article thumbnail

Massive Surge in DDoS Attacks Reported in First Quarter of 2023

CyberSecurity Insiders

StormWall , a premier cybersecurity firm specializing in the defense of websites, networks, and online services from Distributed Denial of Service (DDoS) attacks, has published an in-depth report on the DDoS landscape during the first quarter of 2023. of DDoS attacks targeting the application layer (L7), 11.7% in Q1 2022 to 6.4%

DDOS 129
article thumbnail

Major IPS in New Zealand hit by massive DDoS, Internet outages reported

Security Affairs

A massive DDoS hit New Zealand ‘s third-largest internet operator isolating parts of the country from the Internet. A massive DDoS hit Vocus ISP, New Zealand ‘s third-largest internet operator, isolating parts of the country from the Internet. “This afternoon our network was impacted by a DDoS attack.

DDOS 98
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why is.US Being Used to Phish So Many of Us?

Krebs on Security

is overseen by the National Telecommunications and Information Administration (NTIA), an executive branch agency of the U.S. ” Dean Marks is executive director and legal counsel for a group called the Coalition for Online Accountability , which has been critical of the NTIA’s stewardship of.US. US phishing domains.US

Phishing 232
article thumbnail

US Harbors Prolific Malicious Link Shortening Service

Krebs on Security

” Infoblox determined that until May 2023, domains ending in.info accounted for the bulk of new registrations tied to the malicious link shortening service, which Infoblox has dubbed “ Prolific Puma.” is overseen by the National Telecommunications and Information Administration (NTIA), an executive branch agency of the U.S.

Phishing 269
article thumbnail

Pro-Russia group NoName057(16) targets Ukraine and NATO countries

Security Affairs

A Pro-Russian group named NoName057(16) is targeting organizations in Ukraine and NATO countries with DDoS attacks. A Pro-Russian cybercrime group named NoName057 (16) (aka 05716nnm or Nnm05716) is behind a wave of DDoS attacks against organizations in Ukraine and NATO countries, SentinelOne researchers reported.

DDOS 67
article thumbnail

Thales 2023 Data Threat Report: The Increased Telco Cybersecurity Challenges in the 5G Era

Thales Cloud Protection & Licensing

Thales 2023 Data Threat Report: The Increased Telco Cybersecurity Challenges in the 5G Era madhav Tue, 09/12/2023 - 05:15 Telecommunications firms have always faced a unique set of security challenges. IoT devices have a history of being the targets of botnet recruitment and engines for distributed denial of service (DDoS) attacks.

article thumbnail

Google TAG warns of Russia-linked APT groups targeting Ukraine

Security Affairs

In Q1 2023, threat actors linked to Russia’s military intelligence service focused their phishing campaigns on Ukraine, with the country accounting for over 60% of observed Russian targeting. On September 2022, the Sandworm group was observed impersonating telecommunication providers to target Ukrainian entities with malware.