article thumbnail

Stories from the SOC – DNS recon + exfiltration

CyberSecurity Insiders

Stories from the SOC is a blog series that describes recent real-world security incident investigations conducted and reported by the AT&T SOC analyst team for AT&T Managed Threat Detection and Response customers. The post Stories from the SOC – DNS recon + exfiltration appeared first on Cybersecurity Insiders.

DNS 54
article thumbnail

Why Small and Medium Sized Businesses Need More Than Just an AntiVirus Solution

Security Boulevard

Thankfully, nearly all malware depends on DNS at some point in their kill chain, making the protocol a critical vector for shutting down these threats. Some of the common forms these DNS-based attacks can take include: DNS spoofing: A malicious actor alters DNS records to redirect traffic to a fake website or server.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Who’s Hacking You?

Webroot

In that spirit, we put together this blog post to explain the different hacker types and methods they use against us. DNS (Domain Name System) is especially vulnerable. One of the most common methods of infiltration includes internet-based attacks, such as Denial of Service (DoS), Distributed Denial of Service (DDoS) and DNS poisoning.

Hacking 115
article thumbnail

HYAS Threat Intel Report May 20 2024

Security Boulevard

Weekly Threat Intelligence Report Date: May 20, 2024 Prepared by: David Brunsdon, Threat Intelligence - Security Engineer, HYAS Cyber Threat Intelligence Analysis This week in the HYAS Insight threat intelligence platform, we found a concerning open directory hosting multiple pieces of malware. Malware Analysis 1.

DNS 59
article thumbnail

Proactive Intelligence: A Paradigm Shift In Cyber Defense

Security Boulevard

The truth is that we can make a paradigm shift in the way we think about detection, protection, and proactiveness with respect to intelligence and resilience. Early Threat Detection Understanding attacker infrastructure is the key to not just reactive but true, proactive threat intelligence.

DNS 86
article thumbnail

Future Focused: Encryption and Visibility Can Co-Exist

Cisco Security

In fact, 63% of threats detected by Cisco Stealthwatch in 2019 were in encrypted traffic. In this blog I’ll describe two recent privacy advances—DNS over HTTPS (DoH) and QUIC—and what we’re doing to maintain visibility. Keeping your destination private: DNS over HTTPS. DNS message encryption (control plane) is new.

article thumbnail

A compelling story

Cisco Security

Surely, someone must have written a blog or something more descriptive about this already,” they would say. Then, they would copy-paste anything that looks like a searchable term – an IP address, domain, SHA checksum – and start searching it, either on a threat intelligence search site or even a general-purpose search engine.

DNS 107