article thumbnail

Sea Turtle Hackers Spy on Dutch ISPs and Telecommunication Companies

Heimadal Security

Sea Turtle exploits known vulnerabilities and compromised accounts to gain initial access. DNS hijacking and traffic redirection that leads to man-in-the-middle attacks are among their cyber espionage techniques.

article thumbnail

A Deep Dive on the Recent Widespread DNS Hijacking Attacks

Krebs on Security

” The DNS part of that moniker refers to the global “ D omain N ame S ystem ,” which serves as a kind of phone book for the Internet by translating human-friendly Web site names (example.com) into numeric Internet address that are easier for computers to manage. PASSIVE DNS.

DNS 262
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

DHS issues emergency Directive to prevent DNS hijacking attacks

Security Affairs

DHS has issued a notice of a CISA emergency directive urging federal agencies of improving the security of government-managed domains (i.e.gov) to prevent DNS hijacking attacks. The notice was issued by the DHS and links the emergency directive Emergency Directive 19-01 titled “Mitigate DNS Infrastructure Tampering.”.

DNS 88
article thumbnail

Turkish Sea Turtle APT targets Dutch IT and Telecom firms

Security Affairs

Between 2017 and 2019, the APT group mainly used DNS hijacking in its campaigns. The group targets government entities, Kurdish (political) groups like PKK, telecommunication, ISPs, IT-service providers (including security companies), NGO, and Media & Entertainment sectors; Over the years, the group enhanced its evasion capabilities.

Media 112
article thumbnail

Why is.US Being Used to Phish So Many of Us?

Krebs on Security

is overseen by the National Telecommunications and Information Administration (NTIA), an executive branch agency of the U.S. ” Dean Marks is executive director and legal counsel for a group called the Coalition for Online Accountability , which has been critical of the NTIA’s stewardship of.US. US phishing domains.US

Phishing 219
article thumbnail

US Harbors Prolific Malicious Link Shortening Service

Krebs on Security

” Infoblox determined that until May 2023, domains ending in.info accounted for the bulk of new registrations tied to the malicious link shortening service, which Infoblox has dubbed “ Prolific Puma.” is overseen by the National Telecommunications and Information Administration (NTIA), an executive branch agency of the U.S.

Phishing 254
article thumbnail

Massive Surge in DDoS Attacks Reported in First Quarter of 2023

CyberSecurity Insiders

The report stems from a detailed analysis of attacks targeting StormWall’s clientele, which spans various sectors such as finance, e-commerce, telecommunications, entertainment, transportation, education, and logistics. The financial sector emerged as the primary target, accounting for 34% of attacks and witnessing a 68% YoY increase.

DDOS 129