Tag Archives: articles

E-voting and DDoS concerns: The devil’s in the details

It’s a typical Wednesday. I’m sitting in the lounge at the Imperva office going through emails when I stumble onto a whitepaper titled Trust Implications of DDoS Protection in Online Elections. “That’s an interesting topic,” I think, and dive in. Coincidentally, this whitepaper turns out to be about our own DDoS protection service, which makes it even more interesting. Reading the document, I quickly realize that I don’t agree with several assumptions and interpretations outlined … More ? The post E-voting and DDoS concerns: The devil’s in the details appeared first on Help Net Security .

Read More:
E-voting and DDoS concerns: The devil’s in the details

DHS, FBI warn about malware tied to North Korean threat actor

US-CERT has released a new technical alert on malware used by Hidden Cobra, a threat actor whose activities they believe to be directed by the North Korean government. The Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI) have been documenting malware used by the group for a while now. This time, they warn about Joanap, a remote access tool (RAT) that is used “to establish peer-to-peer communications and to manage botnets … More ? The post DHS, FBI warn about malware tied to North Korean threat actor appeared first on Help Net Security .

More:
DHS, FBI warn about malware tied to North Korean threat actor

VPNFilter malware compromises over 500,000 networking devices around the world

Cisco Talos researchers have flagged a huge botnet of small and home office routers and NAS devices, capable of collecting communications and data and launching cyber attacks. About the VPNFilter malware The malware that makes it all possible has been dubbed VPNFilter. It’s persistent, modular, and delivered in several stages. The stage 1 malware’s main task is to persist through reboots and to discover the IP address of the current stage 2 deployment server. The … More ? The post VPNFilter malware compromises over 500,000 networking devices around the world appeared first on Help Net Security .

Visit link:
VPNFilter malware compromises over 500,000 networking devices around the world

Hacking for fun and profit: How one researcher is making IoT device makers take security seriously

We should all be so lucky to enjoy our work as much as Ken Munro does. Generally attracted by research that “looks fun” and particularly interested in probing the security of technologies that have yet to be comprehensively investigated by security researchers, for the past few years Munro has been poking and probing consumer Internet of Things devices, and doing things such as denial of service attacks on Wi-Fi-enabled kettles, or showing that you can … More ? The post Hacking for fun and profit: How one researcher is making IoT device makers take security seriously appeared first on Help Net Security .

Read More:
Hacking for fun and profit: How one researcher is making IoT device makers take security seriously

Week in review: New Cybersecurity Framework, Android patching issues, RSA Conference 2018

Here’s an overview of some of last week’s most interesting news and articles: RSA Conference 2018 coverage Check out what you missed at the infosec event of the year. Real-time detection of consumer IoT devices participating in DDoS attacks Could we detect compromised consumer IoT devices participating in a DDoS attack in real-time and do someting about it? A group of researchers Princeton University have presented some encouraging results showing that the first part of … More ? The post Week in review: New Cybersecurity Framework, Android patching issues, RSA Conference 2018 appeared first on Help Net Security .

View article:
Week in review: New Cybersecurity Framework, Android patching issues, RSA Conference 2018

Real-time detection of consumer IoT devices participating in DDoS attacks

Could we detect compromised consumer IoT devices participating in a DDoS attack in real-time and do someting about it? A group of researchers Princeton University have presented some encouraging results showing that the first part of that equation can be relatively easily solved. As IoT traffic is often distinct from that of other Internet connected devices and as machine learning has proved promising for identifying malicious Internet traffic, they decided to use these facts to … More ? The post Real-time detection of consumer IoT devices participating in DDoS attacks appeared first on Help Net Security .

Read the original:
Real-time detection of consumer IoT devices participating in DDoS attacks

IoT botnet bypasses firewalls to get to ZyXEL modems

NewSky Security’s honeypots have detected a new IoT botnet in the making. The botnet was named DoubleDoor, as it leverages two distinct backdoors to get to the target: ZyXEL PK5001Z modems. The DoubleDoor attacks What’s interesting about this particular botnet is that it’s ready to pass an extra layer of security to get to the modem: Juniper Networks’ NetScreen hardware firewall devices. To pull off the attack, it employs exploits for two vulnerabilities: CVE-2015–7755, which … More ?

Visit link:
IoT botnet bypasses firewalls to get to ZyXEL modems

Android devices roped into new Monero-mining botnet

A new Monero-mining bot sprang up a few days ago and, in just a few days, has created a botnet consisting of over 7,000 Android devices, most of which are located in China (39%) and Korea (39%). Spreading capabilities The rise of the botnet has been flagged by researchers with Qihoo 360’s Netlab, who analyzed the mining malware and discovered that it has worm-like spreading capabilities. Once ADB.miner – as they’ve dubbed the threat – … More ?

Read More:
Android devices roped into new Monero-mining botnet

Cisco issues new, complete fixes for critical flaw in enterprise security appliances

Cisco researchers have identified additional attack vectors and features that are affected by the “perfect 10” remote code execution and denial of service vulnerability they attempted to patch last Tuesday. This discovery also means that the fix they pushed out at the time is incomplete, and administrators now have to update the vulnerable software again. More on CVE-2018-0101 Initially, they thought that the vulnerability (CVE-2018-0101) only affected the webvpn feature of the Cisco Adaptive Security … More ?

View original post here:
Cisco issues new, complete fixes for critical flaw in enterprise security appliances