article thumbnail

TsuNAME flaw exposes DNS servers to DDoS attacks

Security Affairs

A flaw in some DNS resolvers, tracked as TsuNAME, can allow attackers to launch DDoS attacks against authoritative DNS servers. domains), and the Information Science Institute at the University of Southern California has discovered a vulnerability, named TsuNAME, in some DNS resolvers. queries/s).” queries/s).”

DNS 132
article thumbnail

What Is DNS Security? Everything You Need to Know

eSecurity Planet

DNS security protects the domain name system (DNS) from attackers seeking to reroute traffic to malicious sites. Since a majority of business IT traffic now accesses or passes through the internet, DNS plays an increasingly important — and vulnerable — role. in the DNS cache for more efficient delivery of information to users.

DNS 94
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

What Is DNS Scavenging?

Heimadal Security

DNS scavenging is the process of removing stale DNS records, usually used together with DNS aging in order to free up space and improve system performance. In cybersecurity, in particular, DNS scavenging can help prevent DNS cache poisoning attacks and even reduce the chances of DNS servers being used in DDoS attacks.

DNS 95
article thumbnail

MY TAKE: Why DDoS weapons will proliferate with the expansion of IoT and the coming of 5G

The Last Watchdog

A couple of high-profile distributed denial-of-service (DDoS) attacks will surely go down in history as watershed events – each for different reasons. Related: IoT botnets now available for economical DDoS blasts. DDoS attacks aren’t going to go away anytime soon. His blog, Krebs on Security , was knocked down alright.

DDOS 263
article thumbnail

Massive Surge in DDoS Attacks Reported in First Quarter of 2023

CyberSecurity Insiders

StormWall , a premier cybersecurity firm specializing in the defense of websites, networks, and online services from Distributed Denial of Service (DDoS) attacks, has published an in-depth report on the DDoS landscape during the first quarter of 2023. of DDoS attacks targeting the application layer (L7), 11.7%

DDOS 129
article thumbnail

Command-and-Control Servers Explained. Techniques and DNS Security Risks

Heimadal Security

Hackers can use C&C or C2 servers to create botnets and launch DDoS attacks, steal, delete, and/or encrypt data. Techniques and DNS Security Risks appeared first on Heimdal Security Blog. Their goal is to direct infected devices into performing further malicious activities on the host or network.

DNS 93
article thumbnail

KillNet hits healthcare sector with DDoS attacks

Malwarebytes

At the end of January, the Health Sector Cybersecurity Coordination Center warned that the KillNet group is actively targeting the US healthcare sector with distributed denial-of-service (DDoS) attacks. The Cybersecurity and Infrastructure Security Agency (CISA) says it helped dozens of hospitals respond to these DDoS incidents.

DDOS 83