Botnet

Direct-Path Attacks Surge in 2022 Making Up Half of All DDoS Attacks According to Latest NETSCOUT DDoS Threat Intelligence Report

Retrieved on: 
Tuesday, April 4, 2023

With over one billion websites worldwide, HTTP/HTTPS application-layer attacks have increased by 487% since 2019, with the most significant surge in the second half of 2022.

Key Points: 
  • With over one billion websites worldwide, HTTP/HTTPS application-layer attacks have increased by 487% since 2019, with the most significant surge in the second half of 2022.
  • “DDoS attacks threaten organizations worldwide and challenge their ability to deliver critical services,” said Richard Hummel, threat intelligence lead, NETSCOUT.
  • NETSCOUT's DDoS Threat Intelligence Report covers the latest trends and activities in the DDoS threat landscape.
  • Visit our interactive website for more information on NETSCOUT's semi-annual DDoS Threat Intelligence Report.

DDOS Protection and Mitigation Security Market worth $7.3 billion by 2027 - Exclusive Report by MarketsandMarkets™

Retrieved on: 
Thursday, January 19, 2023

These factors are expected to have increased the adoption of DDoS protection and mitigation solutions and services across enterprises.

Key Points: 
  • These factors are expected to have increased the adoption of DDoS protection and mitigation solutions and services across enterprises.
  • The services offered by DDoS protection and mitigation vendors help safeguard websites, networks, layer three and layer seven threats.
  • Developed economies, such as China, Japan, and India, which are the most technologically advanced, are the highest contributors to the DDOS Protection and Mitigation Security Market in the region.
  • Thus, promoting rapid adoption of DDOS protection and mitigation security solutions in the region.

DDOS Protection and Mitigation Security Market worth $7.3 billion by 2027 - Exclusive Report by MarketsandMarkets™

Retrieved on: 
Thursday, January 19, 2023

These factors are expected to have increased the adoption of DDoS protection and mitigation solutions and services across enterprises.

Key Points: 
  • These factors are expected to have increased the adoption of DDoS protection and mitigation solutions and services across enterprises.
  • The services offered by DDoS protection and mitigation vendors help safeguard websites, networks, layer three and layer seven threats.
  • Developed economies, such as China, Japan, and India, which are the most technologically advanced, are the highest contributors to the DDOS Protection and Mitigation Security Market in the region.
  • Thus, promoting rapid adoption of DDOS protection and mitigation security solutions in the region.

December 2022’s Most Wanted Malware: Glupteba Entering Top Ten and Qbot in First Place

Retrieved on: 
Friday, January 13, 2023

Last month saw Glupteba Malware, an ambitious blockchain-enabled Trojan botnet, return to the top ten list for the first time since July 2022, moving into eighth place.

Key Points: 
  • Last month saw Glupteba Malware, an ambitious blockchain-enabled Trojan botnet, return to the top ten list for the first time since July 2022, moving into eighth place.
  • Although Google managed to cause major disruption to Glupteba operations in December 2021, it seems to have sprung back into action.
  • This means that a Glupteba infection could lead to a ransomware infection, data breach, or other security incidents.
  • Glupteba is also designed to steal user credentials and session cookies from infected machines.

Akamai Reveals New Research on Top Three Internet Security Threats

Retrieved on: 
Tuesday, June 7, 2022

CAMBRIDGE, Mass., June 7, 2022 /PRNewswire/ -- Akamai Technologies, Inc. (NASDAQ: AKAM), the cloud company that powers and protects life online, revealed three new research reports today at the RSA Conference 2022. These in-depth reports focus on three of the most critical areas of web security: ransomware, web applications and APIs, and DNS traffic.

Key Points: 
  • Analyzing trillions of data points across its multiple platforms, the Akamai research team uncovered new findings on threat actor behavior via popular attack traffic and techniques.
  • "These new reports offer a detailed look into some of the most pressing security issues facing organizations today," said Ofri Ziv, Akamai's Senior Director of Security Research.
  • To meet with Akamai at the 2022 RSA Conference, attendees can find the research team at Booths 0655 & 3238 (Moscone South).
  • Learn more about Akamai's security, compute, and delivery solutions at akamai.com and akamai.com/blog , or follow Akamai Technologies on Twitter and LinkedIn .

New LookingGlass reports highlight glaring vulnerabilities in U.S. Critical Infrastructure

Retrieved on: 
Thursday, March 10, 2022

These sector-level reports also identify which items have the most pressing ties to Russian nation-state or affiliated threat actors.

Key Points: 
  • These sector-level reports also identify which items have the most pressing ties to Russian nation-state or affiliated threat actors.
  • Leveraging LookingGlass external attack surface monitoring solutions, the reports feature the following across both critical infrastructure sectors:
    The reports move beyond assumptions about the cybersecurity posture of U.S. critical infrastructure and highlight key cyber risks that need to be addressed.
  • As geopolitical tensions mount and nation-state threat actors continue weaponizing their cyber capabilities, U.S. critical infrastructure must take proactive measures to identify and address their vulnerabilities and exposures, says LookingGlass CEO Gilman Louie.
  • Based on our findings, I would urge critical infrastructure organizations to immediately update and patch their systems to fix these issues.

November 2021’s Most Wanted Malware: Emotet Returns to the Top 10

Retrieved on: 
Thursday, December 9, 2021

Emotet is being spread via phishing emails which contain infected Word, Excel, and Zip files that deploy Emotet on the victim host.

Key Points: 
  • Emotet is being spread via phishing emails which contain infected Word, Excel, and Zip files that deploy Emotet on the victim host.
  • Most recently, Emotet also started spreading through malicious Windows App Installer packages pretending to be Adobe software.
  • The botnets comeback in November is extremely concerning as it may lead to a further increase in such attacks.
  • Check Point Software Technologies Ltd. ( www.checkpoint.com ) is a leading provider of cyber security solutions to corporate enterprises and governments globally.

China Hosts More Malware Than Russia: Findings from DNSFilter's 2021 Domain Threat Report

Retrieved on: 
Tuesday, November 2, 2021

WASHINGTON, Nov. 2, 2021 /PRNewswire/ -- AI-driven web security company DNSFilter ( www.dnsfilter.com ) released its annual Domain Threat Report.

Key Points: 
  • WASHINGTON, Nov. 2, 2021 /PRNewswire/ -- AI-driven web security company DNSFilter ( www.dnsfilter.com ) released its annual Domain Threat Report.
  • The information collected in DNSFilter's 2021 Domain Threat Report is backed by their proprietary Artificial Intelligence (AI) known as Webshrinker.
  • Carnesi believes "this report will assist organizations better understand the current, rapidly evolving, domain landscape and make better decisions when it comes to enabling DNS security."
  • One of the more interesting findings was China is responsible for 16.69% of all malware queries on DNSFilter's network.

Validity and Spamhaus Launch Partnership to Educate Email Marketers and Enable Safer Outreach

Retrieved on: 
Tuesday, August 3, 2021

In order to keep pace with the onslaught of malicious activity, Validity integrates the leading blocklists into its platform, courtesy of Spamhaus.

Key Points: 
  • In order to keep pace with the onslaught of malicious activity, Validity integrates the leading blocklists into its platform, courtesy of Spamhaus.
  • The ongoing partnership will bring together more data exchanges that help each partner do what they do best - educate senders and fight malicious mail.
  • For example, in Q2 2021 Spamhaus worked with the FBI to help remediate the compromised email accounts following the Emotet botnet takedown.
  • When marketers conduct email efforts fairly, security services and mail providers can spend more time focusing on truly malicious senders.

KeepSolid Launches DNS Firewall as a Standalone App to Block Malicious Websites and Protect Their Users' Safety Online

Retrieved on: 
Tuesday, July 13, 2021

The tool functions as a safety barrier in the cloud, preventing data from known malicious websites from reaching the user's device.

Key Points: 
  • The tool functions as a safety barrier in the cloud, preventing data from known malicious websites from reaching the user's device.
  • According to a global 2020 DNS Security survey, 79% of survey respondents had been targeted by a DNS attack during the last year.
  • DNS Firewall is created to safeguard users from such attacks by detecting and blocking malicious websites.
  • Currently, the database of malicious Internet locations used by DNS Firewall lists hundreds of thousands of addresses and is growing by several thousand lines every day.