Remove 2015 Remove DNS Remove Encryption Remove Information Security
article thumbnail

German encrypted email service Tutanota suffers DDoS attacks

Security Affairs

The popular encrypted email service Tutanota was hit with a series of DDoS attacks this week targeting its website fist and its DNS providers later. Encrypted email service, Tutanota suffered a series of DDoS attacks that initially targeted the website and later its DNS providers. ” continues the post.

DDOS 136
article thumbnail

Some Fortinet products used hardcoded keys and weak encryption for communications

Security Affairs

Researchers at SEC Consult Vulnerability Lab discovered multiple issues in several security products from Fortinet, including hardcoded key and encryption for communications. “ Fortinet products, including FortiGate and Forticlient regularly send information to Fortinet servers (DNS: guard.fortinet.com) on.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Let’s Encrypt CA is revoking over 3 Million TLS certificates due to a bug

Security Affairs

Let’s Encrypt is going to revoke over 3 million certificates today due to a flaw in the software used to verify users and their domains before issuing a certificate. A bug in Let’s Encrypt’s certificate authority (CA) software, dubbed Boulder, caused the correct validation for some certificates.

article thumbnail

New Ttint IoT botnet exploits two zero-days in Tenda routers

Security Affairs

Unlike other IoT DDoS botnets, Ttint implements 12 remote access functions such as Socket5 proxy for router devices, tampering with router firewall and DNS settings, executing remote custom system commands. ” ~ Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. ” concludes the report.

IoT 133
article thumbnail

InvisiMole group targets military sector and diplomatic missions in Eastern Europe

Security Affairs

They use DNS tunneling for stealthier C&C communications, and place execution guardrails on the malicious components to hide the malware from security researchers.” Experts also observed attackers using a DNS downloader that was designed for long-term, covert access to the target machine. Pierluigi Paganini.

DNS 76
article thumbnail

Security firm accidentally exposed an unprotected database with 5 Billion previously leaked records

Security Affairs

. “On March 16th I have found an unprotected and thus publicly available Elasticsearch instance which appeared to be managed by a UK-based security company, according to the SSL certificate and reverse DNS records.” ” wrote Security Discovery’s researcher Bob Diachenko. Adobe, Last. Pierluigi Paganini.

article thumbnail

China-Linked APT15 group is using a previously undocumented backdoor

Security Affairs

ESET also reported that the APT15 has been using the Ketrican backdoor since 2015, for downloading and uploading files, executing files and shell commands, and sleeping for a configurable time. . Once executed the command the backdoor returns output through DNS. Once executed the command the backdoor returns output through DNS.

DNS 84