Incident Response, Malware, TDR

SC Congress Toronto: Nation continues as growing breeding ground for malware

Attackers are targeting Canadawith increasing ferocity due to the country's IT infrastructurethat make it a ripe launching pad for attacks, a panel of experts said Tuesday at the annual SC Congress Canada in Toronto.

In the first quarter of 2013,researchers saw an 83 percent increase in the number of command-and-controlservers in the country that were used to operate botnets of infected computers, according to data revealed at the panel.

The findings were released aspart of security firm Websense's third annual “Canadian Cyber Crime ReportCard,” which chronicles results from the first quarter of each year.

In addition, Websense tracked a25 percent increase in the number of Canadian websites hosting malware, often used for espionage purposes. Vulnerable content management platforms such as WordPress and compromised internet service providers are to blame, the company said.

One area where the country'scyber crime track record improved was related to phishing, where the firm saw asignificant drop in hosted phishing sites – 67 percent – in comparison with the first quarter of last year.

Panelist Fiaaz Walji, managerfor security firm Websense's Canadian operations, said the good news was tempered with some concerningtrends among phishers.

“The bad news is [malicious emails are] becoming more targeted through spearphishing attacks,” Walji said.

Scammers have taken advantage of Canada's dependable name to dupe users.

“Typically, Canada has a good reputation when dealing with companies,” Waljisaid of spear phishing emails that appear to come from email accounts createdin the country. “If you see a .ca email, you'll respond to it,” he said ofvictim's line of reasoning.

Robert Knoblauch, director of technical security services at Toronto-based Scotiabank,also spoke on the panel about attack trends in his industry and said that lastyear he saw in increase in “watering hole” attacks – where hackersinfect legitimate websites to serve malware to unsuspecting visitors.

In addition, the incidence of distributeddenial-of-service attacks are also becoming an issue in thefinancial sector, Knoblauch said.

“The hackers are finding easier ways to target anyone with a vulnerablesystem,” he said. “And Canada happens to have a lot of servers that arevulnerable.”

Canadian organizations also are feeling the wrath of the attacks themselves. Michelle Warren, present of MW Research & Consulting, said small to midsize businesses in Canada are being compromised at growing rates.

Usually, these are the victims that may not have an IT person designated toidentify or respond to threats, she explained. In addition, hackers know thatthese businesses with weaker security checks in place could be used toinfiltrate larger companies that do business with them.

“It's an easy way into large companies [because] it's easier to gatherinformation on a small business,” Warren said.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.