You are on page 1of 11

Underground Economies

Intellectual Capital and Sensitive Corporate Data Now the Latest


Cybercrime Currency
Underground Economies: Foreword by Simon Hunt,
Intellectual Capital and Sensitive VP and CTO, Endpoint Security, McAfee
Corporate Data Now the Latest
Cybercrime Currency Globalization and the commoditization of information technology have driven
businesses to store increasing amounts of precious corporate data in the
cloud. As this shift has taken place, cybercriminals have discovered new ways
to target this precious data, both from inside and outside the organization.

In the past, cybercriminals targeted personal Data protection solutions are now more critical than
information such as credit cards and social security ever as threats are coming from inside and outside
numbers, which were then sold on the black the business. WikiLeaks, for example, poses a new
market. Now, these criminals understand that threat to businesses, as insiders will be increasingly
there is much greater value in selling a company’s tempted to release their company’s secrets for
proprietary information to competitors and foreign financial or technological gain, to increase the level
governments. For example, a company’s legal of transparency of organizations, or to expose what
documents can fetch far more money than a list they believe is wrongdoing. The spate of recent
of customer credit cards. publicity around WikiLeaks has caused companies
to take a serious look at what is confidential, what
The cyber underground economy has shifted should be public and what should be protected.
its focus to the theft of corporate intellectual With the perimeter continuing to dissolve due to
capital–the new currency of cybercrime. enterprises extending operations to mobile devices,
Intellectual capital encompasses all the value cloud computing, and to third party providers,
that a company derives from its intellectual containing intrusion vectors is getting more and
property including trade secrets, marketing plans, more difficult. Once exploitation of the network
research and development findings and even has been completed, the underground economy
source code. For example, Operation Aurora, a is very good at exfiltrating and monetizing the data.
targeted attack on Google and at least 30 other
companies, represented a sophisticated attack While IT security investments are rising to
designed to steal intellectual capital. prevent these intellectual capital thefts, so is the
sophistication of the attacks, requiring advanced
More recently, we discovered the ‘Night Dragon’ technologies and solutions to mitigate threats, in
attacks on oil and gas companies around the addition to training and policies. Having policies
world, which over a period of several months in place is important, but policies alone are not
silently and insidiously exfiltrated gigabytes of solving the problem.
highly sensitive internal information including
proprietary information about field operations, This report evaluates the global corporate state of
project financing and bidding documents. While security, which is seemingly unprepared to protect
these attacks focused specifically on the energy itself from the sophistication of attacks generated
sector, the tools and techniques used can be by the underground economy. Have organizations
Contents highly successful when targeting any industry. adjusted their policies and approaches accordingly?
The report concludes with approaches for
Foreword 3 protecting intellectual capital in order to stem
losses and take full advantage of the coming
Introduction 5 economic recovery.
Section 1 : The Changing Economy and the Value of Intellectual Capital 6

Section 2 : The Protection of Sensitive Data 9

Section 3 : Cyber Threats and the Increasing Impact on Business 14

Section 4 : Solutions and Policies Go Hand-in-Hand 16

Conclusion 18

Underground Economies 3
Introduction

Two years ago, McAfee produced the Unsecured Economies report, the first
global study on the security of information economies. That study found that
based on a global survey of businesses, companies worldwide lost more than
an estimated $1 trillion in 2008 due to data leaks, the cost of remediation
and reputational damage. Today, as the world economy begins to recover,
businesses around the world are taking a renewed look at their intellectual
capital, and how much is lost due to data loss and cyber attacks. Intellectual
capital encompasses all the value that a company derives from its intellectual
property including trade secrets, marketing plans, research and development
findings and source code.

The Internet has crushed geographical boundaries, Which countries will pose the biggest threat
and companies have much of their value in to economic stability in other countries? How
intangible information that is stored in the cloud. will cybercriminals target enterprises across all
As cybercriminals look for new information to steal, geographies? How will the protection of digital
they look at issues such as overseas storage, which assets help or hinder a global economic recovery
has made intellectual capital theft more prevalent in the coming year?
and prosecution much more difficult. Often,
companies are not even aware their information is In collaboration with experts in the fields of data
being stolen due to the sophistication of the types protection and intellectual property, McAfee and
of techniques used. Science Applications International Corporation
(SAIC), a FORTUNE 500® scientific, engineering,
Although geography and culture can play a part, and technology applications company, took a
particularly in countries where the lines between hard look at these questions.
business and government are blurred, it is the
value of the data that determines who and what Through a survey of more than 1,000 senior IT
is attacked. The target and motivation are almost decision makers in the U.S., U.K., Japan, China,
always financial. India, Brazil and the Middle East, McAfee together
with SAIC developed a study on this topic. The
In 2011, many questions will be similar to those survey, conducted by international research firm
asked two years ago, but the economic recovery, Vanson Bourne, reveals the changes in attitudes
as opposed to an economic downturn makes the and perceptions of intellectual property protection
context different. How will an economic recovery in the last two years.
impact the ability of organizations to protect
vital information?

Underground Economies 5
“Anything that can be monetized can
become a target of the underground
economy. These range from banking
credentials of individuals to database
dumps of Fortune 100 companies.”

Marcel van den Berg, Team Cymru

Section 1: The Changing Economy and the Value of In some cases, governments are supporting the In Italy in September 2010, former Ferrari
theft of trade secrets, and in some countries engineer Nigel Stepney was sentenced to
Intellectual Capital the lines between business and government are 20 months in prison for his role in leaking of
blurred. If R&D costs are minimal or non-existent, confidential corporate data in 2007. Stepney was
companies can bring products to market faster, found guilty of “sabotage, industrial espionage,
The economy has made a shift in the last twenty years, from physical assets and make great profits off another company’s sporting fraud and attempted serious injury,” for
being the primary representation of value, to intellectual capital making up investments. The theft of intellectual capital can having passed Ferrari’s technical data to the rival
lead to death by a thousand cuts to a corporation, McLaren racing team2.
the bulk of corporate value. Recent analysis from Ocean Tomo Intellectual and businesses worldwide should be concerned.
Capital Equity estimates the value of intangibles at around 81% of S&P 500 Intellectual capital is increasingly vulnerable due
companies’ value – a significant portion of which is represented by patented In 2009, German official Walter Opfermann, to the convergence of business and IT. Trade
technology, trade secrets, proprietary data, business processes and go to an espionage protection expert in the office secrets and proprietary data reside in databases
for counter-intelligence for the state of Baden- and are shared via email and the Internet. The
market plans. Württemberg, said that China was using an array targets for the underground economy have
of “polished methods” from old-fashioned spies shifted significantly in the last couple of years.
to phone-tapping, and increasingly the Internet, While it remains a profitable enterprise to buy and
Components of S&P 500 Market Value It is often hard to put a value on intellectual to steal industrial secrets1. The sectors most under sell stolen credit cards, lately, intellectual capital has
capital because it is rarely appraised, benefits from attack included car manufacturing, renewable become the new source of large and easy pay-outs.
sometimes years of direct and indirect investment, energies, chemistry, communication, optics, x-ray
100%
90% 83% 68% 32% 20% 19% and the underground economy’s demand provides technology, machinery, materials research and Indeed, the vectors and targets of virtual attacks
80% a price that often inaccurately reflects the worth armaments. Cybercriminals gather information on today’s networked information society
80% 81%
70% to the company to which it belongs. For example, on research and development, management are multiplying. The High Technology Crimes
60% 68%
today’s formula for Coke may not be as valuable to techniques and marketing strategies. Committee of the Brazilian Bar Association –
50%
40%
a competitor as what the Coca-Cola corporation’s São Paulo Chapter, summarizes: “We are seeing
30% 32%
plan is for its new product line-up. What is a few groups who specialize in rendering networks,
20% million dollars if a competitor company can save services and basic infrastructure unavailable using
10% 17%
billions in research and development by stealing more sophisticated (DDoS) attacks, causing lost
0%
1975 1985 1995 2005 2009 Coke’s proprietary data? Team Cymru’s Marcel van The theft of intellectual capital can revenue and damage to the image of major
den Berg frames the threat this way: “Anything corporations. On the other hand, there are groups
Tangible Assets Intangible Assets that can be monetized can become a target of the
lead to death by a thousand cuts focused on surveying sensitive information and
underground economy. These range from banking to a corporation, and businesses industrial espionage. Government data leaks will
SOURCE: Ocean Tomo
credentials of individuals to database dumps of worldwide should be concerned be a constant.”
Fortune 100 companies.”

6 Underground Economies Underground Economies 7


Today, cybercriminals care about content for the protection of $1 of data. This has proportionally Section 2: The Protection of Sensitive Data
profit and they can move quickly and flexibly to increased to $4.80 in security for every $1 of data
meet their goals. Once a vulnerability is identified, stored abroad because many companies have
they can put a large operation into place within decreased the amount of data stored abroad There has been an evolution in the cyber underground, the type of data being
days of its discovery. They develop an exploit and while keeping the same protections. At the same attacked has changed, and as the attacks have become more sophisticated,
steal as much useful data as possible in a short time, approximately one third of organizations
period. Mules are then used to send the profits are looking to increase the amount of sensitive
the approach to data protection has changed as well. Not only do companies
(after taking a commission) to the leaders of information they store abroad, up from one in have to worry about competitors stealing intellectual capital, but they have to
the underground. five two years ago. worry about sensitive or even classified information that could be leaked to
media, as in the case of WikiLeaks.
The economics of data storage abroad is playing Some countries make it easier to store abroad given
a greater role in data decisions, as storing data leniency in privacy and notification laws. Eight in
abroad becomes cheaper and companies see the ten organizations that store sensitive information In July, 2010, Gordon M. Snow, Assistant Director place worldwide. In November 2010, Postmedia
benefit that it can have on the bottom line. More abroad are influenced by privacy laws requiring for the Federal Bureau of Investigation testified News reported that 86 percent of large Canadian
than half of organizations studied are reassessing notification of data breaches to customers. Seven before House Judiciary Subcommittee on Crime, corporations had been attacked, according to a
the risks of processing data outside of their home in ten organizations that store sensitive information Terrorism, and Homeland Security: secret report by the Canadian government. The
country due to the economic downturn, compared abroad do so in countries where laws give them report also said that espionage hacking of the
to four in ten doing so in 2008. more autonomy. “The impact of cyber crime on individuals private sector has doubled in two years.
and commerce can be substantial, with the
Email artifacts describing corporate culture, Decisions made in order to protect sensitive consequences ranging from a mere inconvenience A March 2010 Forrester Research report found
employee manuals and patents are the least information are most often made in order to to financial ruin. The potential for considerable that proprietary knowledge and company secrets
protected type of data. A quarter or more of be compliant with the regulations in country. profits is enticing to young criminals, and has are twice as valuable as custodial data which refers
organizations report they are allocating very little However, only a little more than a third of resulted in the creation of a large underground to payment card information, and customer and
or no budget to protecting this data. Client/supplier organizations feel that compliance regulations economy known as the cyber underground. The medical data:
data, employee data and trade secrets are the imposed by their home country are very useful cyber underground is a pervasive market governed
best protected data though cyber attacks such as and aim at the heart of the problem to protect by rules and logic that closely mimic those of the “Secrets comprise two-thirds of the value of firms’
Operation Aurora (and others) prove that the most their corporation’s intellectual capital. legitimate business world, including a unique information portfolios. Despite the increasing
prized trade secrets are available to a sophisticated language, a set of expectations about its members’ mandates enterprises face, custodial data assets
attacker despite traditional security protections. Approximately one third of conduct, and a system of stratification based on aren’t the most valuable assets in enterprise
knowledge and skill, activities, and reputation.” information portfolios. Proprietary knowledge and
Both the value of the information and the amount
organizations are looking to increase company secrets, by contrast, are twice as valuable
spent securing information has decreased in the last the amount of sensitive information The persistence and sophistication of the new as the custodial data. And as recent company
two years. In 2008, companies spent about $3 for they store abroad threats is significant, and the attacks are taking attacks illustrate, secrets are targets for theft3.”

8 Underground Economies Underground Economies 9


“Policies are not audited often by their
managers which opens up numerous
windows of opportunity to carry out
illegal actions.”
The High Technology Crimes Committee of the
Brazilian Bar Association – São Paulo Chapter

Despite the fact that almost nine in ten perceived to be the least safe for data storage. Many organizations do not assess threats and In China, Japan, United Kingdom and
organizations that store sensitive information These are the same three countries that were risks as often as they should. More than a the United States, organizations are
abroad conduct a formal risk analysis, an increase regarded to be the least safe in 2008. The countries quarter of organizations assess the threats or
since 2008, companies still store data in high-risk that were regarded to be the safest in 2008 were risks posed to their data twice a year or less
on average spending more than $1
countries. While attacks are hard to trace back the United Kingdom, Germany and the United often. More than half of organizations determine million a day on their IT
to a specific country, China, Russia, Pakistan are States, and this remains the case in 2010. the frequency of these risk assessments on their
own, rather than on auditor recommendations
or regulatory requirements. In China, Japan, United Kingdom and the United
States, organizations are on average spending
Figure 1 – Has your company avoided doing business with these countries? As The High Technology Crimes Committee of more than $1 million a day on their IT, and in
the Brazilian Bar Association – São Paulo Chapter, United States, China and India, organizations
says: “The vast majority of companies from various are on average spending more than $1 million
400%
industries lack the control of their information a week on securing sensitive information abroad.
security policies and even groups from different Approximately half of organizations surveyed
350%
corporate areas take time to discuss these events. are looking to increase their IT security spending
300% In fact, policies are not audited often by their on hardware upgrades, software upgrades and
managers which opens up numerous windows of external hosting of data and other services.
250%
opportunity to carry out illegal actions. It seems as Around half of organizations anticipate that
200%
if corporate actions are not punished. Companies their investment in securing sensitive information
need to work on this image with ongoing training will increase, with only one in twenty looking to
150% aimed at protecting their intellectual capital.” decrease their spending.

100%
Despite growth of IT security spending, the
50%
solutions are often reactive. When steps are
taken, organizations are most likely to install
0% More than a quarter of organizations new protection such as deep packet inspection,
assess the threats or risks posed to as reported by more than two-thirds of respondents.
a

an

ia

il

an

UK

e
ae

az

an
in

di

UA

re

bl
pa

US
ss
st

w
Isr
Ch

In

ica
Ko

Br
Ru

m
Ja
ki

i
Ta

er

pl
Pa

The most popular method of protecting sensitive


h

ap

their data twice a year or less often


ut
So

n
No

data is through the use of anti-virus software,


usa uk uae japan india germany china brazil total
firewalls and intrusion detection/prevention (IDS/
IPS) systems, implemented by more than four in
five organizations.

10 Underground Economies Underground Economies 11


Figure 2 – What steps are taken to remediate and protect systems for the future? Cloud based services may
represent a new target not only
90 for data theft, but also for cheap
80
infrastructure or resources within
criminal enterprises
70

60

50

40

30

20

10

Total Brazil China Germany India Japan UAE UK

Install new protection Update firewall and anti- Take particular data off the Consult with specialized None of the above
on such as deep packet virus only network security consultant to
inspection do thorough network
assessment

It is noteworthy, that almost half of respondents growing interest for businesses to leverage. These
reported that they would “take particular data two forces represent an astronomical increase in the
off the network” in order to protect it from being level of risk organizations face with regard to leaked
leaked. Here the security of the data is considered data. This coupled with an organizations’ need
to be more important to the organization than the to share critical data with key partners means the
availability or usage of the data. traditional approach to cyber security needs to be
augmented. “Smart phones will most likely cause
Securing mobile devices continues to pose a an increase in criminal research and development
challenge to businesses with 62 percent of efforts due to their ubiquity and functionality. Cloud
respondents identifying this as challenge. The based services may also represent a new target not
greatest challenge organizations face when only for data theft, but also for cheap infrastructure
managing information security is the changing or resources within criminal enterprises,” says Team
nature of attacks, followed very closely by the Cymru’s Marcel van den Berg.
proliferation of devices and services, such as
removable media, smart phones, and social Securing mobile devices continues to
networking sites. Mobility continues to empower
and enable workforces to accomplish more
pose a challenge to businesses with
than ever, and this trend is only increasing. 62 percent of respondents identifying
Simultaneously, social media channels are of this as challenge

12 Underground Economies
Figure 3 – Reporting of data breaches

Report all data


breaches/losses no
matter the size or
70 severity

Report breaches/
60 losses unless small
or insignificant

50 Only report data


breaches/losses
that we feel we are
obligated to
40

Do not report any


data breaches/
30
losses unless legally
obligated to

20
Do not report any
data breaches/losses

10

0 Total Brazil China Germany India Japan UAE UK USA

Section 3: Cyber Threats and the Increasing Impact secret recipe, a go-to-market plan or other key more than $1.2 million, compared to less than One in ten
secret and they are reluctant to report it given the $700,000 in 2008.
organizations
on Business potential backlash from customers, shareholders,
and the market. Media coverage after a breach can Perhaps this is why only a quarter of organizations will only report
affect brand reputation, and shareholder value and conduct forensic analysis of a breach or loss, and breaches/losses
Media coverage has increased concerns about the loss of confidential therefore are underreported. only half take steps to remediate and protect that they are
information, especially by insiders. In 2008, three people were convicted for systems for the future after a breach or attempted
legally obliged
One in seven organizations has not reported data breach. More than half of organizations have, at
stealing marketing plans from Coca-Cola4 and a year later, a former Goldman breaches and/or losses to outside government some point in their history, decided not to further to, and no more
Sachs computer programmer was arrested for stealing computer code used agencies or authorities, or stockholders. Only three pursue or investigate a security incident because
to perform proprietary trading5. in ten organizations report all data breaches/losses of the cost of such an investigation/pursuit.
suffered, while one in ten organizations will only Organizations are more likely to review/investigate
report breaches/losses that they are legally obliged a small data breach internally, rather than bringing
“A single mistake by an unaware employee can in minor roles and carry out social engineering to, and no more. Six in ten organizations currently in external help. This lack of investigation means
have dire consequences,” said Dinesh Pillai, chief and sensitive data appropriation techniques. “pick and choose” the breaches/losses they report, that potential vectors of attack are not shored
executive officer, Mahindra Special Services Group, depending on how they feel about them. up and future penetration is possible or the
a leading corporate security risk consulting firm “A number of companies put their direct and threat persists. Insiders are not identified, and
in India. “An employee socially engineered by indirect employees under stricter scrutiny. In The admission of a significant vulnerability could incongruities are not investigated to identify a
an attacker could result in critical data leakage, many cases, there are professionals who suffer flag other attackers so very few companies are larger threat. This lack of remediation may open
financial and reputational losses or stall the business pressure from criminal gangs in their underserved willing to be public about intellectual capital losses. up companies to the risks of future breaches.
functionality of the company. Most of the current communities. These gangs ask employees for
technologies use the preloaded algorithms to sense sensitive information, such as courier delivery M&A activity, partnerships, product roll-outs are all The most significant threat reported by
any anomaly. However the underground world is dates, electronic stations, supply schedules, potential victims of cyber theft and the miscreants organizations when protecting their sensitive
far superior in terms of their technology capability internal and external security passwords among of the underground economy. Around a quarter of information was data leaked accidentally or
and skills and they can identify ways and means other corporate information, in exchange for the organizations have had a merger and acquisition intentionally by employees. Employees’ adherence
to break the systems.” safety of their families.” or a new product/solution rollout stopped or (or lack thereof) to security procedures is considered
slowed by a data breach, or the credible threat to be the greatest challenge to organizations’
Additionally, according to The High Technology As a result, just as in the previous study, of a data breach. Almost half of all organizations information security. This ranked higher than other
Crimes Committee of the Brazilian Bar Association reputational impact worries organizations the have experienced a small data breach, and almost challenges, including multiple systems within the
– São Paulo Chapter, the insider threat is often most. Around half of organizations reported that a quarter of organizations have suffered a data organization or the insecurity of supply chain
not just ‘accidental’: “Based on our assessment, as their number one concern regarding a data breach in the last year, more than in 2008. partner systems. Policies clearly have not stemmed
the biggest threat inside are the professionals breach involving sensitive information or intellectual the data leak, forcing the hand of corporations to
considered ‘Intruders’. These professionals work property. Today a public company can lose a top- Data breaches are also expensive. On average, choose robust and innovative technical solutions
this lost/breached data costs organizations to reinforce their guidelines.

14 Underground Economies Underground Economies 15


Section 4: Solutions and Policies Go Hand-in-Hand

For many companies, security and risk managementdecisions are based on Some emerging trends that are changing the Insider Threat Tools – Recent innovations
strict adherence to compliance standards, not on protecting their intellectual ways companies are defying sophisticated in insider threat technologies have created
attacks and insider leaks are listed below: tool suites that can be deployed on systems
capital. These companies often do not make the connection that the impact to monitor hundreds to thousands of inside
of a data breach can have a major impact on business and productivity, Deep Packet Inspection (DPI) – A DPI solution users simultaneously, tracking their actions and
slowing down product development and interfering with M&A activity. acts as a highly flexible complement to existing identifying traits inherent in those actions that
security architecture, performing inline, full packet should be cause for alert. By profiling suspicious
(layers 2-7) analysis in near real-time of all packets activities at line speed, these solutions can interrupt
Policies must work hand in hand with advanced weak authentication, porous wireless security and (i.e., without packet loss). The software applications connections if data is inappropriately being
solutions in order to make a difference. They must insufficient wireless IDS technology contribute to that lie on top of the hardware allow for any kind removed or other unusual and critical operations
be implemented along with technology for deep the problem. of rules-based arrangement to strip data off packets are taking place.
packet inspection, data loss prevention, advanced leaving a network as well as prevent any type of
threat monitoring, forensics and even taking Kellermann says that incident response and exploit by stripping it from incoming traffic. Advanced Forensics – Every digital device,
particular data off the network. forensics capabilities must be assessed regularly. every computer, every mobile phone tells a story
“Specifically, the Advanced Persistent Threat Human Behavior Based Network Security – that is traceable through a trail of “digital DNA”
Furthermore, the distinction between insiders illustrates the need for incident response to include These are solutions that are a step ahead of the uncovered through sophisticated computer and
and outsiders is blurring. “Sophisticated attackers attack path mapping. Third party managed service hackers or insiders that detect intent through the network analysis. Software tools and services help
infiltrate a network, steal valid credentials on the providers such as hosting companies and cloud activities taken on the network. These solutions do discover and extract critical content, and identify
network, and operate freely – just as an insider infrastructure providers must be contractually not use signatures, anomalies, or heuristics, but user behaviors and unique identifiers. Knowing
would. Having defensive strategies against bound to test their security posture and to adhere human behaviors that are common to all deceptive which gaps and vulnerabilities led to an attack is
these blended insider threats is essential, and to higher standards of cybersecurity before they actions on a network which can be stopped prior to the first step in preventing the next attack.
organizations need insider threat tools that can become “watering holes in East Africa” for having data leave a network.
predict attacks from this blended threat,” said Scott predators to infiltrate,” reports Kellermann. Advanced Malware Analysis – It is now possible
Aken, Vice President for Cyber Operations at SAIC. to discover zero-day malware that will use or is
“Most organizations are still looking at using network exploits to attack a network. Once
Tom Kellermann, Vice President of Security cybersecurity as a perimeter-based problem. With discovered, and the malware can be captured for
Awareness for Core Security Technologies, the perimeter continuing to expand through mobile analysis and response.
cites the lack of robust penetration testing and devices and cloud computing, a cyber security
remediation timetables as a keyhole in many department’s job is getting tougher,” added Aken.
companies’ cybersecurity strategies. Additionally,

16 Underground Economies Underground Economies 17


Conclusion Contributors
References:
While cybersecurity holes cannot be eliminated Today, organizations are looking beyond “check-
completely, organizations can greatly reduce the the-box” compliance, and looking to protect more Scott Aken, Vice President for Cyber Operations, 1 http://www.guardian.co.uk/world/2009/jul/22/
risks associated with confidential data leaving sensitive data – like design documents, schematics, SAIC germany-china-industrial-espionage
their organizations. Organizations are looking product launch plans, pharmaceutical formulas –
for a way to monitor the movement of sensitive their intellectual capital. These types of documents Jenifer George, Cyber Portfolio Manager, SAIC 2 http://f1grandprix.motorionline.com/condannato-
information and stop the potential loss of data via are much more complex than simple Social Security nigel-stepney-patteggia-1-anno-e-8-mesi/
malicious intent or inadvertent release. This can all numbers or credit card numbers, and require Marcel van den Berg, Team Lead for Business
be prevented. advanced protection solutions. Intelligence, Team Cymru 3 http://www.rsa.com/products/DLP/ar/10844_5415_
The_Value_of_Corporate_Secrets.pdf
Appliances can be installed on the network to Scott Aken believes that protection of the Simon Hunt, vice president and Chief Technology
record and classify everything that goes over the enterprise starts with education and understanding Officer, Endpoint Security, McAfee 4 http://www.justice.gov/usao/eousa/foia_reading_
Internet, and there are devices that can mine stored of what you are trying to protect. room/usab5705.pdf
structured and unstructured data so organizations Tom Kellermann, Vice President of Security
can search and discover where sensitive data is “Most organizations spend enormous sums of Awareness for Core Security Technologies 5 http://www.bloomberg.com/apps/news?pid=newsarc
kept. While these devices are not new, they are money protecting the less critical portions of their hive&sid=aSDxSdMlPTXU
continually being upgraded and incorporating more network while the crown jewels, their intellectual Dinesh Pillai, Chief Executive Officer, Mahindra
predictive capabilities based on human behavior. capital, remain wide open. The thorough analysis Special Services Group
Solutions such as deep packet inspection, human of what lies on the network, combined with a solid
behavioral analysis, and encryption are all solutions Defense in Depth strategy, all implemented by a Erasmo Ribeiro Guimarães Junior, Secretary
that will grow in use and effectiveness in the years properly trained staff can do wonders for protecting and Member of The High Technology Crimes
to come. an organization’s data.” Committee at OAB-SP

Marco Aurélio Pinto Florêncio Filho, Vice Chairman


of The High Technology Crimes Committee at
OAB-SB

Coriolano Aurélio de Almeida Camargo Santos,


Chairman of The High Technology Crimes
Committee at OAB-SP

18 Underground Economies Underground Economies 19


About McAfee About SAIC
McAfee, a wholly owned subsidiary of Intel SAIC is a FORTUNE 500® scientific, engineering,
Corporation (NASDAQ:INTC), is the world’s largest and technology applications company that uses its
dedicated security technology company. McAfee deep domain knowledge to solve problems of vital
delivers proactive and proven solutions and services importance to the nation and the world, in national
that help secure systems, networks, and mobile security, energy and the environment, critical
devices around the world, allowing users to safely infrastructure, and health.
connect to the Internet, browse and shop the Web
more securely. Backed by its unrivaled Global Threat SAIC: From Science to Solutions®
Intelligence, McAfee creates innovative products For more information, visit www.saic.com
that empower home users, businesses, the public
sector and service providers by enabling them to
prove compliance with regulations, protect data,
prevent disruptions, identify vulnerabilities, and
continuously monitor and improve their security.
McAfee is relentlessly focused on constantly
finding new ways to keep our customers safe.

www.mcafee.com

McAfee The information in this document is provided only for education purposes and for the convenience of McAfee customers. The information contained
2821 Mission College Blvd., herein is subject to change without notice, and is provided ‘AS IS’ without guarantee or warranty as to the accuracy or applicability of the information
Santa Clara, CA 95054 to any specific situation of circumstance. McAfee and the McAfee logo are registered trademarks or trademarks of McAfee or its subsidiaries in
www.mcafee.com the United States and other countries. Other names and brands may be claimed as the property of others. 2011 McAfee.

You might also like