Category Archives: DDoS News

Crossword Cybersecurity launches new family of ML based security and anti-fraud software products

Crossword Cybersecurity, the technology commercialisation company focused solely on cyber security and risk, has announced the launch of Nixer CyberML, a new family of machine-learning based security and anti-fraud software products, that help organisations easily and quickly build these capabilities into applications. Nixer CyberML is a new tool for businesses that want to solve advanced security and cybercrime problems, such as detecting and dealing with compromised accounts, fraud and in-application denial of service attacks. Many … More ? The post Crossword Cybersecurity launches new family of ML based security and anti-fraud software products appeared first on Help Net Security .

Follow this link:
Crossword Cybersecurity launches new family of ML based security and anti-fraud software products

Denial of service kingpin hit with 13 months denial of freedom and a massive bill to pay

Illinois man gets more than a year in the slammer for $550K DDoS scheme A US court has sentenced the operator of a massive DDoS service to 13 months in prison.…

Read the original post:
Denial of service kingpin hit with 13 months denial of freedom and a massive bill to pay

Researchers discover massive increase in Emotet activity

Emotet had a 730% increase in activity in September after being in a near dormant state, Nuspire discovered. Emotet, a modular banking Trojan, has added additional features to steal contents of victim’s inboxes and steal credentials for sending outbound emails. Those credentials are sent to the other bots in its botnet which are used to then transmit Emotet attack messages. When Emotet returned in September, it appeared with TrickBot and Ryuk ransomware to cause the … More ? The post Researchers discover massive increase in Emotet activity appeared first on Help Net Security .

Read the original post:
Researchers discover massive increase in Emotet activity

‘Sophisticated’ cyber attack on UK Labour Party platforms was probably just a DDoS, says official

‘Really very everyday’ – report The UK’s Labour Party says its campaign site has been the target of “sophisticated and large-scale cyber-attack” and has informed GCHQ’s National Cyber Security Centre.…

Continue reading here:
‘Sophisticated’ cyber attack on UK Labour Party platforms was probably just a DDoS, says official

Speeding MTTR when a third-party cloud service is attacked

We all know you can’t stop every malicious attack. Even more troublesome is when an externally sourced element in the cloud – engaged as part of your infrastructure – is hit and it impacts customers using your digital service. That’s what happened on October 22 when a DDoS attack on the AWS Route 53 DNS service made its S3 storage service unavailable or slow loading to thousands of organizations. We had an early view of … More ? The post Speeding MTTR when a third-party cloud service is attacked appeared first on Help Net Security .

Visit link:
Speeding MTTR when a third-party cloud service is attacked

As the eSports industry grows, it becomes attractive for financially motivated cybercriminals

Though cybercriminals have been targeting the gaming community since 2010, eSports players, gaming companies, sponsors and viewers will be more at risk over the coming years from data theft, ransomware, DDoS, hardware hacks and cybercrime-as-a-service, Trend Micro research reveals. The eSports industry has grown rapidly in popularity over recent years and is projected to reach $1.7B in revenue by 2021. It has also evolved to include a professional sporting league, with stadiums selling out to … More ? The post As the eSports industry grows, it becomes attractive for financially motivated cybercriminals appeared first on Help Net Security .

See more here:
As the eSports industry grows, it becomes attractive for financially motivated cybercriminals

Huygens if true: Dutch police break up bulletproof hosting outfit and kill Mirai botnet

Cops also Cruyff cloggy couple Dutch police said in a translated news release that they have busted a local ‘bulletproof’ server hosting operation in a major takedown that also nabbed a pair of Mirai botnet operators.…

Follow this link:
Huygens if true: Dutch police break up bulletproof hosting outfit and kill Mirai botnet

Guess what? You should patch Exim again!

Hot on the heels of a patch for a critical RCE Exim flaw comes another one that fixes a denial of service (DoS) condition (CVE-2019-16928) that could also be exploited by attackers to pull off remote code execution. With no mitigations available at this time, Exim maintainers urge admins to upgrade to version 4.92.3, which has been released on Sunday. About Exim and the flaw (CVE-2019-16928) According to E-Soft, Exim is the most widely used … More ? The post Guess what? You should patch Exim again! appeared first on Help Net Security .

See more here:
Guess what? You should patch Exim again!

Comcast Business SecurityEdge helps small businesses manage the risk of cyberattacks

Comcast Business announced the launch of its new cloud-based internet security solution, specifically engineered to help small businesses effectively manage the growing risk of cyberattacks. Comcast Business SecurityEdge works to protect a business’ network and the devices connected to it against several existing and emerging Internet-related threats, including malware, ransomware, phishing and botnet infections, without requiring additional hardware or software beyond the Comcast Business Internet modem. In today’s hyper-connected world, cyberthreats are becoming more sophisticated … More ? The post Comcast Business SecurityEdge helps small businesses manage the risk of cyberattacks appeared first on Help Net Security .

See original article:
Comcast Business SecurityEdge helps small businesses manage the risk of cyberattacks