article thumbnail

Threat Trends: DNS Security, Part 2

Cisco Security

This is what we covered in part one of this Threat Trends release on DNS Security, using data from Cisco Umbrella , our cloud-native security service. This time we’ll be comparing yearly totals of DNS traffic to malicious sites, by industry. As in part one, we’ll be looking at data covering the calendar year of 2020.

DNS 126
article thumbnail

Microsoft releases open-source tool for checking MikroTik Routers compromise

Security Affairs

We published this tool to help customers ensure these IoT devices are not susceptible to these attacks.” The news wave of attacks aimed at cryptocurrency firms, most of them located in the U.S. ” reads the post published by Microsoft. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

Malware 118
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

DDoS attacks in Q2 2021

SecureList

In particular, Gafgyt’s authors copied its implementation of various DDoS methods, such as TCP, UDP and HTTP flooding, as well as its brute-force functionality for hacking IoT devices via the Telnet protocol. It is linked to a vulnerability in DNS resolvers that allows amplification attacks on authoritative DNS servers.

DDOS 134
article thumbnail

Security Affairs newsletter Round 364 by Pierluigi Paganini

Security Affairs

If you want to also receive for free the newsletter with the international press subscribe here.

IoT 81
article thumbnail

The State of Blockchain Applications in Cybersecurity

eSecurity Planet

Since blockchain’s arrival, cryptocurrency has framed the technology as permissionless, or a public blockchain. For modern networks, the introduction of new endpoints – be it remote laptops for personnel or client IoT devices – is a roadblock being actively addressed. More robust security for Domain Name Systems (DNS).

article thumbnail

DDoS attacks in Q4 2021

SecureList

In some cases, DNS amplification was also used. Glupteba consists of a million infected IoT devices and Windows computers. The botnet can also install proxy servers on infected devices, mine cryptocurrency and conduct DDoS attacks. The attacks, launched from thousands of cameras and routers, lasted 2–3 minutes and then stopped.

DDOS 110
article thumbnail

DDoS attacks in Q4 2020

SecureList

The DTLS (Datagram Transport Layer Security) protocol is used to establish secure connections over UDP, through which most DNS queries, as well as audio and video traffic, are sent. While the resource was down, cryptocurrency newbies were invited to download a copy of Bitcoin Core via a torrenting service.

DDOS 134