ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Satori botnet rears its head, exploiting IoT vulnerabilities | #CyberSecurity #InternetOfThings #Awareness

Satori botnet rears its head, exploiting IoT vulnerabilities | #CyberSecurity #InternetOfThings #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it
According to security researchers, a new IoT botnet has quietly hijacked more than 100,000 routers, readying them for paralysing distributed denial-of-service attacks against websites.

The botnet, which some researchers have dubbed “Satori” (a name given to supernatural mind-reading monsters in Japanese folklore), has increased its activity in recent days – propagating very quickly via a zero-day remote code execution vulnerability in Huawei Home Gateway or Huawei’s Echolife Home Gateway devices, and an already documented vulnerability in Realtek routers.

The exploitation of vulnerabilities allows the botnet to infect routers even when they have been secured with strong passwords.

Through the attack, an army of hundreds of thousands of routers are thought to have been commandeered into the botnet. Some commentators have even suggested that over 280,000 IP addresses have been compromised by the attack in just 12 hours.

Like the Reaper IoT botnet before it, Satori is built on the foundations of the notorious Mirai botnet which knocked major websites offline last year, and whose source code was released onto the internet.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Satori+botnet

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet&tag=Mirai+Botnet

 

 

Gust MEES's insight:
According to security researchers, a new IoT botnet has quietly hijacked more than 100,000 routers, readying them for paralysing distributed denial-of-service attacks against websites.

The botnet, which some researchers have dubbed “Satori” (a name given to supernatural mind-reading monsters in Japanese folklore), has increased its activity in recent days – propagating very quickly via a zero-day remote code execution vulnerability in Huawei Home Gateway or Huawei’s Echolife Home Gateway devices, and an already documented vulnerability in Realtek routers.

The exploitation of vulnerabilities allows the botnet to infect routers even when they have been secured with strong passwords.

Through the attack, an army of hundreds of thousands of routers are thought to have been commandeered into the botnet. Some commentators have even suggested that over 280,000 IP addresses have been compromised by the attack in just 12 hours.

Like the Reaper IoT botnet before it, Satori is built on the foundations of the notorious Mirai botnet which knocked major websites offline last year, and whose source code was released onto the internet.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Satori+botnet

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet&tag=Mirai+Botnet

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Reaper, a massive new botnet, is a cyberattack waiting to happen | #CyberSecurity #IoT #Awareness 

Reaper, a massive new botnet, is a cyberattack waiting to happen | #CyberSecurity #IoT #Awareness  | ICT Security-Sécurité PC et Internet | Scoop.it
Reaper is on track to become one of the largest botnets recorded in recent years — and yet nobody seems to know what it will do or when. But researchers say the damage could be bigger than last year's cyberattack.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

  

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet

 

Gust MEES's insight:
Reaper is on track to become one of the largest botnets recorded in recent years — and yet nobody seems to know what it will do or when. But researchers say the damage could be bigger than last year's cyberattack.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

  

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Persirai IoT botnet threatens to hijack over 120,000 IP cameras | #CyberSecurity #InternetOfThings

Persirai IoT botnet threatens to hijack over 120,000 IP cameras | #CyberSecurity #InternetOfThings | ICT Security-Sécurité PC et Internet | Scoop.it

Researchers at Trend Micro have identified that over 1,000 different models of IP cameras are at risk of being compromised by the threat dubbed Persirai...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:

Researchers at Trend Micro have identified that over 1,000 different models of IP cameras are at risk of being compromised by the threat dubbed Persirai...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

BrickerBot malware zeroes in on Linux-based IoT devices | #CyberSecurity #InternetOfThings #MakerED #Coding 

BrickerBot malware zeroes in on Linux-based IoT devices | #CyberSecurity #InternetOfThings #MakerED #Coding  | ICT Security-Sécurité PC et Internet | Scoop.it
In its 2017 malware forecast, SophosLabs warned that attackers would increasingly target devices connected to the Internet of Things (IoT) – everything from webcams to internet-connecting household appliances. Late last week, we saw another example of how the trend is playing out.

Security vendor Radware warned that malware called BrickerBot is in the wild, designed to brick IoT devices by damaging their storage capability and scrambling kernel parameters. The company detected two versions of the malware in its honeypot servers – BrickerBot.1 and BrickerBot.2. The first attacks were detected March 20, targeting Linux-based IoT devices running the BusyBox toolkit. The honeypot recorded 1,895 PDoS (Permanent Denial of Service) attempts by BrickerBot from several locations around the world over four days.

To block the attack, Radware recommended users:

Change the device’s factory default credentials.
Disable Telnet access to the device.
Network Behavioral Analysis can detect anomalies in traffic and combine with automatic signature generation for protection.
User/Entity behavioral analysis (UEBA) to spot granular anomalies in traffic early.
An IPS should block Telnet default credentials or reset telnet connections. Use a signature to detect the provided command sequences.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

Gust MEES's insight:
In its 2017 malware forecast, SophosLabs warned that attackers would increasingly target devices connected to the Internet of Things (IoT) – everything from webcams to internet-connecting household appliances. Late last week, we saw another example of how the trend is playing out.

Security vendor Radware warned that malware called BrickerBot is in the wild, designed to brick IoT devices by damaging their storage capability and scrambling kernel parameters. The company detected two versions of the malware in its honeypot servers – BrickerBot.1 and BrickerBot.2. The first attacks were detected March 20, targeting Linux-based IoT devices running the BusyBox toolkit. The honeypot recorded 1,895 PDoS (Permanent Denial of Service) attempts by BrickerBot from several locations around the world over four days.

To block the attack, Radware recommended users:

Change the device’s factory default credentials.
Disable Telnet access to the device.
Network Behavioral Analysis can detect anomalies in traffic and combine with automatic signature generation for protection.
User/Entity behavioral analysis (UEBA) to spot granular anomalies in traffic early.
An IPS should block Telnet default credentials or reset telnet connections. Use a signature to detect the provided command sequences.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Trend Micro details new IoT DDoS threat | #CyberSecurity #Awareness #Linux #Cameras

Trend Micro details new IoT DDoS threat | #CyberSecurity #Awareness #Linux #Cameras | ICT Security-Sécurité PC et Internet | Scoop.it
Trend Micro is reporting a new threat to Linux-based Internet of Things (IoT) devices that is specifically able to exploit a specific vulnerability in surveillance cameras made by AVTech.
The threat is called ELF_IMEIJ.A and was originally uncovered by Search-Lab in October 2016 and reported to AVTech. Trend Micro said Search-Labs did not received a response regarding the issue.

 

Much like Mirai, ELF_IMEIJ.A the malware searches for unprotected IoT devices, in this case a camera.
The attacker uses cgi-bin scripts to randomly ping IP addresses searching for a device that is vulnerable.


“Specifically, it exploits CloudSetup.cgi, the reported AVTech CGI Directory vulnerability, to execute a command injection that triggers the malware download. The attacker tricks the device into downloading the malicious file and changes the file's permissions to execute it locally,” Trend wrote.


Search-Labs noted that every user password for the AVTech products is stored in clear text and that an attacker with access to the device itself can easily obtain the full list of passwords.
“By exploiting command injection or authentication bypass issues, the clear text admin password can be retrieved,” Search-Labs initial report on the malware stated.

 

Learn more / En savoir plus / Mehr erfahren: 

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:
Trend Micro is reporting a new threat to Linux-based Internet of Things (IoT) devices that is specifically able to exploit a specific vulnerability in surveillance cameras made by AVTech.
The threat is called ELF_IMEIJ.A and was originally uncovered by Search-Lab in October 2016 and reported to AVTech. Trend Micro said Search-Labs did not received a response regarding the issue.

 

Much like Mirai, ELF_IMEIJ.A the malware searches for unprotected IoT devices, in this case a camera.
The attacker uses cgi-bin scripts to randomly ping IP addresses searching for a device that is vulnerable.


“Specifically, it exploits CloudSetup.cgi, the reported AVTech CGI Directory vulnerability, to execute a command injection that triggers the malware download. The attacker tricks the device into downloading the malicious file and changes the file's permissions to execute it locally,” Trend wrote.


Search-Labs noted that every user password for the AVTech products is stored in clear text and that an attacker with access to the device itself can easily obtain the full list of passwords.
“By exploiting command injection or authentication bypass issues, the clear text admin password can be retrieved,” Search-Labs initial report on the malware stated.

 

Learn more / En savoir plus / Mehr erfahren: 

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Roboter-Hacker gegen Bot-Netze | #CyberSecurity #botnets #AI #IoT

Roboter-Hacker gegen Bot-Netze | #CyberSecurity #botnets #AI #IoT | ICT Security-Sécurité PC et Internet | Scoop.it
Der Schutz von vernetzter Technik gegen Eindringlinge ist zeitaufwendig und kostet die Hersteller viel Geld. Abhilfe könnte Software bringen, die Sicherheitslücken…

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberattacks

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Artificial+Intelligence

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyber+Grand+Challenge

 

Gust MEES's insight:
Der Schutz von vernetzter Technik gegen Eindringlinge ist zeitaufwendig und kostet die Hersteller viel Geld. Abhilfe könnte Software bringen, die Sicherheitslücken…

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberattacks

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Artificial+Intelligence

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyber+Grand+Challenge

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

DDoSing has evolved in the vacuum left by IoT's total absence of security | #CyberSecurity #Botnet #DDoS

DDoSing has evolved in the vacuum left by IoT's total absence of security | #CyberSecurity #Botnet #DDoS | ICT Security-Sécurité PC et Internet | Scoop.it
IoT botnets have transformed the threat landscape, resulting in a big increase in the size of DDoS attacks from 500Gbps in 2015 up to 800Gbps last year.

Hackers have been able to "weaponise" digital video recorders, webcams and other IoT devices due to inherent security vulnerabilities, according to the DDoS mitigation firm Arbor Networks.

The release of the Mirai botnet source code has enabled the launch of extremely large attacks, such as the high-profile assault on DNS provider Dyn in October that rendered numerous well-known websites inaccessible for hours on end. The massive growth in DDoS capabilities has been driven by increased attack activity on all reflection/amplification protocols. DDoS barrages are not only getting bigger but are also becoming more frequent and complex, with multi-vector attacks becoming increasingly commonplace.

 

Learn more / En savoir plus / Mehr erfahren:

 

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Upgraded Mirai botnet disrupts Deutsche Telekom by infecting routers | #CyberSecurity #CyberAttacks

Upgraded Mirai botnet disrupts Deutsche Telekom by infecting routers | #CyberSecurity #CyberAttacks | ICT Security-Sécurité PC et Internet | Scoop.it

A new version of Mirai -- a malware that’s been enslaving poorly secured IoT devices -- has found a new victim: vulnerable internet routers from Germany’s Deutsche Telekom.

 

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:
A new version of Mirai -- a malware that’s been enslaving poorly secured IoT devices -- has found a new victim: vulnerable internet routers from Germany’s Deutsche Telekom.

 

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Linux/Moose: Analysis finds IoT botnet malware favors Instagram fraud | #CyberSecurity #InternetOfThings

Not all Internet-of-Things botnets take down the Internet like Mirai did, but that doesn't necessarily mean they should be allowed to perpetuate. Yet that seems to be the case for Linux/Moose, a malware program that recruits IoT devices to engage in social media fraud, according to a pair of reports from ESET and GoSecure.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:
Not all Internet-of-Things botnets take down the Internet like Mirai did, but that doesn't necessarily mean they should be allowed to perpetuate. Yet that seems to be the case for Linux/Moose, a malware program that recruits IoT devices to engage in social media fraud, according to a pair of reports from ESET and GoSecure.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Mirai botnet attackers are trying to knock an entire country offline | #CyberSecurity #CyberAttacks #IoT 

Mirai botnet attackers are trying to knock an entire country offline | #CyberSecurity #CyberAttacks #IoT  | ICT Security-Sécurité PC et Internet | Scoop.it

One of the largest distributed denial-of-service attacks happened this week and almost nobody noticed.

Since the cyberattack on Dyn two weeks ago, the internet has been on edge, fearing another massive attack that would throw millions off the face of the web. The attack was said to be upwards of 1.1 Tbps -- more than double the attack a few weeks earlier on security reporter Brian Krebs' website, which was about 620 Gbps in size, said to be one of the largest at the time. The attack was made possible by the Mirai botnet, an open-source botnet that anyone can use, which harnesses the power of insecure Internet of Things devices.

This week, another Mirai botnet, known as Botnet 14, began targeting a small, little-known African country, sending it almost entirely offline each time.

Security researcher Kevin Beaumont, who was one of the first to notice the attacks and wrote about what he found, said that the attack was one of the largest capacity botnets ever seen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:

One of the largest distributed denial-of-service attacks happened this week and almost nobody noticed.

Since the cyberattack on Dyn two weeks ago, the internet has been on edge, fearing another massive attack that would throw millions off the face of the web. The attack was said to be upwards of 1.1 Tbps -- more than double the attack a few weeks earlier on security reporter Brian Krebs' website, which was about 620 Gbps in size, said to be one of the largest at the time. The attack was made possible by the Mirai botnet, an open-source botnet that anyone can use, which harnesses the power of insecure Internet of Things devices.

This week, another Mirai botnet, known as Botnet 14, began targeting a small, little-known African country, sending it almost entirely offline each time.

Security researcher Kevin Beaumont, who was one of the first to notice the attacks and wrote about what he found, said that the attack was one of the largest capacity botnets ever seen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

BSIFB - Informationen - Der Bot im Babyfon | #InternetOfThings #IoT #CyberSecurity

BSIFB - Informationen - Der Bot im Babyfon | #InternetOfThings #IoT #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Der Bot im Babyfon

24. Oktober 2016 | Am Freitag vergangener Woche waren die Webseiten von Internetriesen wie Amazon, Twitter, PayPal oder Netflix über Stunden nur schwierig zu erreichen. Grund war eine digitale Attacke auf den Internetdienstleister Dyn. Dessen Aufgabe ist, die Domain-Namen wie amazon.com in die dazugehörigen IP-Adressen zu übersetzen. Mit einer sogenannten DDoS-Attacke, also dem massenhaften wiederholten Anfragen des Dienstes, wurde dieser derart überlastet, dass er unter der Last zusammenbrach und in der Folge die Webseiten seiner Kunden nicht erreichbar waren. Derartige Angriffe werden in der Regel mit Hilfe von sogenannten Botnetzen durchgeführt. Diese bestehen üblicherweise aus zahlreichen internetfähigen Geräten wie Computer, Smartphones oder Tablets, die mit Schadsoftware infiziert sind und durch diese - vom Nutzer unbemerkt - fremdgesteuert werden können.

 

Neu an diesem Angriff ist, dass er mit einem Botnetz durchgeführt wurde, das zu großen Teilen aus mit dem Internet verbundenen Haushaltsgeräten (IoT-Geräte) besteht. Das sogenannte Mirai-Botnetz hat dabei auf Grund der großen Anzahl der Geräte eine Bandbreite erreicht, die weit über die bisher bekannter Botnetze hinausgeht. Die Netzwerkkameras, Babyfone oder Kühlschränke, die bereits zum Botnetz gehören, scannen offenbar selbstständig das Internet nach weiteren Geräten, um sie mit Schadsoftware zu infizieren und dem Botnetz hinzuzufügen. Das Mirai-Botnetz wächst also stetig weiter.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

For rent: An IoT botnet to take down much of the internet | #CyberSecurity #CyberAttacks #InternetOfThings

For rent: An IoT botnet to take down much of the internet | #CyberSecurity #CyberAttacks #InternetOfThings | ICT Security-Sécurité PC et Internet | Scoop.it

Nobody knows for sure who launched a massive Mirai botnet attack against parts of the internet on Friday, but there’s no denying that they made themselves felt.

 

Hundreds of thousands, if not millions, of devices are thought to have been compromised by Mirai and recruited into the botnet. That botnet was then put to work, launching a distributed denial-of-service attack against the Dyn domain name service that had a dramatic impact on some of the world’s most popular websites, making them inaccessible to many internet users.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

Gust MEES's insight:

Nobody knows for sure who launched a massive Mirai botnet attack against parts of the internet on Friday, but there’s no denying that they made themselves felt.

 

Hundreds of thousands, if not millions, of devices are thought to have been compromised by Mirai and recruited into the botnet. That botnet was then put to work, launching a distributed denial-of-service attack against the Dyn domain name service that had a dramatic impact on some of the world’s most popular websites, making them inaccessible to many internet users.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Internet of Things Malware Has Apparently Reached Almost All Countries on Earth | #CyberSecurity #IoT #Mirai

Almost all countries on earth now have Internet of Things devices infected with Mirai.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

 

Gust MEES's insight:
Almost all countries on earth now have Internet of Things devices infected with Mirai.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Satori botnet: Mirai successor awakens with zero-day powers and over 280,000 bots in 12 hours | #CyberSecurity #IoT #InternetOfThings #Awareness

Satori botnet: Mirai successor awakens with zero-day powers and over 280,000 bots in 12 hours | #CyberSecurity #IoT #InternetOfThings #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it
A new massive IoT (Internet of Things) botnet dubbed Satori has emerged, which security researchers fear, can launch crippling attacks at any time. The botnet has reportedly already infected over 280,000 IP addresses in just 12 hours, enslaving hundreds of thousands of home routers by exploiting a recently discovered zero-day vulnerability.

Satori, which reportedly means "awakening" in Japanese, is actually the infamous Mirai botnet's successor. Since Mirai's authors made the botnet's source code public last year, cybercriminals have been pushing out new variants of Mirai.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet&tag=Mirai+Botnet

 

Gust MEES's insight:
A new massive IoT (Internet of Things) botnet dubbed Satori has emerged, which security researchers fear, can launch crippling attacks at any time. The botnet has reportedly already infected over 280,000 IP addresses in just 12 hours, enslaving hundreds of thousands of home routers by exploiting a recently discovered zero-day vulnerability.

Satori, which reportedly means "awakening" in Japanese, is actually the infamous Mirai botnet's successor. Since Mirai's authors made the botnet's source code public last year, cybercriminals have been pushing out new variants of Mirai.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet&tag=Mirai+Botnet

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Sorge über neues Botnet aus IoT-Geräten | #CyberSecurity #Awareness

Sorge über neues Botnet aus IoT-Geräten | #CyberSecurity #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it

Laut verschiedenen Sicherheits-Spezialisten braut sich ein gewaltiger DDoS-Cybersturm zusammen. Basis sind massenhaft infizierte IoT-Geräte, die ein riesiges Botnet bilden.

IoTroop / IoT_reaper: Checkpoint verzeichnet zunehmend attackierende IP-Adressen.


(Quelle: Checkpoint) Sowohl Checkpoint als auch Netlab beobachten derzeit den Aufbau eines riesigen Botnets. Das neue Netz trägt den Namen IoTroop beziehungsweise IoT_reaper und besteht hauptsächlich aus vernetzten Geräten aus dem Internet der Dinge. Derzeit können über das Netz zwei Millionen Geräte für DDoS-Angriffe missbraucht werden.


Ungepatchte Sicherheitslücken sind schuld


Im Gegensatz zur letztjährigen Mirai-Attacke, bei der sich Hacker der schwachen Passwörter von IoT-Geräten bedienten, um diese in DDoS-Zombis umzuwandeln, infiltrieren sie diesmal die Geräte über bekannte, aber noch nicht gepatchte Schwachstellen. Die infizierten Bots werden sodann gleich dazu verwendet, weitere verwundbare Geräte zu finden und an das Botnet zu schließen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

  

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet

 

 

 

Gust MEES's insight:

Laut verschiedenen Sicherheits-Spezialisten braut sich ein gewaltiger DDoS-Cybersturm zusammen. Basis sind massenhaft infizierte IoT-Geräte, die ein riesiges Botnet bilden.

IoTroop / IoT_reaper: Checkpoint verzeichnet zunehmend attackierende IP-Adressen.


(Quelle: Checkpoint) Sowohl Checkpoint als auch Netlab beobachten derzeit den Aufbau eines riesigen Botnets. Das neue Netz trägt den Namen IoTroop beziehungsweise IoT_reaper und besteht hauptsächlich aus vernetzten Geräten aus dem Internet der Dinge. Derzeit können über das Netz zwei Millionen Geräte für DDoS-Angriffe missbraucht werden.


Ungepatchte Sicherheitslücken sind schuld


Im Gegensatz zur letztjährigen Mirai-Attacke, bei der sich Hacker der schwachen Passwörter von IoT-Geräten bedienten, um diese in DDoS-Zombis umzuwandeln, infiltrieren sie diesmal die Geräte über bekannte, aber noch nicht gepatchte Schwachstellen. Die infizierten Bots werden sodann gleich dazu verwendet, weitere verwundbare Geräte zu finden und an das Botnet zu schließen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

  

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Botnet

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Internet of Things: Bricker Bot soll 2 Millionen IoT-Geräte zerstört haben | #CyberSecurity #Botnets

Internet of Things: Bricker Bot soll 2 Millionen IoT-Geräte zerstört haben | #CyberSecurity #Botnets | ICT Security-Sécurité PC et Internet | Scoop.it

INTERNET OF THINGS:


Bricker Bot soll 2 Millionen IoT-Geräte zerstört haben
Wie weit darf der Kampf gegen unsichere IoT-Geräte gehen? Diese Frage wird spätestens seit Aufkommen der Bricker-Bot-Software diskutiert. Der mutmaßliche Entwickler sagt: Ich habe 2 Millionen unsichere Geräte aus dem Netz entfernt.


Der Kampf gegen unsichere IoT-Geräte im Netz geht weiter: Sicherheitsforscher haben in den vergangenen Tagen erneut Aktivitäten des sogenannten Bricker Bots beobachtet - eine umstrittene Software, die unsicher konfigurierte Internet-of-Things-Geräte im Netz aufspürt und unschädlich machen soll, damit diese nicht in Botnetzen wie Mirai eingesetzt werden können.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Amnesia&tag=BrickerBot

 

Gust MEES's insight:

INTERNET OF THINGS:


Bricker Bot soll 2 Millionen IoT-Geräte zerstört haben
Wie weit darf der Kampf gegen unsichere IoT-Geräte gehen? Diese Frage wird spätestens seit Aufkommen der Bricker-Bot-Software diskutiert. Der mutmaßliche Entwickler sagt: Ich habe 2 Millionen unsichere Geräte aus dem Netz entfernt.


Der Kampf gegen unsichere IoT-Geräte im Netz geht weiter: Sicherheitsforscher haben in den vergangenen Tagen erneut Aktivitäten des sogenannten Bricker Bots beobachtet - eine umstrittene Software, die unsicher konfigurierte Internet-of-Things-Geräte im Netz aufspürt und unschädlich machen soll, damit diese nicht in Botnetzen wie Mirai eingesetzt werden können.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Amnesia&tag=BrickerBot

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Rash of in-the-wild attacks permanently destroys poorly secured IoT devices | #CyberSecurity #MakerED #Awareness

Rash of in-the-wild attacks permanently destroys poorly secured IoT devices | #CyberSecurity #MakerED #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it
Researchers have uncovered a rash of ongoing attacks designed to damage routers and other Internet-connected appliances so badly that they become effectively inoperable.

PDoS attack bots (short for "permanent denial-of-service") scan the Internet for Linux-based routers, bridges, or similar Internet-connected devices that require only factory-default passwords to grant remote administrator access. Once the bots find a vulnerable target, they run a series of highly debilitating commands that wipe all the files stored on the device, corrupt the device's storage, and sever its Internet connection. Given the cost and time required to repair the damage, the device is effectively destroyed, or bricked, from the perspective of the typical consumer.

Over a four-day span last month, researchers from security firm Radware detected roughly 2,250 PDoS attempts on devices they made available in a specially constructed honeypot. The attacks came from two separate botnets—dubbed BrickerBot.1 and BrickerBot.2—with nodes for the first located all around the world. BrickerBot.1 eventually went silent, but even now the more destructive BrickerBot.2 attempts a log-on to one of the Radware-operated honeypot devices roughly once every two hours. The bots brick real-world devices that have the telnet protocol enabled and are protected by default passwords, with no clear sign to the owner of what happened or why.

 

Learn more / En savoir plus / Mehr erfahren:

 

 
Gust MEES's insight:
Researchers have uncovered a rash of ongoing attacks designed to damage routers and other Internet-connected appliances so badly that they become effectively inoperable.

PDoS attack bots (short for "permanent denial-of-service") scan the Internet for Linux-based routers, bridges, or similar Internet-connected devices that require only factory-default passwords to grant remote administrator access. Once the bots find a vulnerable target, they run a series of highly debilitating commands that wipe all the files stored on the device, corrupt the device's storage, and sever its Internet connection. Given the cost and time required to repair the damage, the device is effectively destroyed, or bricked, from the perspective of the typical consumer.

Over a four-day span last month, researchers from security firm Radware detected roughly 2,250 PDoS attempts on devices they made available in a specially constructed honeypot. The attacks came from two separate botnets—dubbed BrickerBot.1 and BrickerBot.2—with nodes for the first located all around the world. BrickerBot.1 eventually went silent, but even now the more destructive BrickerBot.2 attempts a log-on to one of the Radware-operated honeypot devices roughly once every two hours. The bots brick real-world devices that have the telnet protocol enabled and are protected by default passwords, with no clear sign to the owner of what happened or why.

 

Learn more / En savoir plus / Mehr erfahren:

 

 
No comment yet.
Scooped by Gust MEES
Scoop.it!

The internet of botnets and ransomware on your TV: Here come your next big security headaches | #CyberSecurity

The internet of botnets and ransomware on your TV: Here come your next big security headaches | #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
National Cyber Security Centre and National Crime Agency warn more must be done to secure critical service from threat of IoT hacks.

 

Learn more / En savoir plus / Mehr erfahren: 

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:
National Cyber Security Centre and National Crime Agency warn more must be done to secure critical service from threat of IoT hacks.

 

Learn more / En savoir plus / Mehr erfahren: 

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Windows Trojan hacks into embedded devices to install Mirai | #CyberSecurity #Botnets #IoT #Awareness

Windows Trojan hacks into embedded devices to install Mirai | #CyberSecurity #Botnets #IoT #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it

The Trojan tries to authenticate over different protocols with factory default credentials and, if successful, deploys the Mirai bot.

 

Attackers have started to use Windows and Android malware to hack into embedded devices, dispelling the widely held belief that if such devices are not directly exposed to the Internet they're less vulnerable.

 

This new Trojan found by Doctor Web, dubbed Trojan.Mirai.1, shows that attackers can also use compromised computers to target IoT devices that are not directly accessible from the internet.

 

Infected smartphones can be used in a similar way. Researchers from Kaspersky Lab have already found an Android app designed to perform brute-force password guessing attacks against routers over the local network.

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Bruce Schneier zur Netz-Sicherheit: "Die Ära von Spaß und Spielen ist vorbei" | #CyberSecurity #CyberAttacks 

Bruce Schneier zur Netz-Sicherheit: "Die Ära von Spaß und Spielen ist vorbei" | #CyberSecurity #CyberAttacks  | ICT Security-Sécurité PC et Internet | Scoop.it
Der renommierte Sicherheits-Experte warnte auf dem Security-Kongress der Telekom vor einer grenzenlosen Vernetzung. Staatliche Regulierung sei unausweichlich.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

 

Gust MEES's insight:
Der renommierte Sicherheits-Experte warnte auf dem Security-Kongress der Telekom vor einer grenzenlosen Vernetzung. Staatliche Regulierung sei unausweichlich.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Hacker-Attacke: Telekom-Router sollten Teil von weltweitem Botnetz werden | #CyberSecurity #CyberAttacks

Hacker-Attacke: Telekom-Router sollten Teil von weltweitem Botnetz werden | #CyberSecurity #CyberAttacks | ICT Security-Sécurité PC et Internet | Scoop.it

Der Großangriff hält die Telekom in Atem. Hacker übernehmen die Kontrolle über zahlreiche Router der Kunden. Auch ein Neustart hilft nichts. So funktioniert die Attacke auf die Telekom.

 

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Mirai botnet takes Liberia's internet offline | #CyberSecurity #CyberAttacks #DDoS #InternetOfThings #IoT

Mirai botnet takes Liberia's internet offline | #CyberSecurity #CyberAttacks #DDoS #InternetOfThings #IoT | ICT Security-Sécurité PC et Internet | Scoop.it
Attack could be a warm-up for a larger scale disruption during US election


A massive cyber attack has brought down Liberia's entire internet network, using the same Mirai botnet that knocked a number of US sites offline last month. 

In a series of attacks over the course of this week, hackers have been able to take advantage of Liberia's basic internet infrastructure to intermittently take down websites.

Although the identity of the attackers remains unclear, the hacks made use of the botnet known as Mirai, the same one that targeted domain name system provider Dyn, leaving millions unable to access sites like Github, Reddit, Twitter, Spotify across the US and Europe last month.

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:
Attack could be a warm-up for a larger scale disruption during US election


A massive cyber attack has brought down Liberia's entire internet network, using the same Mirai botnet that knocked a number of US sites offline last month. 

In a series of attacks over the course of this week, hackers have been able to take advantage of Liberia's basic internet infrastructure to intermittently take down websites.

Although the identity of the attackers remains unclear, the hacks made use of the botnet known as Mirai, the same one that targeted domain name system provider Dyn, leaving millions unable to access sites like Github, Reddit, Twitter, Spotify across the US and Europe last month.

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mirai+Botnet

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=wearables

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Are the Days of “Booter” Services Numbered? | #CyberSecurity #Botnets #IoT #InternetOfThings #CyberAttacks 

Are the Days of “Booter” Services Numbered? | #CyberSecurity #Botnets #IoT #InternetOfThings #CyberAttacks  | ICT Security-Sécurité PC et Internet | Scoop.it
Are the Days of “Booter” Services Numbered?

It may soon become easier for Internet service providers to anticipate and block certain types of online assaults launched by Web-based attack-for-hire services known as “booter” or “stresser” services, new research released today suggests.

The findings come from researchers in Germany who’ve been studying patterns that emerge when miscreants attempt to mass-scan the entire Internet looking for systems useful for launching these digital sieges — known as “distributed denial-of-service” or DDoS attacks.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

Gust MEES's insight:
Are the Days of “Booter” Services Numbered?

It may soon become easier for Internet service providers to anticipate and block certain types of online assaults launched by Web-based attack-for-hire services known as “booter” or “stresser” services, new research released today suggests.

The findings come from researchers in Germany who’ve been studying patterns that emerge when miscreants attempt to mass-scan the entire Internet looking for systems useful for launching these digital sieges — known as “distributed denial-of-service” or DDoS attacks.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Post-Mirai, how to better protect your IoT devices | #CyberSecurity #InternetOfThings #Awareness #ICT 

Post-Mirai, how to better protect your IoT devices | #CyberSecurity #InternetOfThings #Awareness #ICT  | ICT Security-Sécurité PC et Internet | Scoop.it
The Mirai Internet of Things botnet is making its unpleasant presence felt. Yasin Soliman reports on how you should defend your IoT devices.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

Gust MEES's insight:
The Mirai Internet of Things botnet is making its unpleasant presence felt. Yasin Soliman reports on how you should defend your IoT devices.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

NyaDrop exploiting Internet of Things insecurity to infect Linux devices with malware | #CyberSecurity #IoT

NyaDrop exploiting Internet of Things insecurity to infect Linux devices with malware | #CyberSecurity #IoT | ICT Security-Sécurité PC et Internet | Scoop.it
A Linux threat known as NyaDrop is exploiting a lack of security in Internet of Things (IoT) devices to infect them with malware.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:
A Linux threat known as NyaDrop is exploiting a lack of security in Internet of Things (IoT) devices to infect them with malware.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.