article thumbnail

Overview of IoT threats in 2023

SecureList

IoT devices (routers, cameras, NAS boxes, and smart home components) multiply every year. The first-ever large-scale malware attacks on IoT devices were recorded back in 2008, and their number has only been growing ever since. Telnet, the overwhelmingly popular unencrypted IoT text protocol, is the main target of brute-forcing.

IoT 99
article thumbnail

New Linux Malware Surges, Surpassing Android

eSecurity Planet

The Atlas VPN report said the number of new Linux malware samples collected soared by 646% from the first half of 2021 to the first half of 2022, from 226,334 samples to nearly 1.7 The Atlas VPN team used AV-ATLAS, a threat intelligence platform from AV-TEST Gmb, for its report. million malware samples in the first half of 2022.

Malware 141
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A new Zerobot variant spreads by exploiting Apache flaws

Security Affairs

Microsoft Threat Intelligence Center (MSTIC) researchers discovered a new variant of the Zerobot botnet (aka ZeroStresser) that was improved with the capabilities to target more Internet of Things (IoT) devices. Adopt a comprehensive IoT security solution. The IT giant is tracking this cluster of threat activity as DEV-1061.

IoT 115
article thumbnail

Introduction to the purpose of AWS Transit Gateway

CyberSecurity Insiders

Introduction Today you look at the Global/Multi-site Enterprise Security Architecture of an organization and see a myriad of concerns. Global/Multi-Site Enterprise Architecture Many organizations are using Global/Multi-site with dated technology spread throughout data centers and networks mixed in with some newer technologies.

article thumbnail

Portnox Cloud: NAC Product Review

eSecurity Planet

RADIUS and TACACS+ apply to specific types of endpoints, but the ZTNA-as-a-Service product works for all kinds of devices, including Bring-Your-Own-Device (BYOD) endpoints, Internet-of-Things (IoT) devices, operations technology (OT), industrial control systems (ICS), and industrial IoT (IIoT).

IoT 98
article thumbnail

New Mirai variant appears in the threat landscape

Security Affairs

The shell script downloads several Mirai binaries that were compiled for different architectures, then it executes these binaries one by one. “The IoT realm remains an easily accessible target for attackers. “The attacks are still ongoing at the time of this writing.

Wireless 124
article thumbnail

Multiple DDoS botnets were observed targeting Zyxel devices

Security Affairs

through 4.73, VPN series firmware versions 4.60 Since the vulnerability is in the VPN service, which is enabled by default on the WAN, we expect the actual number of exposed and vulnerable devices to be much higher.” The cause of the vulnerability is the improper error message handling in Zyxel ZyWALL/USG series firmware versions 4.60

DDOS 97