article thumbnail

New DNS Spoofing Threat Puts Millions of Devices at Risk

eSecurity Planet

Security researchers have uncovered a critical vulnerability that could lead to DNS spoofing attacks in two popular C standard libraries that provide functions for common DNS operations. Understanding DNS Spoofing Attacks. For example, when you enter [link] the browser queries a DNS service to reach the matching servers.

DNS 131
article thumbnail

What Is DNS Security? Everything You Need to Know

eSecurity Planet

DNS security protects the domain name system (DNS) from attackers seeking to reroute traffic to malicious sites. Since a majority of business IT traffic now accesses or passes through the internet, DNS plays an increasingly important — and vulnerable — role. in the DNS cache for more efficient delivery of information to users.

DNS 109
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Command-and-Control Servers Explained. Techniques and DNS Security Risks

Heimadal Security

Techniques and DNS Security Risks appeared first on Heimdal Security Blog. Hackers can use C&C or C2 servers to create botnets and launch DDoS attacks, steal, delete, and/or encrypt data. Basically, a […] The post Command-and-Control Servers Explained.

DNS 105
article thumbnail

Name:Wreck DNS Bugs Put IoT Devices At Risk

Heimadal Security

Security experts from Forescout and JSOF have discovered a new set of DNS vulnerabilities that could impact more than 100 million IoT devices used by consumers and organizations. The post Name:Wreck DNS Bugs Put IoT Devices At Risk appeared first on Heimdal Security Blog.

DNS 105
article thumbnail

New DNS Hijacking Attacks

Schneier on Security

DNS hijacking isn't new, but this seems to be an attack of uprecidented scale: Researchers at Cisco's Talos security division on Wednesday revealed that a hacker group it's calling Sea Turtle carried out a broad campaign of espionage via DNS hijacking, hitting 40 different organizations.

DNS 257
article thumbnail

4 strategies to help reduce the risk of DNS tunneling

CSO Magazine

Domain name system (DNS) tunneling is a pervasive threat that enables hackers to get any data in and out of a company's internal network while bypassing most firewalls. But DNS tunneling essentially smuggles hostile traffic through DNS ports, which makes these attacks difficult to detect and mitigate.

DNS 83
article thumbnail

What Is DNS Security and How Does It Work [A Comprehensive Guide]

Heimadal Security

This is what we here at Heimdal are devoted to achieving through our endpoint protection, detection, and response suite with a strong DNS Security component.

DNS 94