article thumbnail

Zxyel Flaw Powers New Mirai IoT Botnet Strain

Krebs on Security

In February, hardware maker Zyxel fixed a zero-day vulnerability in its routers and VPN firewall products after KrebsOnSecurity told the company the flaw was being abused by attackers to break into devices. which boasts some 100 million devices deployed worldwide.

IoT 244
article thumbnail

Overview of IoT threats in 2023

SecureList

IoT devices (routers, cameras, NAS boxes, and smart home components) multiply every year. The first-ever large-scale malware attacks on IoT devices were recorded back in 2008, and their number has only been growing ever since. Telnet, the overwhelmingly popular unencrypted IoT text protocol, is the main target of brute-forcing.

IoT 87
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft warns of BadAlloc flaws in OT, IoT devices

Security Affairs

Microsoft researchers are warning of major security vulnerabilities affecting OT and IoT devices and high-risks for businesses using them. Researchers from Microsoft’s Section 52 team recently uncovered several critical memory allocation flaws, collectively tracked as BadAlloc , affecting IoT and OT devices.

IoT 105
article thumbnail

Spyware in the IoT – the Biggest Privacy Threat This Year

SiteLock

Simply defined, the internet of things (IoT) is a network of Internet-connected objects able to collect and exchange data. In today’s digital-driven world, IoT connects almost everything including homes, offices, and vehicles, allowing users the convenience of activating and operating nearly any device remotely. Think again.

IoT 98
article thumbnail

Fortinet VPN with default certificate exposes 200,000 businesses to hack

Security Affairs

According to SAM Seamless Network , over 200,000 businesses are using Fortigate VPN with default settings, exposing them to the risk of a hack. In response to the spreading of Coronavirus across the world, many organizations deployed VPN solutions, including Fortigate VPN, to allow their employers to work from their homes.

VPN 111
article thumbnail

IoT Cybersecurity: 5 Major Vulnerabilities and How to Tackle Them

Security Affairs

The number of sensors and smart devices connected to the internet is exponentially rising, which are the 5 Major Vulnerabilities for IoT devices. If you take a look at the global market for IoT, you can easily spot the trend. IoT devices are exposed to cybersecurity vulnerabilities. IoT is a complicated concept.

IoT 132
article thumbnail

Google One gets certified by Internet of Secure Things Alliance

CyberSecurity Insiders

The aim of the new IoT Security Certification program is to offer developers a group badge to earn for their software that helps build trust among users. As of now, the alliance has approved mobile apps and Virtual Private Network (VPN) services and is planning to include all cloud connected services like social media apps in near future.

Internet 125