article thumbnail

Evolution of threat landscape for IoT devices – H1 2018

Security Affairs

Security experts from Kaspersky have published an interesting report on the new trends in the IoT threat landscape. What is infecting IoT devices and how? The researchers set up a honeypot to collect data on infected IoT devices, the way threat actors infect IoT devices and what families of malware are involved.

IoT 81
article thumbnail

Web Vulnerabilities Up, IoT Flaws Down

Dark Reading

The number of flaws found in WordPress and its associated plugins have tripled since 2017, while Internet of Things vulnerabilities dropped significantly, according to data collected by Imperva.

IoT 83
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hacking Wi-Fi networks by exploiting a flaw in Philips Smart Light Bulbs

Security Affairs

based specification for a suite of high-level communication protocols used to create personal area networks with small, low-power digital radios, such as for home automation, medical device data collection, and other low-power low-bandwidth needs, designed for small scale projects which need wireless connection.

Hacking 120
article thumbnail

USB drives are primary vector for destructive threats to industrial facilities

Security Affairs

Experts from Honeywell analyzed data collected with the Secure Media Exchange (SMX) , a product it has launched in 2017 and that was designed to protect industrial facilities from USB-borne threats.

Malware 91
article thumbnail

Too much UPnP-enabled connected devices still vulnerable to cyber attacks

Security Affairs

The campaign observed by Akamai in December tracked as EternalSilence, was targeting millions of machines living behind the vulnerable routers by leveraging the EternalBlue and EternalRed (CVE-2017-7494) exploits. allows attackers to cause a denial of service (DoS) • CVE-2017-1000494 , an uninitialized stack variable flaw in MiniUPnPd.

article thumbnail

Survey Says…Cybersecurity Remains A Critical Challenge For Business

Privacy and Cybersecurity Law

In its Global Risk Report 2017 , the World Economic Forum found that “large-scale cyber-attacks or malware causing large economic damages” or “widspread loss of trust in the internet” remain the primary business risks in North America.

article thumbnail

NIST Cybersecurity Framework: IoT and PKI Security

Thales Cloud Protection & Licensing

Recently, NIST has been taking a closer look at the Internet of Things (IoT), inviting input on practical risks organizations face as they move into the age of connected devices. Put simply, trust is critical to the IoT. There are really four categories of threats introduced into organizations with IoT use.

IoT 97