article thumbnail

5 Linux malware families SMBs should protect themselves against

Malwarebytes

There’s no shortage of reasons why an SMB might use Linux to run their business: There are plenty of distros to choose from, it’s (generally) free, and perhaps above all — it’s secure. But unfortunately, there’s more to Linux security than just leaning back in your chair and sipping piña coladas. Cloud Snooper. How it works.

Malware 103
article thumbnail

USB drives are primary vector for destructive threats to industrial facilities

Security Affairs

Experts from Honeywell analyzed data collected with the Secure Media Exchange (SMX) , a product it has launched in 2017 and that was designed to protect industrial facilities from USB-borne threats. ” states the report. Of the malware discovered, 9% was designed to directly exploit flaws in the USB protocol or interface.

Malware 90
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly Vulnerability Recap – October 16, 2023 – DDoS, Microsoft, Apple & Linux Lead a Busy Week

eSecurity Planet

The past week has been an eventful one for cybersecurity vulnerabilities, from record DDoS attacks and three Microsoft zero-days to vulnerabilities in Linux, Apple, Citrix, and other widely used technologies. The botnet compromises these devices and enlists them in its DDoS swarm by exploiting several vulnerabilities in them.

DDOS 89
article thumbnail

Cloudflare One SASE Review & Features 2023

eSecurity Planet

Cloudflare also stands out with ZTNA by default, IoT Isolation, and automated traffic controls and anti-DDoS capabilities. However, organizations looking to secure remote users for the first time will certainly be satisfied with the capabilities in the lower tiers.

DNS 80
article thumbnail

From Caribbean shores to your devices: analyzing Cuba ransomware

SecureList

Industry affiliation does not seem to be a factor: victims have included retailers, financial and logistical services, government agencies, manufacturers, and others. Triple extortion: adding a threat to expose the victim’s internal infrastructure to DDoS attacks. DDoS attacks in that case are not necessary.

article thumbnail

2024 State of Cybersecurity: Reports of More Threats & Prioritization Issues

eSecurity Planet

Vendor reports note huge volume of attacks on local and public infrastructure, such as: CrowdStrike: Monitored hacktivist and nation-state distributed denial of service (DDoS) attacks related to the Israli-Palestinian conflict, including against a US airport. 50,000 DDoS attacks on public domain name service (DNS) resolvers.

article thumbnail

How security professionals will rise to the challenge of cyber defense in 2022

CyberSecurity Insiders

Have hope that through the hard work and brilliant minds behind these security defenses that 2022 will not be a repeat of such high level attacks. Learn more about what security leaders have to say about the upcoming year below: Neil Jones, cybersecurity evangelist, Egnyte.