Tag Archives: security-read

Comcast Business SecurityEdge helps small businesses manage the risk of cyberattacks

Comcast Business announced the launch of its new cloud-based internet security solution, specifically engineered to help small businesses effectively manage the growing risk of cyberattacks. Comcast Business SecurityEdge works to protect a business’ network and the devices connected to it against several existing and emerging Internet-related threats, including malware, ransomware, phishing and botnet infections, without requiring additional hardware or software beyond the Comcast Business Internet modem. In today’s hyper-connected world, cyberthreats are becoming more sophisticated … More ? The post Comcast Business SecurityEdge helps small businesses manage the risk of cyberattacks appeared first on Help Net Security .

See original article:
Comcast Business SecurityEdge helps small businesses manage the risk of cyberattacks

Magic Transit allows customers to send any packet of data across Cloudflare’s network

Cloudflare, a leading Internet security, performance, and reliability company, announced Magic Transit, a product that extends the benefits of Cloudflare’s network to customers’ on-premise and data center networks. Magic Transit allows customers to send any packet of data, of any protocol, across Cloudflare’s network. Magic Transit deployed in front of an enterprise network protects it from DDoS attack and enables provisioning of a full suite of virtual network functions, including IP packet filtering and firewalling, … More ? The post Magic Transit allows customers to send any packet of data across Cloudflare’s network appeared first on Help Net Security .

See more here:
Magic Transit allows customers to send any packet of data across Cloudflare’s network

Vulnerable TP-Link Wi-Fi extenders open to attack, patch now!

Several TP-Link Wi-Fi extender devices sport a critical remote code execution vulnerability that could allow attackers to take over the devices and command them with the same privileges of their legitimate user, IBM X-Force researcher Grzegorz Wypych warns. Aside from making the device part of a botnet, attackers could carry out sophisticated malicious activity by executing any shell command on the device’s operating system. “An attacker compromising this type of device, and the device being … More ? The post Vulnerable TP-Link Wi-Fi extenders open to attack, patch now! appeared first on Help Net Security .

Taken from:
Vulnerable TP-Link Wi-Fi extenders open to attack, patch now!

The latest DDoS attacks are mostly multi-vector and morph over time

DDoS attacks continue to be an effective means to distract and confuse security teams while inflicting serious damage to brands, according to Neustar. Also, when comparing Q1 2019 vs. Q1 2018, the company has registered a 200 percent increase of attacks on directly provisioned customers. Report findings The largest attack size observed by them in Q1 2019 was 587 Gbps in volume, and the longest duration for a single attack was nearly a day and … More ? The post The latest DDoS attacks are mostly multi-vector and morph over time appeared first on Help Net Security .

View article:
The latest DDoS attacks are mostly multi-vector and morph over time

The correlation between DDoS attacks and cryptomining

There is a direct correlation between cryptocurrency and DDoS attacks. As the price of cryptocurrency dropped in 2018, leading to decreased profits from cryptomining, hackers on the black market began to divert prime botnet resources to DDoS attack activities, which increased month by month. DDoS attacks in 2018 In NSFOCUS’ 2018 DDoS Attack Landscape report, NSFOCUS analyzed the threat landscape after a landmark year of technological growth related to cloud computing, big data, artificial intelligence … More ? The post The correlation between DDoS attacks and cryptomining appeared first on Help Net Security .

More:
The correlation between DDoS attacks and cryptomining

Average DDoS attack sizes decrease 85% due to FBI’s shutdown of DDoS-for-hire websites

The FBI’s shutdown of the 15 largest distributed denial-of-service (DDoS) for hire vendors (booters) reduced the overall number of attacks worldwide by nearly 11 percent compared to the same period last year. Along with the fewer total attacks, the average size decreased by 85 percent as did the maximum attack size by 24 percent, indicating the FBI crackdown was effective in reducing the global impact of DDoS attacks. However, booter websites are poised to make … More ? The post Average DDoS attack sizes decrease 85% due to FBI’s shutdown of DDoS-for-hire websites appeared first on Help Net Security .

Read more here:
Average DDoS attack sizes decrease 85% due to FBI’s shutdown of DDoS-for-hire websites

Denial of Service vulnerability discovered in Triconex TriStation Software Suite Emulator

Applied Risk ICS Security Consultant Tom Westenberg discovered a DoS vulnerability in an emulated version of the Triconex TriStation Software Suite. Triconex is a Schneider Electric brand which supplies systems and products in regards to critical control and industrial safety-shutdown technology. The Triconex Emulator is software that allows users to emulate and execute TriStation 1131 applications without connecting to a Tricon, Trident, or Tri-GP controller. Using the Emulator, users can test applications in an offline … More ? The post Denial of Service vulnerability discovered in Triconex TriStation Software Suite Emulator appeared first on Help Net Security .

Link:
Denial of Service vulnerability discovered in Triconex TriStation Software Suite Emulator

Modern browser APIs can be abused for hijacking device resources

Powerful capabilities of modern browser APIs could be misused by attackers to take control of a site visitor’s browser, add it to their botnet, and use it for a variety of malicious actions, researchers from the Foundation for Research and Technology – Hellas and Stony Brook University are warning. To prove their point, they’ve created MarioNet, a prototype framework that allows them to do just that. The hijacked resources could be used for unwanted and … More ? The post Modern browser APIs can be abused for hijacking device resources appeared first on Help Net Security .

Continued here:
Modern browser APIs can be abused for hijacking device resources

CISO’s guide to an effective post-incident board report

A successful cyberattack is undoubtedly one of the most disruptive events an organization can experience. Whether it’s phishing, DDoS, ransomware or SQL injection, the incident often results in major service failures and potentially massive revenue loss, as well as damage to brand reputation and customer trust. As CISO, you are charged not just with overseeing the response and mitigation processes post-breach but also with assembling all relevant information in a post-incident report to the board. … More ? The post CISO’s guide to an effective post-incident board report appeared first on Help Net Security .

View article:
CISO’s guide to an effective post-incident board report

Hackers who DDoSed African telecom and US hospital get long prison sentences

Two men who launched DDoS attacks against a variety of targets have received substantial prison sentences on Friday. Attacks against Liberian telecom 30-year-old Daniel Kaye (aka “BestBuy”), from Egham, Surrey (UK) has been sentenced to spend 2 years and 8 months in prison for DDoS attacks targeting the Liberian telecommunications provider Lonestar MTN in 2015. According to the UK National Crime Agency (NCA), Kaye first used rented botnets and stressor services to attack Lonestar. He … More ? The post Hackers who DDoSed African telecom and US hospital get long prison sentences appeared first on Help Net Security .

See the original article here:
Hackers who DDoSed African telecom and US hospital get long prison sentences