article thumbnail

Muddling Meerkat, a mysterious DNS Operation involving China’s Great Firewall

Security Affairs

The threat actors appear to have the capability to control China’s Great Firewall and were observed utilizing a novel technique involving fake DNS MX records. However, low-volume attacks resembling Slow Drip DDoS attacks have persisted since then. The experts noticed a spike in activity observed in September 2023.

DNS 119
article thumbnail

BrandPost: Firewalls: Severely Limited in DDoS Attack Protection

CSO Magazine

Many cybersecurity companies rely on devices such as firewalls, virtual private networks (VPNs), load balancers, and other edge devices to protect enterprise networks from distributed denial-of-service (DDoS) attacks. But the reality is that such devices contain “state” information that’s used for routing and traffic management.

DDOS 98
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How To Tell If You’ve Been DDoSed: 5 Signs of a DDoS Attack

eSecurity Planet

Mention the acronym DDoS to a web admin and they’ll likely break out in a cold sweat. DDoS, or Distributed Denial of Service attacks, are some of the most malicious and difficult-to-stop network attacks that can be launched against a website or any other DDoS-susceptible service, such as a SaaS platform.

DDOS 98
article thumbnail

DDoS Attacks Skyrocket, Kaspersky Researchers Say

eSecurity Planet

Distributed denial of service (DDoS) attacks soared in the third quarter, giving organizations yet another cyber threat to worry about. Even the slowest days saw 500 DDoS attacks; the busiest day, Aug. Also read: How to Stop DDoS Attacks: 6 Tips for Fighting DDoS Attacks. DDoS Attackers Target Middleboxes, UDP.

DDOS 104
article thumbnail

Multiple DDoS botnets were observed targeting Zyxel devices

Security Affairs

Researchers warn of several DDoS botnets exploiting a critical flaw tracked as CVE-2023-28771 in Zyxel devices. Fortinet FortiGuard Labs researchers warned of multiple DDoS botnets exploiting a vulnerability impacting multiple Zyxel firewalls. Mirai botnets are frequently used to conduct DDoS attacks.”

DDOS 96
article thumbnail

Microsoft: June Outlook and cloud platform outages were caused by DDoS

Security Affairs

A collective known as Anonymous Sudan (aka Storm-1359) claimed responsibility for the DDoS attacks that hit the company’s services. Threat actors relied on access to multiple virtual private servers (VPS) in conjunction with rented cloud infrastructure, open proxies, and DDoS tools. ” states SpiderLabs. .”

DDOS 81
article thumbnail

Widespread exploitation by botnet operators of Zyxel firewall flaw

Security Affairs

Threat actors are actively exploiting a command injection flaw, tracked as CVE-2023-28771, in Zyxel firewalls to install malware. Threat actors are actively attempting to exploit a command injection vulnerability, tracked as CVE-2023-28771 , that impacts Zyxel firewalls. in its firewall devices.