article thumbnail

Camera tricks: Privacy concerns raised after massive surveillance cam breach

SC Magazine

A hacking collective compromised roughly 150,000 internet-connected surveillance cameras from Verkada, Inc., Hacktivist Tillie Kottmann is reportedly among those asserting responsibility for the incident, telling Bloomberg that their act helped expose the security holes of modern-day surveillance platforms.

article thumbnail

Here’s how anyone with $20 can hire an IoT botnet to blast out a week-long DDoS attack

The Last Watchdog

A nascent cottage industry is starting to gel around DDoS botnets-for-hire , comprised of millions of compromised IoT devices. IoT botnets can be hired to execute smaller-scaled DDoS attacks designed to knock out a networked application, rather than a whole website. IoT force multiplier. But that’s not all.

DDOS 255
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The gift that keeps on giving: 7 tips to avoid cyber security threats

Security Boulevard

While well intentioned, you may have inadvertently created a security breach for the recipient or opened your family up to unwanted surveillance. The Internet of security breaches The Internet of Things (IoT) is not just for your smart.

IoT 143
article thumbnail

Security Affairs newsletter Round 435 by Pierluigi Paganini – International edition

Security Affairs

ransomware builder used by multiple threat actors Cisco fixes 3 high-severity DoS flaws in NX-OS and FXOS software Cybercrime Unpacking the MOVEit Breach: Statistics and Analysis Cl0p Ups The Ante With Massive MOVEit Transfer Supply-Chain Exploit FBI, Partners Dismantle Qakbot Infrastructure in Multinational Cyber Takedown U.S.

article thumbnail

Bitdefender 2020 Consumer Threat Landscape Report – Attackers Increasingly Target the Human Layer

Hot for Security

But regular consumers are equally affected by cybercrime, directly or indirectly. A key stat: cybercrime in 2020 was marked by a visible and aggressive targeting of the human layer. A key stat: cybercrime in 2020 was marked by a visible and aggressive targeting of the human layer. Aligned efforts to capitalize on COVID-19.

article thumbnail

MY TAKE: Why Satya Nadella is wise to align with privacy advocates on regulating facial recognition

The Last Watchdog

This week civil liberties groups in Europe won the right to challenge the UK’s bulk surveillance activities in the The Grand Chamber of the European Court of Human Rights. Related: Snowden on unrestrained surveillance. Ubiquitous surveillance. It’s a healthy thing that a captain of industry can see this. Advanced use cases.

article thumbnail

Highlights from the New U.S. Cybersecurity Strategy

Krebs on Security

As the maker of most consumer gizmos with a computer chip inside, China is also the source of an incredible number of low-cost Internet of Things (IoT) devices that are not only poorly secured, but are probably more accurately described as insecure by design. cyber interests.