Tag Archives: featured news

Product showcase: AppTrana

DDoS Attacks, bots, targeted attacks based on application vulnerabilities, have created a new wave of security challenges. Attackers are constantly targeting internet-connected endpoints and specifically web servers to steal data, crash sites, and hold the business for ransom. A web application is a lucrative target for the attackers as they are critical for most businesses. One of the key risk mitigation steps for defending the business from web application attacks is to have a Web … More ? The post Product showcase: AppTrana appeared first on Help Net Security .

Read the original:
Product showcase: AppTrana

New attack vectors make securing virtual companies even more challenging

As organizations are settling into long-term remote working, new attack vectors for opportunistic cyberattackers—and new challenges for network administrators have been introduced, Nuspire reveals. Now six months into the pandemic, attackers pivoted away from COVID-19 themes, instead utilizing other prominent media themes like the upcoming U.S. election to wreak havoc. Increase in both botnet and exploit activity There was an increase in both botnet and exploit activity over the course of Q2 2020 by 29% … More ? The post New attack vectors make securing virtual companies even more challenging appeared first on Help Net Security .

Continued here:
New attack vectors make securing virtual companies even more challenging

Are your MS SQL servers part of a cryptomining botnet? Check now!

For the last two years or so, attackers have been infecting and reinfecting poorly secured MS SQL servers, booting other criminals’ malware from them and exploiting their compute power to mine Vollar and Monero cryptocurrency. 61.5 percent of the infected machines get cleaned up by administrators and IT security teams within two days, and the rest between three to 14 days but, according to Guardicore Labs researchers, 10 percent of the victims end up reinfected, … More ? The post Are your MS SQL servers part of a cryptomining botnet? Check now! appeared first on Help Net Security .

More:
Are your MS SQL servers part of a cryptomining botnet? Check now!

Healthcare cybersecurity in the time of coronavirus

Brno University Hospital, in Brno, Czech Republic, which is one of the country’s Covid-19 testing centers, has recently been hit by a cyberattack. The nature of the attack has yet to be shared, but looks like it might be ransomware. The result? Some surgeries have been postponed and some patients redirected to nearby hospitals. On Sunday, the US Health and Human Services Department was hit by a distributed denial of service (DDoS) attack that, luckily, … More ? The post Healthcare cybersecurity in the time of coronavirus appeared first on Help Net Security .

See the original post:
Healthcare cybersecurity in the time of coronavirus

DDoS attacks could affect next generation 911 call systems

Despite a previous warning by Ben-Gurion University of the Negev (BGU) researchers, who exposed vulnerabilities in 911 systems due to DDoS attacks, the next generation of 911 systems that now accommodate text, images and video still have the same or more severe issues. In the study the researchers evaluated the impact of DDoS attacks on the current (E911) and next generation 911 (NG911) infrastructures in North Carolina. The research was conducted by Dr. Mordechai Guri, … More ? The post DDoS attacks could affect next generation 911 call systems appeared first on Help Net Security .

View original post here:
DDoS attacks could affect next generation 911 call systems

Hackers are getting hacked via trojanized hacking tools

Someone has been trojanizing a wide variety of hacking tools to compromise the machines of hackers who want to use the tools for free, Cybereason researcher Amit Serper has revealed. “We have found a widespread hacking campaign that uses the njRat trojan to hijack the victim’s machine, giving the threat actors complete access that can be used for anything from conducting DDoS attacks to stealing sensitive data,” he shared. About the trojanized hacking tools The … More ? The post Hackers are getting hacked via trojanized hacking tools appeared first on Help Net Security .

Continue Reading:
Hackers are getting hacked via trojanized hacking tools

Mac threats are growing faster than their Windows counterparts

Mac threats growing faster than their Windows counterparts for the first time ever, with nearly twice as many Mac threats detected per endpoint as Windows threats, according to Malwarebytes. In addition, cybercriminals continue to focus on business targets with a diversification of threat types and attack strategies in 2019. Emotet and TrickBot were back in 2019 Trojan-turned-botnets Emotet and TrickBot made a return in 2019 to target organizations alongside new ransomware families, such as Ryuk, … More ? The post Mac threats are growing faster than their Windows counterparts appeared first on Help Net Security .

Read the original:
Mac threats are growing faster than their Windows counterparts

Cyber attackers turn to business disruption as primary attack objective

Over the course of 2019, 36% of the incidents that CrowdStrike investigated were most often caused by ransomware, destructive malware or denial of service attacks, revealing that business disruption was often the main attack objective of cybercriminals. Another notable finding in the new CrowdStrike Services Report shows a large increase in dwell time to an average of 95 days in 2019 — up from 85 days in 2018 — meaning that adversaries were able to … More ? The post Cyber attackers turn to business disruption as primary attack objective appeared first on Help Net Security .

Read More:
Cyber attackers turn to business disruption as primary attack objective

The nastiest ransomware, phishing and botnets of 2019

Webroot released its annual Nastiest Malware list, shedding light on 2019’s worst cybersecurity threats. From ransomware strains and cryptomining campaigns that delivered the most attack payloads to phishing attacks that wreaked the most havoc, it’s clear that cyber threats across the board are becoming more advanced and difficult to detect. Ransomware Ransomware continued to see success by evolving a more targeted model initially adopted in previous years. SMBs remain a prime target as they struggle … More ? The post The nastiest ransomware, phishing and botnets of 2019 appeared first on Help Net Security .

View article:
The nastiest ransomware, phishing and botnets of 2019

Cisco closes high-impact vulnerabilities in its security offerings

Cisco has fixed 18 high-impact vulnerabilities affecting several of its security offerings and is advising administrators to test and implement the offered security updates as soon as possible. “Successful exploitation of the vulnerabilities could allow an attacker to gain unauthorized access, gain elevated privileges, execute arbitrary commands, or cause a denial of service (DoS) condition on an affected device,” the company said. About the vulnerabilities The vulnerabilities affect Cisco ASA (Adaptive Security Appliance) Software, Cisco … More ? The post Cisco closes high-impact vulnerabilities in its security offerings appeared first on Help Net Security .

Read the article:
Cisco closes high-impact vulnerabilities in its security offerings