amazon-web-servicescisco-dell-facebook-fujitsu-google-ibm-intel
22
23
When Network Clocks Attack, by Jaeson Schultz, Cisco Security blog, January 10, 2014: http://blogs.cisco.com/security/whennetwork-clocks-attack/.
24
Chronology of a DDoS: Spamhaus, by Seth Hanford, Cisco Security blog, March 28, 2013: http://blogs.cisco.com/security/
chronology-of-a-ddos-spamhaus/.
25
To find out if your NTP server is vulnerable, visit openntpproject.org. For more on DNS best practices, refer to DNS Best Practices,
Network Protections, and Attack Identification: http://www.cisco.com/web/about/security/intelligence/.
26
27
Meet Paunch: The Accused Author of the Blackhole Exploit Kit, by Brian Krebs, KrebsOnSecurity blog, December 6, 2013: http://
krebsonsecurity.com/2013/12/meet-paunch-the-accused-author-of-the-blackhole-exploit-kit/.
28
Global Internet Ad Spend Sees Double-Digit Growth, Outpaces Other Media, Nielsen, July 10, 2012: http://www.nielsen.com/us/
en/newswire/2012/global-internet-ad-spend-sees-double-digit-growth-outpaces-other-media.html?utm_source=feedburner&utm_
medium=feed&utm_campaign=Feed:+NielsenWire+(Nielsen+Wire).
29
30
Malicious Advertisements on Major Websites Lead to Ransomware, by Jeremy Kirk, IDG News Service, June 6, 2014: http://www.
pcworld.com/article/2360820/malicious-advertisements-on-major-websites-lead-to-ransomware.html.
31
RIG Exploit Kit Strikes Oil, by Andrew Tsonchev, Cisco Security blog, June 5, 2014: http://blogs.cisco.com/security/rig-exploit-kitstrikes-oil/.
32
Network Barometer Report: A gauge of global networks readiness to support business, Dimension Data, 2013: http://www.
dimensiondata.com/Global/Documents/Network%20Barometer%20Report%202013.pdf.
33
CF Disclosure Guidance: Topic No. 2: Cybersecurity, Division of Corporation Finance, SEC, October 13, 2011: http://www.sec.gov/
divisions/corpfin/guidance/cfguidance-topic2.htm.
34
Cybersecurity: SEC outlines requirement that companies report data breaches, by Ellen Nakashima and David S. Hilzenrath,
The Washington Post, October 14, 2011: http://www.washingtonpost.com/world/national-security/cybersecurity-sec-outlinesrequirement-that-companies-report-data-breaches/2011/10/14/gIQArGjskL_story.html.
35
36
53