Cyberattack

Cyberattack / Most Commented

Israel’s Airstrike on Hamas Hackers: First Real-Time Physical Retaliation Against Cyberattack

Amid escalating violence between Israel and Gaza this weekend, the Israeli Defense Force claimed it bombed and partially destroyed the base of an active Hamas hacking group in Gaza. more

Hackers in Possession of Over 312K Files, 516GB Financial Data of Some of World’s Largest Companies

A report broke today revealing hackers have successfully breached a German internet infrastructure firm that provides services to several large companies, including Ericsson, Leica, Toshiba, UniCredit, British Telecom, Hugo Boss, NH Hotel Group, Oracle, Airbus, Porsche, and Volkswagen. more

Why Passive DNS Matters in Cybersecurity

Imagine a scenario. Your website analysis shows that your page has stopped receiving visitors, yet there are no complaints that your domain is unreachable. Strange, isn't it? You are certainly wondering: What's going on? Where are my customers? You see, what happened is that you are facing the consequences of the lack of domain name system (DNS) security. more

Mueller Report: Russians Used Spear Phishing, SQL Injection to Penetrate US Election Administration

The nearly 400-page copy of the Mueller report released on Thursday includes some details on how Russia's foreign military intelligence agency (GRU), targetted individuals and entities involved in the administration of the U.S. elections. more

State-Sponsored Attack Is Manipulating DNS Systems of National Security Organizations

A team of security researchers on Wednesday issued a stern warning about a DNS Hijacking campaign being carried out by an advanced, state-sponsored actor believed to be targetting sensitive networks and systems. more

Hacker Has Released Close to a Billion User Records Over the Past Two Months, Reports ZDNet

A hacker by the name of Gnosticplayers has claimed responsibility for the hacking of 44 companies resulting in over a billion user data. Hacker also gotten dangerously close to releasing the records, ZDNet reports. more

FBI, Department of Homeland Security Issue Warning About a North Korean Trojan Malware Variant

The US Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI) this week issued a malware analysis report on Trojan malware variants linked to the North Korean government. more

A Dangerous, Norm-Destroying Attack

Kim Zetter has a new story out describing a very serious attack. In fact, the implications are about as bad as possible. The attack has been dubbed ShadowHammer by Kaspersky Lab, which discovered it. Briefly, some crew of attackers -- I suspect an intelligence agency; more on that below -- has managed to abuse ASUS' update channel and private signing key to distribute bogus patches. more

Some Thought on the Paper: Practical Challenge-Response for DNS

Because the speed of DNS is so important to the performance of any connection on the 'net, a lot of thought goes into making DNS servers fast, including optimized software that can respond to queries in milliseconds, and connecting DNS servers to the 'net through high bandwidth links. To set the stage for massive DDoS attacks based in the DNS system, add a third point: DNS responses tend to be much larger than DNS queries. more

Phishers Increasingly Targeting SaaS and Webmail Services, APWG Reports

According to the latest report from Anti-Phishing Working Group (APWG) while the total number of conventional, spam-based phishing campaigns declined in 2018, users of software-as-a-service (SaaS) systems and webmail services are increasingly targeted. more

Thailand Passes Law Giving Sweeping Powers to State Cyber Agencies

Thailand's military-appointed parliament on Thursday passed a controversial cybersecurity law which gives sweeping powers to state cyber agencies. more

Russia Is Studying China’s Legislative Experience in Fighting Internet Corruption, Cyber-Terrorism

Russian State Duma deputy, chairman of the Committee on Security and Corruption Control Vasily Piskarev told Russian reporters on Tuesday that Russia is studying China's legislative experience in dealing with corruption, cyber-terrorism and cross-border crime on the Internet. more

ICANN Makes Urgent Call for Full Deployment of Domain Name System Security Extensions (DNSSEC)

In light of increasing reports of malicious activity targeting the DNS infrastructure, ICANN is calling for the full deployment of the Domain Name System Security Extensions (DNSSEC) across all unsecured domain names. more

Building a Secure Global Network

Recently, the DNS has come under an extensive attack. The so-called "DNSpionage" campaigns have brought to light the myriad methods used to infiltrate networks. These attacks employed phishing, system hopping via key exfiltration, and software zero day exploits, illustrating that many secure networks may not be fully protected. more

Russia to Disconnect Entirely From the Internet as Part of Cyber-Defense Measure

According to various news outlets, Russia is reported to be planning a complete Internet shut down, as part of a test of its cyber-defenses. more