ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

The world’s largest DDoS attack took GitHub offline for fewer than 10 minutes | #CyberSecurity #CyberAttacks 

The world’s largest DDoS attack took GitHub offline for fewer than 10 minutes | #CyberSecurity #CyberAttacks  | ICT Security-Sécurité PC et Internet | Scoop.it

In a growing sign of the increased sophistication of both cyber attacks and defenses, GitHub has revealed that this week it weathered the largest-known DDoS attack in history.

DDoS — or distributed denial of service in full — is a cyber attack that aims to bring websites and web-based services down by bombarding them with so much traffic that their services and infrastructure are unable to handle it all. It’s a fairly common tactic used to force targets offline.

GitHub is a common target — the Chinese government was widely suspected to be behind a five-day-long attack in 2015 — and this newest assault tipped the scales at an incredible 1.35Tbps at peak.

In a blog post retelling the incident, GitHub said the attackers hijacked something called “memcaching” — a distributed memory system known for high-performance and demand — to massively amplify the traffic volumes that were being fired at GitHub. To do that, they initially spoofed GitHub’s IP address and took control of memcached instances that GitHub said are “inadvertently accessible on the public internet.”

The result was a huge influx of traffic. Wired reports that, in this instance, the memcached systems used amplified the data volumes by around 50 times.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DDos

 

Gust MEES's insight:

In a growing sign of the increased sophistication of both cyber attacks and defenses, GitHub has revealed that this week it weathered the largest-known DDoS attack in history.

DDoS — or distributed denial of service in full — is a cyber attack that aims to bring websites and web-based services down by bombarding them with so much traffic that their services and infrastructure are unable to handle it all. It’s a fairly common tactic used to force targets offline.

GitHub is a common target — the Chinese government was widely suspected to be behind a five-day-long attack in 2015 — and this newest assault tipped the scales at an incredible 1.35Tbps at peak.

In a blog post retelling the incident, GitHub said the attackers hijacked something called “memcaching” — a distributed memory system known for high-performance and demand — to massively amplify the traffic volumes that were being fired at GitHub. To do that, they initially spoofed GitHub’s IP address and took control of memcached instances that GitHub said are “inadvertently accessible on the public internet.”

The result was a huge influx of traffic. Wired reports that, in this instance, the memcached systems used amplified the data volumes by around 50 times.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DDos

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

DDoS-Attacke legt Kryptowährungs-Börse Bitfinex lahm | #CyberSecurity #CryptoCurrency

DDoS-Attacke legt Kryptowährungs-Börse Bitfinex lahm | #CyberSecurity #CryptoCurrency | ICT Security-Sécurité PC et Internet | Scoop.it
Eine DDoS-Attacke hat die Kryptowähungs-Börse Bitfinex lahmgelegt. Das bestätigten die Betreiber auf Twitter. Der Angriff sei während Wartungsarbeiten an der Infrastruktur gestartet worden.


Während Wartungsarbeiten an der Infrastruktur legten Hacker die Kryptowährungs-Börse Bitfinex mit einer DDoS-Attacke lahm. Wie die Betreiber auf Twitter mitteilen, ist der Angriff noch in vollem Gange.


Damit erleidet die Tauschbörse einen weiteren schweren Schlag.  Erst vor wenigen Tagen hatte die von den Bitfinex-Machern entwickelte Kryptowährung Tether durch einen Cyber-Angriff 31 Millionen US-Dollar verloren. Es bleibt abzuwarten, wie lange die Nutzer der Plattform noch ihr Vertrauen schenken.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Bitfinex

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=crypto-currency

 

Gust MEES's insight:
Eine DDoS-Attacke hat die Kryptowähungs-Börse Bitfinex lahmgelegt. Das bestätigten die Betreiber auf Twitter. Der Angriff sei während Wartungsarbeiten an der Infrastruktur gestartet worden.


Während Wartungsarbeiten an der Infrastruktur legten Hacker die Kryptowährungs-Börse Bitfinex mit einer DDoS-Attacke lahm. Wie die Betreiber auf Twitter mitteilen, ist der Angriff noch in vollem Gange.


Damit erleidet die Tauschbörse einen weiteren schweren Schlag.  Erst vor wenigen Tagen hatte die von den Bitfinex-Machern entwickelte Kryptowährung Tether durch einen Cyber-Angriff 31 Millionen US-Dollar verloren. Es bleibt abzuwarten, wie lange die Nutzer der Plattform noch ihr Vertrauen schenken.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Bitfinex

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=crypto-currency

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

World's Largest Spam Botnet Adds DDoS Feature | #CyberSecurity #Awareness

World's Largest Spam Botnet Adds DDoS Feature | #CyberSecurity #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it
Necurs, the world's largest spam botnet with nearly 5 million infected bots, of which one million active each day, has added a new module that can be used for launching DDoS attacks.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnets

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Anschlag in Berlin: BKA-Hinweisportal durch DDoS-Angriff lahmgelegt | #CyberAttacks #Germany #CyberSecurity

Anschlag in Berlin: BKA-Hinweisportal durch DDoS-Angriff lahmgelegt | #CyberAttacks #Germany #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

Am Tag nach dem mutmaßlichen Anschlag auf einen Berliner Weihnachtsmarkt ist das Hinweisportal des Bundeskriminalamts mehr als zwei Stunden durch einen DDoS-Angriff lahmgelegt worden. Inzwischen ist es wieder erreichbar.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=BKA

 

Gust MEES's insight:

Am Tag nach dem mutmaßlichen Anschlag auf einen Berliner Weihnachtsmarkt ist das Hinweisportal des Bundeskriminalamts mehr als zwei Stunden durch einen DDoS-Angriff lahmgelegt worden. Inzwischen ist es wieder erreichbar.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=BKA

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Désormais un simple PC suffit pour faire tomber les plus gros sites | #CyberSecurity #DDos

Désormais un simple PC suffit pour faire tomber les plus gros sites | #CyberSecurity #DDos | ICT Security-Sécurité PC et Internet | Scoop.it
Pour faire tomber des sites avec une attaque de type « Déni de service » (DDoS), plus besoin d’utiliser un grand nombre d’ordinateurs ou de louer les services d'un botnet, un seul PC peut suffire !
Les chercheurs danois de TDC ont révélé une nouvelle technique d’attaque qu’ils ont baptisés BlackNurse. Sa particularité est qu’elle ne nécessite qu’un seul ordinateur et une liaison internet de bonne qualité (au moins 15 à 18 Mbit/s). En comparaison, les dernières attaques DDoS contre le les fournisseurs Dyn et OVH ont nécessité des débits de l’ordre de 1 Tbit/s.

Comment arrive-t-elle à être aussi efficace en nécessitant si peu de puissance de feu ? Au lieu d’envoyer une grande quantité de trafic sur les serveurs, BlackNurse envoie des paquets de données spécifiques (Internet Control Message Protocol) qui sont utilisés par les appareils réseau pour la transmission de messages d’erreur. Ces paquets vont surcharger les processeurs des pare-feu conçus par des constructeurs connus tels que Cisco ou Palo Alto Networks.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

Gust MEES's insight:
Pour faire tomber des sites avec une attaque de type « Déni de service » (DDoS), plus besoin d’utiliser un grand nombre d’ordinateurs ou de louer les services d'un botnet, un seul PC peut suffire !
Les chercheurs danois de TDC ont révélé une nouvelle technique d’attaque qu’ils ont baptisés BlackNurse. Sa particularité est qu’elle ne nécessite qu’un seul ordinateur et une liaison internet de bonne qualité (au moins 15 à 18 Mbit/s). En comparaison, les dernières attaques DDoS contre le les fournisseurs Dyn et OVH ont nécessité des débits de l’ordre de 1 Tbit/s.

Comment arrive-t-elle à être aussi efficace en nécessitant si peu de puissance de feu ? Au lieu d’envoyer une grande quantité de trafic sur les serveurs, BlackNurse envoie des paquets de données spécifiques (Internet Control Message Protocol) qui sont utilisés par les appareils réseau pour la transmission de messages d’erreur. Ces paquets vont surcharger les processeurs des pare-feu conçus par des constructeurs connus tels que Cisco ou Palo Alto Networks.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

DDOS: Malware soll infizierte IoT-Geräte unschädlich machen | #CyberSecurity

DDOS: Malware soll infizierte IoT-Geräte unschädlich machen | #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

Ein Hacker hat eine Sicherheitslücke im Quellcode des Mirai-Botnets gefunden, mit der infizierte IoT-Geräte lahmgelegt werden könnten - allerdings würden auch legitime Nutzer...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

Gust MEES's insight:

Ein Hacker hat eine Sicherheitslücke im Quellcode des Mirai-Botnets gefunden, mit der infizierte IoT-Geräte lahmgelegt werden könnten - allerdings würden auch legitime Nutzer...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Here’s how DDoS attacks work | #CyberSecurity #CyberAttacks #ICT

Here’s how DDoS attacks work | #CyberSecurity #CyberAttacks #ICT | ICT Security-Sécurité PC et Internet | Scoop.it
DDoS attacks used to just be a nuisance. But they're getting more powerful and more insidious.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

Gust MEES's insight:
DDoS attacks used to just be a nuisance. But they're getting more powerful and more insidious.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

DDoS attack against DNS provider knocks major sites offline | #CyberSecurity #CyberAttacks

DDoS attack against DNS provider knocks major sites offline | #CyberSecurity #CyberAttacks | ICT Security-Sécurité PC et Internet | Scoop.it

Web users are struggling to reach some of the world's most well-known websites - including Twitter, Spotify, Github, Reddit and AirBnB - afte...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

Gust MEES's insight:

Web users are struggling to reach some of the world's most well-known websites - including Twitter, Spotify, Github, Reddit and AirBnB - afte...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

A massive DDOS attack against Dyn DNS is causing havoc online | #CyberSecurity #Cyberattacks 

A massive DDOS attack against Dyn DNS is causing havoc online | #CyberSecurity #Cyberattacks  | ICT Security-Sécurité PC et Internet | Scoop.it
A distributed denial of service (DDoS) attack against DynDNS is causing havoc online, with many major websites reportedly unavailable. According to Dyn DNS, the attack started at 11:10 UTC, and it targeted its managed DNS service. The Domain Name System (DNS) is a tool used to resolve human-readable web addresses (like “thenextweb.com”) against IP addresses. A new era …

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

Gust MEES's insight:
A distributed denial of service (DDoS) attack against DynDNS is causing havoc online, with many major websites reportedly unavailable. According to Dyn DNS, the attack started at 11:10 UTC, and it targeted its managed DNS service. The Domain Name System (DNS) is a tool used to resolve human-readable web addresses (like “thenextweb.com”) against IP addresses. A new era …

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Bislang größte DDoS-Attacke in der Geschichte des Internets | #CyberSecurity #Cyberattacks #ICT 

Bislang größte DDoS-Attacke in der Geschichte des Internets | #CyberSecurity #Cyberattacks #ICT  | ICT Security-Sécurité PC et Internet | Scoop.it
Eine neue DDoS-Attacke schlägt den Rekord, den der Angriff auf Krebs on Security erst vor wenigen Tagen aufgestellt hatte.


Noch vor wenigen Tagen galt der Angriffauf den Sicherheitsblog Krebs on Security als bislang größte DDoS-Attacke. Mit 620 Gigabit pro Sekunde starteten Router, Sicherheitskamera und Geräte aus dem Internet der Dinge Anfragen an den Sicherheitsblog. Google rettete die Seite schließlich mit Project Shield.

Heute wird eine weitere Attacke bekannt, die das Ausmaß des Krebs-on-Security-Angriffs übertrumpft. Das Opfer ist der französische Hoster OVH. Bemerkt wurden die ersten beiden Angriffe mit 1,1 Terabit pro Sekunde und 901 Gigabit pro Sekunde erstmals am 19. September von OVH-Gründer Octave Klaba. Nach einigen Tagen Pause begannen die Angriffe am vergangenen Freitag schließlich erneut in ähnlichem Ausmaß. Laut Klaba habe das ausführende Botnet eine Kapazität von 1,5 Terabit pro Sekunde – Tendenz steigend.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:
Eine neue DDoS-Attacke schlägt den Rekord, den der Angriff auf Krebs on Security erst vor wenigen Tagen aufgestellt hatte.


Noch vor wenigen Tagen galt der Angriffauf den Sicherheitsblog Krebs on Security als bislang größte DDoS-Attacke. Mit 620 Gigabit pro Sekunde starteten Router, Sicherheitskamera und Geräte aus dem Internet der Dinge Anfragen an den Sicherheitsblog. Google rettete die Seite schließlich mit Project Shield.

Heute wird eine weitere Attacke bekannt, die das Ausmaß des Krebs-on-Security-Angriffs übertrumpft. Das Opfer ist der französische Hoster OVH. Bemerkt wurden die ersten beiden Angriffe mit 1,1 Terabit pro Sekunde und 901 Gigabit pro Sekunde erstmals am 19. September von OVH-Gründer Octave Klaba. Nach einigen Tagen Pause begannen die Angriffe am vergangenen Freitag schließlich erneut in ähnlichem Ausmaß. Laut Klaba habe das ausführende Botnet eine Kapazität von 1,5 Terabit pro Sekunde – Tendenz steigend.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

OVH suffers 1.1Tbps DDoS attack | #CyberSecurity #CyberAttacks

OVH suffers 1.1Tbps DDoS attack | #CyberSecurity #CyberAttacks | ICT Security-Sécurité PC et Internet | Scoop.it

An internet hosting company has been the subject of a distributed denial of service attacks the likes of which the world has never seen.


The hosting company found that hacked CCTV cameras to blame for historic attack (Nasanbuyn via wikimedia commons)
Hosting company OVH has been subject to the biggest attack DDoS known to date, with peaks of over 1 Tbps of traffic.

Over the past week, the company has been subjected to an attack greater than the one suffered by Krebs on Security.

The attack led to company founder and CTO Octave Klaba tweeting, “last days, we got lot of huge DDoS. Here, the list of ‘bigger that 100Gbps' only. You can see the simultaneous DDoS are close to 1Tbps!”

Klaba also shared a screenshot of the multiple attacks on its infrastructure that when added together produced the 1Tbps directed at the company. The biggest single attack was documented at 799Gbps.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/05/13/visual-cyber-security-see-attacks-on-real-time/

 

Gust MEES's insight:

An internet hosting company has been the subject of a distributed denial of service attacks the likes of which the world has never seen.


The hosting company found that hacked CCTV cameras to blame for historic attack (Nasanbuyn via wikimedia commons)
Hosting company OVH has been subject to the biggest attack DDoS known to date, with peaks of over 1 Tbps of traffic.

Over the past week, the company has been subjected to an attack greater than the one suffered by Krebs on Security.

The attack led to company founder and CTO Octave Klaba tweeting, “last days, we got lot of huge DDoS. Here, the list of ‘bigger that 100Gbps' only. You can see the simultaneous DDoS are close to 1Tbps!”

Klaba also shared a screenshot of the multiple attacks on its infrastructure that when added together produced the 1Tbps directed at the company. The biggest single attack was documented at 799Gbps.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/05/13/visual-cyber-security-see-attacks-on-real-time/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Linux botnets on the rise, says Kaspersky DDoS report | #CyberSecurity #CyberCrime 

Linux botnets on the rise, says Kaspersky DDoS report | #CyberSecurity #CyberCrime  | ICT Security-Sécurité PC et Internet | Scoop.it

The number of distributed denial of service (DDoS) attacks carried out by Linux botnets almost doubled from the first quarter to 70% of the total in the second quarter, a report reveals.

As a result, the proportion of DDoS attacks using the SYN flood DDoS attacks has increased because Linux tools are the most effective tool for this method, according to the latest report by Kaspersky Lab.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet

 

Gust MEES's insight:

The number of distributed denial of service (DDoS) attacks carried out by Linux botnets almost doubled from the first quarter to 70% of the total in the second quarter, a report reveals.

As a result, the proportion of DDoS attacks using the SYN flood DDoS attacks has increased because Linux tools are the most effective tool for this method, according to the latest report by Kaspersky Lab.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

DDoS attacks are soaring, says new report

DDoS attacks are soaring, says new report | ICT Security-Sécurité PC et Internet | Scoop.it
The number of DDoS attacks is soaring, according to Akamai’s latest State of the Internet report. But attack characteristics have shifted, as attackers have moved to quick strikes based on rented botnets, and are relying more heavily on reflection attacks that exploit compromised internet services.

Akamai reports that attacks were up a whopping 149% compared to this time last year – though it’s worth noting that the data reflects Akamai’s changing customer base, not all DDoS attacks everywhere.

Last quarter, the average DDoS attack against an Akamai customer clocked in at just under 15 hours, barely half the average length from a year before. And, measured by data volume, there were fewer mega-attacks: only five exceeding 100 Gbit/sec, compared with nine a year before.

Drilling down, Akamai found that the vast majority of DDoS attacks are now launched from stresser/booter-based botnets (such as the one run by Lizard Squad) that bounce traffic off servers that run compromised versions of certain services. These botnets aim to maximize attack bandwidth and intensity, so they deliver larger (but fewer) packets faster.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

GitHub hit with the largest DDoS attack ever seen | #CyberSecurity #CyberAttacks #Awareness 

GitHub hit with the largest DDoS attack ever seen | #CyberSecurity #CyberAttacks #Awareness  | ICT Security-Sécurité PC et Internet | Scoop.it

GitHub has revealed it was hit with what may be the largest-ever distributed denial of service (DDoS) attack.

The first portion of the attack against the developer platform peaked at 1.35Tbps, and there was a second 400Gbps spike later. This would make it the biggest DDoS attack recorded so far. Until now, the biggest clocked in at around 1.1Tbps.

In a post on its engineering blog, the developer platform said that, on Feb. 28, GitHub.com was unavailable from 17:21 to 17:26 UTC and intermittently unavailable from 17:26 to 17:30 UTC due to the DDoS attack.

Github said that at no point "was the confidentiality or integrity of your data at risk.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Cyberattacks

 

Gust MEES's insight:

GitHub has revealed it was hit with what may be the largest-ever distributed denial of service (DDoS) attack.

The first portion of the attack against the developer platform peaked at 1.35Tbps, and there was a second 400Gbps spike later. This would make it the biggest DDoS attack recorded so far. Until now, the biggest clocked in at around 1.1Tbps.

In a post on its engineering blog, the developer platform said that, on Feb. 28, GitHub.com was unavailable from 17:21 to 17:26 UTC and intermittently unavailable from 17:26 to 17:30 UTC due to the DDoS attack.

Github said that at no point "was the confidentiality or integrity of your data at risk.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Cyberattacks

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Trend Micro details new IoT DDoS threat | #CyberSecurity #Awareness #Linux #Cameras

Trend Micro details new IoT DDoS threat | #CyberSecurity #Awareness #Linux #Cameras | ICT Security-Sécurité PC et Internet | Scoop.it
Trend Micro is reporting a new threat to Linux-based Internet of Things (IoT) devices that is specifically able to exploit a specific vulnerability in surveillance cameras made by AVTech.
The threat is called ELF_IMEIJ.A and was originally uncovered by Search-Lab in October 2016 and reported to AVTech. Trend Micro said Search-Labs did not received a response regarding the issue.

 

Much like Mirai, ELF_IMEIJ.A the malware searches for unprotected IoT devices, in this case a camera.
The attacker uses cgi-bin scripts to randomly ping IP addresses searching for a device that is vulnerable.


“Specifically, it exploits CloudSetup.cgi, the reported AVTech CGI Directory vulnerability, to execute a command injection that triggers the malware download. The attacker tricks the device into downloading the malicious file and changes the file's permissions to execute it locally,” Trend wrote.


Search-Labs noted that every user password for the AVTech products is stored in clear text and that an attacker with access to the device itself can easily obtain the full list of passwords.
“By exploiting command injection or authentication bypass issues, the clear text admin password can be retrieved,” Search-Labs initial report on the malware stated.

 

Learn more / En savoir plus / Mehr erfahren: 

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:
Trend Micro is reporting a new threat to Linux-based Internet of Things (IoT) devices that is specifically able to exploit a specific vulnerability in surveillance cameras made by AVTech.
The threat is called ELF_IMEIJ.A and was originally uncovered by Search-Lab in October 2016 and reported to AVTech. Trend Micro said Search-Labs did not received a response regarding the issue.

 

Much like Mirai, ELF_IMEIJ.A the malware searches for unprotected IoT devices, in this case a camera.
The attacker uses cgi-bin scripts to randomly ping IP addresses searching for a device that is vulnerable.


“Specifically, it exploits CloudSetup.cgi, the reported AVTech CGI Directory vulnerability, to execute a command injection that triggers the malware download. The attacker tricks the device into downloading the malicious file and changes the file's permissions to execute it locally,” Trend wrote.


Search-Labs noted that every user password for the AVTech products is stored in clear text and that an attacker with access to the device itself can easily obtain the full list of passwords.
“By exploiting command injection or authentication bypass issues, the clear text admin password can be retrieved,” Search-Labs initial report on the malware stated.

 

Learn more / En savoir plus / Mehr erfahren: 

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

DDoSing has evolved in the vacuum left by IoT's total absence of security | #CyberSecurity #Botnet #DDoS

DDoSing has evolved in the vacuum left by IoT's total absence of security | #CyberSecurity #Botnet #DDoS | ICT Security-Sécurité PC et Internet | Scoop.it
IoT botnets have transformed the threat landscape, resulting in a big increase in the size of DDoS attacks from 500Gbps in 2015 up to 800Gbps last year.

Hackers have been able to "weaponise" digital video recorders, webcams and other IoT devices due to inherent security vulnerabilities, according to the DDoS mitigation firm Arbor Networks.

The release of the Mirai botnet source code has enabled the launch of extremely large attacks, such as the high-profile assault on DNS provider Dyn in October that rendered numerous well-known websites inaccessible for hours on end. The massive growth in DDoS capabilities has been driven by increased attack activity on all reflection/amplification protocols. DDoS barrages are not only getting bigger but are also becoming more frequent and complex, with multi-vector attacks becoming increasingly commonplace.

 

Learn more / En savoir plus / Mehr erfahren:

 

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

DDoS-for-hire takedown! 34 arrests made by Europol, FBI, and others | #CyberSecurity #CyberAttacks #CyberCrime

DDoS-for-hire takedown! 34 arrests made by Europol, FBI, and others | #CyberSecurity #CyberAttacks #CyberCrime | ICT Security-Sécurité PC et Internet | Scoop.it
Europol, the Federal Bureau of Investigations, and other law enforcement agencies have arrested 34 individuals who paid for DDoS-for-hire services.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos

 

Gust MEES's insight:
Europol, the Federal Bureau of Investigations, and other law enforcement agencies have arrested 34 individuals who paid for DDoS-for-hire services.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Mirai botnet attackers are trying to knock an entire country offline | #CyberSecurity #CyberAttacks #IoT 

Mirai botnet attackers are trying to knock an entire country offline | #CyberSecurity #CyberAttacks #IoT  | ICT Security-Sécurité PC et Internet | Scoop.it

One of the largest distributed denial-of-service attacks happened this week and almost nobody noticed.

Since the cyberattack on Dyn two weeks ago, the internet has been on edge, fearing another massive attack that would throw millions off the face of the web. The attack was said to be upwards of 1.1 Tbps -- more than double the attack a few weeks earlier on security reporter Brian Krebs' website, which was about 620 Gbps in size, said to be one of the largest at the time. The attack was made possible by the Mirai botnet, an open-source botnet that anyone can use, which harnesses the power of insecure Internet of Things devices.

This week, another Mirai botnet, known as Botnet 14, began targeting a small, little-known African country, sending it almost entirely offline each time.

Security researcher Kevin Beaumont, who was one of the first to notice the attacks and wrote about what he found, said that the attack was one of the largest capacity botnets ever seen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:

One of the largest distributed denial-of-service attacks happened this week and almost nobody noticed.

Since the cyberattack on Dyn two weeks ago, the internet has been on edge, fearing another massive attack that would throw millions off the face of the web. The attack was said to be upwards of 1.1 Tbps -- more than double the attack a few weeks earlier on security reporter Brian Krebs' website, which was about 620 Gbps in size, said to be one of the largest at the time. The attack was made possible by the Mirai botnet, an open-source botnet that anyone can use, which harnesses the power of insecure Internet of Things devices.

This week, another Mirai botnet, known as Botnet 14, began targeting a small, little-known African country, sending it almost entirely offline each time.

Security researcher Kevin Beaumont, who was one of the first to notice the attacks and wrote about what he found, said that the attack was one of the largest capacity botnets ever seen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

For rent: An IoT botnet to take down much of the internet | #CyberSecurity #CyberAttacks #InternetOfThings

For rent: An IoT botnet to take down much of the internet | #CyberSecurity #CyberAttacks #InternetOfThings | ICT Security-Sécurité PC et Internet | Scoop.it

Nobody knows for sure who launched a massive Mirai botnet attack against parts of the internet on Friday, but there’s no denying that they made themselves felt.

 

Hundreds of thousands, if not millions, of devices are thought to have been compromised by Mirai and recruited into the botnet. That botnet was then put to work, launching a distributed denial-of-service attack against the Dyn domain name service that had a dramatic impact on some of the world’s most popular websites, making them inaccessible to many internet users.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

Gust MEES's insight:

Nobody knows for sure who launched a massive Mirai botnet attack against parts of the internet on Friday, but there’s no denying that they made themselves felt.

 

Hundreds of thousands, if not millions, of devices are thought to have been compromised by Mirai and recruited into the botnet. That botnet was then put to work, launching a distributed denial-of-service attack against the Dyn domain name service that had a dramatic impact on some of the world’s most popular websites, making them inaccessible to many internet users.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

DDoS on Dyn Impacts Twitter, Spotify, Reddit | #CyberSecurity #CyberAttacks

DDoS on Dyn Impacts Twitter, Spotify, Reddit | #CyberSecurity #CyberAttacks | ICT Security-Sécurité PC et Internet | Scoop.it

Criminals this morning massively attacked Dyn, a company that provides core Internet services for Twitter, SoundCloud, Spotify, Reddit and a host of other sites, causing outages and slowness for many of Dyn’s customers.

Twitter is experiencing problems, as seen through the social media platform Hootsuite.

In a statement, Dyn said that this morning, October 21, Dyn received a global distributed denial of service (DDoS) attack on its DNS infrastructure on the east coast starting at around 7:10 a.m. ET (11:10 UTC).

“DNS traffic resolved from east coast name server locations are experiencing a service interruption during this time. Updates will be posted as information becomes available,” the company wrote.

DYN encouraged customers with concerns to check the company’s status page for updates and to reach out to its technical support team.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

 

Gust MEES's insight:

Criminals this morning massively attacked Dyn, a company that provides core Internet services for Twitter, SoundCloud, Spotify, Reddit and a host of other sites, causing outages and slowness for many of Dyn’s customers.

Twitter is experiencing problems, as seen through the social media platform Hootsuite.

In a statement, Dyn said that this morning, October 21, Dyn received a global distributed denial of service (DDoS) attack on its DNS infrastructure on the east coast starting at around 7:10 a.m. ET (11:10 UTC).

“DNS traffic resolved from east coast name server locations are experiencing a service interruption during this time. Updates will be posted as information becomes available,” the company wrote.

DYN encouraged customers with concerns to check the company’s status page for updates and to reach out to its technical support team.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

DDOS: Massiver Angriff auf DynDNS beeinträchtigt Github und Amazon | #CyberSecurity #CyberAttacks

DDOS: Massiver Angriff auf DynDNS beeinträchtigt Github und Amazon | #CyberSecurity #CyberAttacks | ICT Security-Sécurité PC et Internet | Scoop.it

Erneut gibt es einen schweren Denial-of-Service-Angriff auf wichtige Internet-Infrastruktur. Der Angriff auf DynDNS betrifft zahlreiche prominente Kunden und dauert derzeit noch...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

Gust MEES's insight:

Erneut gibt es einen schweren Denial-of-Service-Angriff auf wichtige Internet-Infrastruktur. Der Angriff auf DynDNS betrifft zahlreiche prominente Kunden und dauert derzeit noch...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Internet of Things botnets: You ain’t seen nothing yet | #CyberSecurity #IoT #Awareness 

Internet of Things botnets: You ain’t seen nothing yet | #CyberSecurity #IoT #Awareness  | ICT Security-Sécurité PC et Internet | Scoop.it
SSSh*t just got real

 

Internet of Things (IoT) botnet "Mirai" is the shape of things to come and future assaults could be even more severe, a leading security research firm warns.

Mirai powered the largest ever DDoS attack ever, spawning a 620Gbps DDoS against KrebsOnSecurity. Source code for the malware was released on hacker forums last week.

The malware relied on factory default or hard-coded usernames and passwords to compromise vulnerable IoT devices such as insecure routers, IP cameras, digital video recorders and the like.

 

PenTestPartners, the UK security consultancy behind numerous hack on Iot devices ranging from Wi-Fi enabled kettles to cars, said that the botnet finally illustrates the consequences of IoT vendors cutting the corners on security.

“We’ve said many times previously that IoT would make for the perfect botnet: Easy to compromise, hard to patch and the owner likely won’t ever have a clue that they’re part of the botnet,” PenTestPartners notes.

 

PenTestPartners warns that tweaks in the techniques used by black hats could be used to develop an even more potent threat. “This piece could be misconstrued as educating the DDoSser,” the firm explains in a disclaimer. “It isn’t – they will already have worked this improved attack out for themselves. This article is about ensuring that everyone knows what to expect in future and to help mitigate the effects.”

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

 

Gust MEES's insight:
SSSh*t just got real

 

Internet of Things (IoT) botnet "Mirai" is the shape of things to come and future assaults could be even more severe, a leading security research firm warns.

Mirai powered the largest ever DDoS attack ever, spawning a 620Gbps DDoS against KrebsOnSecurity. Source code for the malware was released on hacker forums last week.

The malware relied on factory default or hard-coded usernames and passwords to compromise vulnerable IoT devices such as insecure routers, IP cameras, digital video recorders and the like.

 

PenTestPartners, the UK security consultancy behind numerous hack on Iot devices ranging from Wi-Fi enabled kettles to cars, said that the botnet finally illustrates the consequences of IoT vendors cutting the corners on security.

“We’ve said many times previously that IoT would make for the perfect botnet: Easy to compromise, hard to patch and the owner likely won’t ever have a clue that they’re part of the botnet,” PenTestPartners notes.

 

PenTestPartners warns that tweaks in the techniques used by black hats could be used to develop an even more potent threat. “This piece could be misconstrued as educating the DDoSser,” the firm explains in a disclaimer. “It isn’t – they will already have worked this improved attack out for themselves. This article is about ensuring that everyone knows what to expect in future and to help mitigate the effects.”

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

DDoS threat increases as hackers exploit IoT vulnerabilities | #CyberSecurity #InternetOfThings #Awareness

DDoS threat increases as hackers exploit IoT vulnerabilities | #CyberSecurity #InternetOfThings #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it
The threat of distributed denial-of-service (DDoS) attacks has increased as hackers exploit new technologies including the Internet of Things (IoT).

"We experience the worst case scenario every year," said Dale Drew, chief security officer at tier-one network provider Level 3 Communications.

"Attack traffic becomes more sophisticated and brings to bear more bandwidth consumption than we have ever seen in years past. As such, we know the threats will only grow and morph."

Indeed new records are now being set on an almost daily basis. Level 3 stopped a 400Gbps attack last year, while just last week an attack on the security blog KrebsOnSecurity peaked at 620Gbps.

Proprietor Brian Krebs believes that the attack, which took down his website before being stopped using Google's Project Shield, may have been the result of his exposure of two Israelis who ran a business that sold subscriptions to a DDoS attack platform for $20 to $200 per month.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

 

Gust MEES's insight:

The threat of distributed denial-of-service (DDoS) attacks has increased as hackers exploit new technologies including the Internet of Things (IoT).

"We experience the worst case scenario every year," said Dale Drew, chief security officer at tier-one network provider Level 3 Communications.

"Attack traffic becomes more sophisticated and brings to bear more bandwidth consumption than we have ever seen in years past. As such, we know the threats will only grow and morph."

Indeed new records are now being set on an almost daily basis. Level 3 stopped a 400Gbps attack last year, while just last week an attack on the security blog KrebsOnSecurity peaked at 620Gbps.

Proprietor Brian Krebs believes that the attack, which took down his website before being stopped using Google's Project Shield, may have been the result of his exposure of two Israelis who ran a business that sold subscriptions to a DDoS attack platform for $20 to $200 per month.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Why the silencing of KrebsOnSecurity opens a troubling chapter for the Net: #InterNetOfThings #IoT #CyberSecurity

Why the silencing of KrebsOnSecurity opens a troubling chapter for the Net: #InterNetOfThings #IoT #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Thanks, Internet of things

Instead, the attacks against KrebsOnSecurity harness so-called Internet-of-things devices—think home routers, webcams, digital video recorders, and other everyday appliances that have Internet capabilities built into them. Manufacturers design these devices to be as inexpensive and easy-to-use as possible. Consumers often have little technical skill. As a result, the devices frequently come with bug-ridden firmware that never gets updated and easy-to-guess login credentials that never get changed. Their lax security and always-connected status makes the devices easy to remotely commandeer by people who turn them into digital cannons that spray the Internet with shrapnel. On Thursday, security firm Symantec cataloged 11 different families of IoT malware that do just that.

"The current IoT threat landscape shows that it does not require much to exploit an embedded device," Symantec researchers wrote in the report, which was headlined "IoT devices being increasingly used for DDoS attacks." "While we have come across several malware variants exploiting device vulnerabilities—such as Shellshock or the flaw in Ubiquiti routers—the majority of the threats simply take advantage of weak built-in defenses and default password configurations in embedded devices."

The growing supply of IoT malware is creating a tipping point in the denial-of-service domain that's giving relatively unsophisticated actors capabilities that were once reserved only for the most elite of attackers. And that, in turn, represents a threat to the Internet as we know it.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:
Thanks, Internet of things

Instead, the attacks against KrebsOnSecurity harness so-called Internet-of-things devices—think home routers, webcams, digital video recorders, and other everyday appliances that have Internet capabilities built into them. Manufacturers design these devices to be as inexpensive and easy-to-use as possible. Consumers often have little technical skill. As a result, the devices frequently come with bug-ridden firmware that never gets updated and easy-to-guess login credentials that never get changed. Their lax security and always-connected status makes the devices easy to remotely commandeer by people who turn them into digital cannons that spray the Internet with shrapnel. On Thursday, security firm Symantec cataloged 11 different families of IoT malware that do just that.

"The current IoT threat landscape shows that it does not require much to exploit an embedded device," Symantec researchers wrote in the report, which was headlined "IoT devices being increasingly used for DDoS attacks." "While we have come across several malware variants exploiting device vulnerabilities—such as Shellshock or the flaw in Ubiquiti routers—the majority of the threats simply take advantage of weak built-in defenses and default password configurations in embedded devices."

The growing supply of IoT malware is creating a tipping point in the denial-of-service domain that's giving relatively unsophisticated actors capabilities that were once reserved only for the most elite of attackers. And that, in turn, represents a threat to the Internet as we know it.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

DDoS-Angriffe erfolgreich abwehren | #CyberSecurity #CyberCrime 

DDoS-Angriffe erfolgreich abwehren | #CyberSecurity #CyberCrime  | ICT Security-Sécurité PC et Internet | Scoop.it
DDoS-Angriffe kosten Unternehmen sehr viel Geld – doch es gibt Schutzmechanismen. com! professional stellt die verschiedenen DDoS-Varianten und Möglichkeiten zu deren Abwehr vor.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos

 

Gust MEES's insight:
DDoS-Angriffe kosten Unternehmen sehr viel Geld – doch es gibt Schutzmechanismen. com! professional stellt die verschiedenen DDoS-Varianten und Möglichkeiten zu deren Abwehr vor.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos

 

 

No comment yet.