Remove Blog Remove Cyber threats Remove Cybercrime Remove DNS
article thumbnail

Why Small and Medium Sized Businesses Need More Than Just an AntiVirus Solution

Security Boulevard

Thankfully, nearly all malware depends on DNS at some point in their kill chain, making the protocol a critical vector for shutting down these threats. Some of the common forms these DNS-based attacks can take include: DNS spoofing: A malicious actor alters DNS records to redirect traffic to a fake website or server.

article thumbnail

Proactive Intelligence: A Paradigm Shift In Cyber Defense

Security Boulevard

Traditionally, cybersecurity has been a reactive game: We respond to cyber threats as they arise, analyze the incidents, add pertinent information to “deny lists”, and update stakeholders on “what happened.” That's where technologies like protective DNS come in. It may sound difficult, but change always sounds hard at first.

DNS 86
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

HYAS Protection for growing businesses

Security Boulevard

Securing SMB Success: The Indispensable Role of Protective DNS Cyber attacks pose as much risk to small and medium-sized businesses (SMBs) as they do to large organizations — if not more. Implementing a Domain Name Service (DNS) security solution is the most efficient way to protect your business against a wide variety of attacks.

DNS 57
article thumbnail

Exposing a Currently Active “Jabber ZeuS” also known as “Aqua ZeuS” Gang Personal Email Portfolio – An OSINT Analysis

Security Boulevard

Note: This OSINT analysis has been originally published at my current employer's Web site - [link] where I'm currently acting as a DNS Threat Researcher since January, 2021. Sample personal emails known to have been currently in use by the "Jabber ZeuS" also known as "Aqua ZeuS" gang: donsft@hotmail[.]com. johnny@guru[.]bearin[.]donetsk[.]ua.

DNS 98
article thumbnail

How to Stop Phishing Attacks with Protective DNS

Security Boulevard

Phishing Threats Are Increasing in Scale and Sophistication Phishing remains one of the most dangerous and widespread cybersecurity threats. Source: IBM Security: Cost of a Data Breach Report 2023) According to recent research, the number of phishing attacks vastly outpaces all other cyber threats. billion USD globally.

DNS 62
article thumbnail

Attacker Infrastructure: How Hackers Build It and How to Use It Against Them

Security Boulevard

It’s the infrastructure of cybercrime; the infrastructure they use on the internet to deliver instructions. We founded HYAS with a mission to tackle cyber threats differently — to use our expertise in adversary infrastructure to discover threats before they become attacks. HYAS Protect is for the corporate environment.

DNS 100
article thumbnail

Researchers uncovered the network infrastructure of REVil – The notorious ransomware group that hit Kaseya

Security Affairs

Resecurity® HUNTER, cyber threat intelligence and R&D unit, identified a strong connection to a cloud hosting and IoT company servicing the domain belonging to cybercriminals. According to the recent research published by ReSecurity on Twitter, starting January 2021 REVil leveraged a new domain ‘decoder[.]re’