10.07.2015 Views

MyCERT 3rd Quarter 2011 Summary Report - CyberSAFE Malaysia

MyCERT 3rd Quarter 2011 Summary Report - CyberSAFE Malaysia

MyCERT 3rd Quarter 2011 Summary Report - CyberSAFE Malaysia

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>MyCERT</strong> 3 rd <strong>Quarter</strong> <strong>2011</strong> <strong>Summary</strong> <strong>Report</strong>1IntroductionThe <strong>MyCERT</strong> <strong>Quarter</strong>ly <strong>Summary</strong> <strong>Report</strong>provides an overview of activities carriedout by the <strong>Malaysia</strong>n Computer EmergencyResponse Team (hereinafter referred to as<strong>MyCERT</strong>), a department within CyberSecurity<strong>Malaysia</strong>. These activities are related tocomputer security incidents and trendsbased on security incidents handled by<strong>MyCERT</strong>. The summary highlights statisticsof incidents according to categories handledby <strong>MyCERT</strong> in Q3 <strong>2011</strong>, security advisoriesand other activities carried out by <strong>MyCERT</strong>professionals. The statistics provided inthis report reflect only the total numberof incidents handled by <strong>MyCERT</strong> andnot elements such as monetary value orrepercussions of such incidents. Computersecurity incidents handled by <strong>MyCERT</strong> arethose that occur or originate within the<strong>Malaysia</strong>n domain or IP space. <strong>MyCERT</strong> worksclosely with other local and global entitiesto resolve computer security incidents.Figure 1 illustrates incidents received inQ3 <strong>2011</strong> classified according to the type ofincidents handled by <strong>MyCERT</strong>.Figure 1: Breakdown of Incidents by Classification in Q2 <strong>2011</strong>Figure 2 illustrates incidents received inQ2 <strong>2011</strong> classified according to the typeof incidents handled by <strong>MyCERT</strong> and itscomparison with the number of incidentsreceived in the previous quarter.<strong>Quarter</strong>Incidents Trends Q3 <strong>2011</strong>Categories of IncidentsQ3<strong>2011</strong>Q2<strong>2011</strong>PercentageIncidents were reported to <strong>MyCERT</strong> byvarious parties within the constituency aswell as from foreign, which include homeusers from local as well from foreign, privatesectors, government sectors, security teamsfrom abroad, foreign CERTs, Special InterestGroups including <strong>MyCERT</strong>’s proactivemonitoring on specific incidents such asIntrusions. From July to September <strong>2011</strong>,<strong>MyCERT</strong>, via its Cyber999 service, handleda total of 4526 incidents representing 17.83percent increase compared to the previousquarter. In Q3 <strong>2011</strong>, incidents such asIntrusion, Malicious Code, Intrusion Attemptand Spam had increased compared to theprevious quarter.Intrusion Attempt 189 155 21.93Denial of Service 14 17 -17.65Spam 1646 854 92.74Fraud 1355 1547 -12.41Vulnerability <strong>Report</strong> 17 63 -73.02Cyber Harassment 80 128 -37.5Content Related 14 19 -26.32Malicious Codes 233 189 23.28Intrusion 978 869 12.54Figure 2: Comparison of Incidents between Q2 <strong>2011</strong> and Q3<strong>2011</strong>e-Security | Cyber Security <strong>Malaysia</strong> | Vol: 28-(Q3/<strong>2011</strong>)© CyberSecurity <strong>Malaysia</strong> <strong>2011</strong> - All Rights Reserved

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!