article thumbnail

China-Linked 'Muddling Meerkat' Hijacks DNS to Map Internet on Global Scale

The Hacker News

A previously undocumented cyber threat dubbed Muddling Meerkat has been observed undertaking sophisticated domain name system (DNS) activities in a likely effort to evade security measures and conduct reconnaissance of networks across the world since October 2019.

DNS 141
article thumbnail

DNS Protection: A Must-Have Defense Against Cyber Attacks

Heimadal Security

Picture this scenario: you’re browsing the internet, going about your business, when suddenly a malicious website pops up out of nowhere. You scramble to find a solution to protect yourself and your company from these cyber threats.

DNS 88
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

News alert: Criminal IP and Quad9 collaborate to exchange domain and IP threat intelligence

The Last Watchdog

May 13, 2024, CyberNewsWire — Criminal IP, a renowned Cyber Threat Intelligence (CTI) search engine developed by AI SPERA, has recently signed a technology partnership to exchange threat intelligence data based on domains and potentially on the IP address to protect users by blocking threats to end users.

DNS 130
article thumbnail

What Is DNS Spoofing and How Is It Prevented?

Security Boulevard

What Is DNS Spoofing and How Is It Prevented? What Is the DNS and DNS Server? . To fully understand DNS spoofing, it’s important to understand DNS and DNS servers. The DNS “domain name system” is then what translates the domain name into the right IP address. What Is DNS Spoofing? .

DNS 98
article thumbnail

alphaMountain has launched a new Cyber Threat analysis platform called “threatYeti”

CyberSecurity Insiders

alphaMountain has launched a new platform called “threatYeti,” designed to aid cyber threat analysts, security researchers, and in-house security operations teams with domain research.

article thumbnail

Microsoft Patch Tuesday, October 2022 Edition

Krebs on Security

. “Despite its relatively low score in comparison to other vulnerabilities patched today, this one should be at the top of everyone’s list to quickly patch,” said Kevin Breen , director of cyber threat research at Immersive Labs. The lack of Exchange patches leaves a lot of Microsoft customers exposed.

DNS 273
article thumbnail

RuNet – Russia successfully concluded tests on its Internet infrastructure

Security Affairs

Russia successfully disconnected from the internet. Russia’s government announced that it has successfully concluded a series of tests for its RuNet intranet aimed at country disconnection from the Internet. One of them is checking the integrity and security of the Internet as a result of external negative influences.”