Tag Archives: vars

DDoS attacks could affect next generation 911 call systems

Despite a previous warning by Ben-Gurion University of the Negev (BGU) researchers, who exposed vulnerabilities in 911 systems due to DDoS attacks, the next generation of 911 systems that now accommodate text, images and video still have the same or more severe issues. In the study the researchers evaluated the impact of DDoS attacks on the current (E911) and next generation 911 (NG911) infrastructures in North Carolina. The research was conducted by Dr. Mordechai Guri, … More ? The post DDoS attacks could affect next generation 911 call systems appeared first on Help Net Security .

View original post here:
DDoS attacks could affect next generation 911 call systems

Hackers are getting hacked via trojanized hacking tools

Someone has been trojanizing a wide variety of hacking tools to compromise the machines of hackers who want to use the tools for free, Cybereason researcher Amit Serper has revealed. “We have found a widespread hacking campaign that uses the njRat trojan to hijack the victim’s machine, giving the threat actors complete access that can be used for anything from conducting DDoS attacks to stealing sensitive data,” he shared. About the trojanized hacking tools The … More ? The post Hackers are getting hacked via trojanized hacking tools appeared first on Help Net Security .

Continue Reading:
Hackers are getting hacked via trojanized hacking tools

8.4 million: Number of DDoS attacks researchers saw last year alone

Netscout released the findings of its Threat Intelligence Report for the second half of 2019, which also incorporates insights from its 15th Annual Worldwide Infrastructure Security Report (WISR) survey. The report underscores the proliferation of risks faced by global enterprises and service providers. These organizations must now not only defend IT infrastructures, but also manage risks caused by increased DDoS attacks on customer-facing services and applications, mobile networks, and unsecured IoT devices. “We’ve uncovered some … More ? The post 8.4 million: Number of DDoS attacks researchers saw last year alone appeared first on Help Net Security .

More here:
8.4 million: Number of DDoS attacks researchers saw last year alone

Week in review: The future of DNS security, acquiring cyber talent in 2020, new issue of (IN)SECURE

Here’s an overview of some of last week’s most interesting news and articles: Shadow IT accounts with weak passwords endanger organizations 63% of enterprise professionals have created at least one account without their IT department being aware of it, and two-thirds of those have created two or more, the results of a recent 1Password survey have revealed. 12,000+ Jenkins servers can be exploited to launch, amplify DDoS attacks A vulnerability (CVE-2020-2100) in 12,000+ internet-facing Jenkins … More ? The post Week in review: The future of DNS security, acquiring cyber talent in 2020, new issue of (IN)SECURE appeared first on Help Net Security .

More:
Week in review: The future of DNS security, acquiring cyber talent in 2020, new issue of (IN)SECURE

Mac threats are growing faster than their Windows counterparts

Mac threats growing faster than their Windows counterparts for the first time ever, with nearly twice as many Mac threats detected per endpoint as Windows threats, according to Malwarebytes. In addition, cybercriminals continue to focus on business targets with a diversification of threat types and attack strategies in 2019. Emotet and TrickBot were back in 2019 Trojan-turned-botnets Emotet and TrickBot made a return in 2019 to target organizations alongside new ransomware families, such as Ryuk, … More ? The post Mac threats are growing faster than their Windows counterparts appeared first on Help Net Security .

Read the original:
Mac threats are growing faster than their Windows counterparts

The frequency of DDoS attacks depends on the day and time

Multivector and cloud computing attacks have been rising over the last twelve months, according to Link11. The share of multivector attacks – which target and misuse several protocols – grew significantly from 46% in the first quarter to 65% in the fourth quarter. DNS amplification most popular for DDoS attackers DNS amplification was the most used technique for DDoS attackers in 2019 having been found in one-third of all attacks. The attackers exploited insecure DNS … More ? The post The frequency of DDoS attacks depends on the day and time appeared first on Help Net Security .

Read More:
The frequency of DDoS attacks depends on the day and time

Cloudflare for Campaigns protects political campaigns against cyberattacks and election interference

Cloudflare, the security, performance, and reliability company helping to build a better Internet, announced it will be offering free security services to help political campaigns in the United States and around the world defend against cyberattacks and election interference. The Cloudflare for Campaigns program will allow any eligible campaign to access a variety of the company’s security services including enhanced firewall protection, denial-of-service (DDoS) attack mitigation, as well as internal data management and security controls. … More ? The post Cloudflare for Campaigns protects political campaigns against cyberattacks and election interference appeared first on Help Net Security .

See the original article here:
Cloudflare for Campaigns protects political campaigns against cyberattacks and election interference

Cyber attackers turn to business disruption as primary attack objective

Over the course of 2019, 36% of the incidents that CrowdStrike investigated were most often caused by ransomware, destructive malware or denial of service attacks, revealing that business disruption was often the main attack objective of cybercriminals. Another notable finding in the new CrowdStrike Services Report shows a large increase in dwell time to an average of 95 days in 2019 — up from 85 days in 2018 — meaning that adversaries were able to … More ? The post Cyber attackers turn to business disruption as primary attack objective appeared first on Help Net Security .

Read More:
Cyber attackers turn to business disruption as primary attack objective

Week in review: The data skills gap, new Kali Linux release, Apache Solr RCEs with public PoCs

Here’s an overview of some of last week’s most interesting news and articles: The overlooked part of an infosec strategy: Cyber insurance underwriting When a data breach or cyber attack hits the headlines one of the last things businesses are likely to consider is how cyber insurance could helped. Free download: Botnet and IoT Security Guide 2020 The Council to Secure the Digital Economy (CSDE), a partnership between global technology, communications, and internet companies supported … More ? The post Week in review: The data skills gap, new Kali Linux release, Apache Solr RCEs with public PoCs appeared first on Help Net Security .

Continue Reading:
Week in review: The data skills gap, new Kali Linux release, Apache Solr RCEs with public PoCs

Researchers discover massive increase in Emotet activity

Emotet had a 730% increase in activity in September after being in a near dormant state, Nuspire discovered. Emotet, a modular banking Trojan, has added additional features to steal contents of victim’s inboxes and steal credentials for sending outbound emails. Those credentials are sent to the other bots in its botnet which are used to then transmit Emotet attack messages. When Emotet returned in September, it appeared with TrickBot and Ryuk ransomware to cause the … More ? The post Researchers discover massive increase in Emotet activity appeared first on Help Net Security .

Read the original post:
Researchers discover massive increase in Emotet activity