article thumbnail

China-Linked 'Muddling Meerkat' Hijacks DNS to Map Internet on Global Scale

The Hacker News

A previously undocumented cyber threat dubbed Muddling Meerkat has been observed undertaking sophisticated domain name system (DNS) activities in a likely effort to evade security measures and conduct reconnaissance of networks across the world since October 2019.

DNS 137
article thumbnail

DNS Protection: A Must-Have Defense Against Cyber Attacks

Heimadal Security

You scramble to find a solution to protect yourself and your company from these cyber threats. Enter […] The post DNS Protection: A Must-Have Defense Against Cyber Attacks appeared first on Heimdal Security Blog. Your heart races as you realize that your sensitive data and personal information may be at risk.

DNS 82
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

3 ways DNS filtering can save SMBs from cyberattacks

Malwarebytes

If you’re an SMB, chances are that you’re already well-aware of the fact that cyber threats can wreak havoc on your business. That’s where DNS filtering comes in. But first, DNS in a nutshell. So normally, every time your customer types in your web address, their computer makes a request to a DNS server.

DNS 86
article thumbnail

What Is DNS Spoofing and How Is It Prevented?

Security Boulevard

What Is DNS Spoofing and How Is It Prevented? What Is the DNS and DNS Server? . To fully understand DNS spoofing, it’s important to understand DNS and DNS servers. The DNS “domain name system” is then what translates the domain name into the right IP address. What Is DNS Spoofing? .

DNS 98
article thumbnail

alphaMountain has launched a new Cyber Threat analysis platform called “threatYeti”

CyberSecurity Insiders

alphaMountain has launched a new platform called “threatYeti,” designed to aid cyber threat analysts, security researchers, and in-house security operations teams with domain research.

article thumbnail

Protect Your Business With This Seamless Firewall — Now $150 Off

Tech Republic Security

DNS FireWall is an intuitive security app built to protect you and your business from malware, phishing, botnets and more security threats.

Firewall 117
article thumbnail

Why Small and Medium Sized Businesses Need More Than Just an AntiVirus Solution

Security Boulevard

Thankfully, nearly all malware depends on DNS at some point in their kill chain, making the protocol a critical vector for shutting down these threats. Some of the common forms these DNS-based attacks can take include: DNS spoofing: A malicious actor alters DNS records to redirect traffic to a fake website or server.