Anatomy of a Phish Anatomy of a Phish

Anatomy of a Phish

Exploring the New Security Threats from Social Attacks, and What to Do About Them

Publisher Description

Experts have noticed a sharp rise in phishing and other social attack vectors and expect this upward trend to  continue.  When phishing is used in combination with advanced persistent threats or APTS, hackers have the upper hand against companies relying on traditional data security techniques. In Anatomy of a Phish, Andy Green, a Digital Content Producer and security blogger at Varonis Systems, tells the story of a phishing incident that's based on actual breaches. Green explains how hackers can get through perimeter-based defenses, access customer personal information (credit card and social security numbers), and exfiltrate the data without IT being aware of the breach.  However, companies can limit liabilities through better control of their human-generated data and real-time file monitoring technology.

GENRE
Computing & Internet
RELEASED
2014
19 February
LANGUAGE
EN
English
LENGTH
21
Pages
PUBLISHER
Varonis Systems, Inc.
SIZE
2.5
MB

More Books by Andy Green

The Crisis for Young People The Crisis for Young People
2017
Handbook of Global Education Policy Handbook of Global Education Policy
2016
The Essential Guide to Understanding Password-Based Authentication The Essential Guide to Understanding Password-Based Authentication
2014

Customers Also Bought

Conflicts of Interest Conflicts of Interest
2012
The Path of Least Resistance: Computer Security Is Common Sense The Path of Least Resistance: Computer Security Is Common Sense
2012
Implementing a Trusted Information Sharing Environment Implementing a Trusted Information Sharing Environment
2012
Security Vs. Convenience Security Vs. Convenience
2012
Information Security Management - ITP 370 Information Security Management - ITP 370
2014
Creating a Trusted Network for Homeland Security Creating a Trusted Network for Homeland Security
2012