article thumbnail

China-Linked 'Muddling Meerkat' Hijacks DNS to Map Internet on Global Scale

The Hacker News

A previously undocumented cyber threat dubbed Muddling Meerkat has been observed undertaking sophisticated domain name system (DNS) activities in a likely effort to evade security measures and conduct reconnaissance of networks across the world since October 2019.

DNS 136
article thumbnail

Oblivious DNS-over-HTTPS

Schneier on Security

This new protocol , called Oblivious DNS-over-HTTPS (ODoH), hides the websites you visit from your ISP. Here’s how it works: ODoH wraps a layer of encryption around the DNS query and passes it through a proxy server, which acts as a go-between the internet user and the website they want to visit. Slashdot thread.

DNS 322
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

RSAC Fireside Chat: ‘Protective DNS’ directs smart audits, automated remediation to IP addresses

The Last Watchdog

It’s the phone directory of the Internet. Related: DNS — the good, bad and ugly Without DNS the World Wide Web never would never have advanced as far and wide as it has. And this is where a fledgling best practice — referred to as “ protective DNS ” – comes into play. Domain Name Service.

DNS 207
article thumbnail

KeyTrap attack: Internet access disrupted with one DNS packet

Bleeping Computer

A serious vulnerability named KeyTrap in the Domain Name System Security Extensions (DNSSEC) feature could be exploited to deny internet access to applications for an extended period. [.]

Internet 126
article thumbnail

Firefox Enables DNS over HTTPS

Schneier on Security

This is good news : Whenever you visit a website -- even if it's HTTPS enabled -- the DNS query that converts the web address into an IP address that computers can read is usually unencrypted. DNS-over-HTTPS, or DoH, encrypts the request so that it can't be intercepted or hijacked in order to send a user to a malicious site. [.].

DNS 333
article thumbnail

What Is DNS Security? Everything You Need to Know

eSecurity Planet

DNS security protects the domain name system (DNS) from attackers seeking to reroute traffic to malicious sites. Since a majority of business IT traffic now accesses or passes through the internet, DNS plays an increasingly important — and vulnerable — role.

DNS 107
article thumbnail

Over 92,000 Internet-facing D-Link NAS devices can be easily hacked

Security Affairs

The flaw affects multiple D-Link NAS devices, including models DNS-340L, DNS-320L, DNS-327L, and DNS-325. Netsecfish reported that over 92,000 Internet-facing devices are vulnerable. The flaw impacts the following devices: DNS-320L Version 1.11, Version 1.03.0904.2013, Version 1.01.0702.2013 DNS-325 Version 1.01

Internet 134