Tag Archives: industry

Average DDoS attack volumes grew by 194% in 12 months

The volume and complexity of DDoS attacks continued to grow in Europe during the final quarter of 2018, according to Link11. While Link11’s Security Operations Center (LSOC) registered 13,910 attacks in Q4 (12.7% down compared to Q3), the average attack volume grew by 8.7% to 5Gbps, and 59% of attacks used multiple attack vectors. Key findings of Link11’s Q4 DDoS report include: Average attack volumes grew by 194% in 12 months: In Q4 2018, average … More ? The post Average DDoS attack volumes grew by 194% in 12 months appeared first on Help Net Security .

Read the original:
Average DDoS attack volumes grew by 194% in 12 months

How accepting that your network will get hacked will help you develop a plan to recover faster

As anyone in the network security world will tell you, it is an extremely intense and stressful job to protect the corporate network from ever-evolving security threats. For a security team, a 99 percent success rate is still a complete failure. That one time a hacker, piece of malware, or DDoS attack brings down your organization’s network (or network availability) is all that matters. It’s even more frustrating when you consider that the proverbial ‘bad … More ? The post How accepting that your network will get hacked will help you develop a plan to recover faster appeared first on Help Net Security .

See the original post:
How accepting that your network will get hacked will help you develop a plan to recover faster

Week in review: Man in the Cloud attacks, Google GDPR fine, business resilience

Here’s an overview of some of last week’s most interesting news and articles: Bug in widespread Wi-Fi chipset firmware can lead to zero-click code execution A vulnerability in the firmware of a Wi-Fi chipset that is widely used in laptops, streaming, gaming and a variety of “smart” devices can be exploited to compromise them without user interaction. Researchers analyze DDoS attacks as coordinated gang activities In a new report, NSFOCUS introduced the IP Chain-Gang concept, … More ? The post Week in review: Man in the Cloud attacks, Google GDPR fine, business resilience appeared first on Help Net Security .

Read More:
Week in review: Man in the Cloud attacks, Google GDPR fine, business resilience

Vulnerable cloud infrastructure experiencing increasing attacks

Attackers are increasingly targeting vulnerable cloud infrastructure to exploit it for covert cryptojacking or to deliver ransomware, Securonix researchers warn. Some attacks are fairly trivial, but others are multi-vector/multi-platform threats where multiple functionalities are combined as part of the same malicious threat (e.g., XBash, which combines cryptomining, ransomware and botnet/worm activity). The way in The attacks are automated and probe the infrastructure and cloud services for vulnerabilities and/or weak or default login credentials. Among the … More ? The post Vulnerable cloud infrastructure experiencing increasing attacks appeared first on Help Net Security .

Visit site:
Vulnerable cloud infrastructure experiencing increasing attacks

SSDP amplification attacks rose 639%

The Nexusguard Q3 2018 Threat Report has revealed the emergence of an extremely stealthy DDoS attack pattern targeting communications service providers (CSPs). Comparison between normal attack traffic and attack traffic with legitimate traffic This new vector exploits the large attack surface of ASN-level (autonomous system number) CSPs by spreading tiny attack traffic across hundreds of IP addresses to evade detection. The ongoing evolution of DDoS methods suggests that CSPs need to enhance their network security … More ? The post SSDP amplification attacks rose 639% appeared first on Help Net Security .

Continue Reading:
SSDP amplification attacks rose 639%

Hackers who DDoSed African telecom and US hospital get long prison sentences

Two men who launched DDoS attacks against a variety of targets have received substantial prison sentences on Friday. Attacks against Liberian telecom 30-year-old Daniel Kaye (aka “BestBuy”), from Egham, Surrey (UK) has been sentenced to spend 2 years and 8 months in prison for DDoS attacks targeting the Liberian telecommunications provider Lonestar MTN in 2015. According to the UK National Crime Agency (NCA), Kaye first used rented botnets and stressor services to attack Lonestar. He … More ? The post Hackers who DDoSed African telecom and US hospital get long prison sentences appeared first on Help Net Security .

See the original article here:
Hackers who DDoSed African telecom and US hospital get long prison sentences

Cisco fixes serious DoS flaws in its email security appliances

Cisco has plugged a heap of security holes in many of its products, including two vulnerabilities (one critical) that open its email security appliances to denial of service attacks. About the vulnerabilities Both vulnerabilities affect the Cisco AsyncOS Software for Cisco Email Security Appliances, and can be exploited remotely by unauthenticated attackers. CVE-2018-15453 can be exploited by sending a malicious S/MIME-signed email through a targeted device. “If Decryption and Verification or Public Key Harvesting is … More ? The post Cisco fixes serious DoS flaws in its email security appliances appeared first on Help Net Security .

Continue reading here:
Cisco fixes serious DoS flaws in its email security appliances

Old and new OpenSSH backdoors threaten Linux servers

OpenSSH, a suite of networking software that allows secure communications over an unsecured network, is the most common tool for system administrators to manage rented Linux servers. And given that over one-third of public-facing internet servers run Linux, it shouldn’t come as a surprise that threat actors would exploit OpenSSH’s popularity to gain control of them. How severe is the threat? Nearly five years ago, ESET researchers helped to disrupt a 25 thousand-strong botnet of … More ? The post Old and new OpenSSH backdoors threaten Linux servers appeared first on Help Net Security .

View article:
Old and new OpenSSH backdoors threaten Linux servers

NTT Communications expands its DDoS Protection Services with DPS Max

NTT Communications expanded its DDoS Protection Services (DPS) with the addition of DPS Max. The new solution is the service for Global IP Network (GIN) customers that require protection from DDoS attacks, including attack detection and auto-mitigation capabilities. DDoS attacks can strike at any time, potentially crippling network infrastructure and degrading the performance and reachability of a website or other IP-accessible system. Depending upon the type and severity of an attack, the impact can result … More ? The post NTT Communications expands its DDoS Protection Services with DPS Max appeared first on Help Net Security .

More:
NTT Communications expands its DDoS Protection Services with DPS Max

“Classic” bugs open TP-Link’s SafeStream Gigabit Broadband VPN Router to attack

Cisco Talos researchers have flagged four serious vulnerabilities in TP-Link’s SafeStream Gigabit Broadband VPN Router (TL-R600VPN). All four affect the device’s HTTP server, and can lead to denial of service, information disclosure, and remote code execution. About the vulnerabilities The flaws affect TP-Link TL-R600VPN, hardware versions 2 and 3. Numbered CVE-2018-3948 and CVE-2018-3949, respectively, the flaws that can be exploited for DoS and information disclosure can be triggered via an unauthenticated web request and a … More ? The post “Classic” bugs open TP-Link’s SafeStream Gigabit Broadband VPN Router to attack appeared first on Help Net Security .

Read More:
“Classic” bugs open TP-Link’s SafeStream Gigabit Broadband VPN Router to attack