Threat Intelligence

Sponsored
by

Noteworthy

Reverse WHOIS: A Powerful Process in Cybersecurity

Domain Research and Monitoring: Keeping an Eye on the Web for You

WHOIS History API: Powering Domain Investigations

Threat Intelligence / News Briefs

Access Logs Reveal 12M Visits to .CM Typosquatted Sites Just in 2018 So Far

An anonymous tip has lead security experts Brian Krebs and Matthew Chambers to four years of access logs for the entire network of more than 1,000 dot-cm typosquatting domains. more

APNIC Labs Partners with Cloudflare for Joint DNS Research Project

APNIC Labs, the research arm of Asia-Pacific Network Information Centre, is partnering with Cloudflare for a joint research project relating to the operation of the DNS, reports Geoff Huston, APNIC's Chief Scientist. more

Close to 20% VPN Providers Reported Leaking Customer IP Addresses via WebRTC Bug

Close to 20% of popular VPN services are reported to be leaking customer's IP address via a WebRTC bug known since January 2015, and which "some VPN providers have never heard of." more

Russian-Based Kaspersky Lab Planning on Swiss Data Center to Address Russian Exploit Concerns

Leading Moscow-based anti-virus software provider Kaspersky Lab is planning to open a data center in Switzerland to address Western government concerns that Russia exploits its anti-virus software to spy on customers, according to a report from Reuters on Wednesday. more

Women in Security Organize New Conference in Reaction to RSA’s Lack of Female Speaker Inclusion

RSA, one of the largest cybersecurity conferences, has been criticized for booking only one female keynote speaker this year who is Monica Lewinsky. more

1.3 Tbps DDoS Attack Against GitHub is Largest Attack Seen to Date, Says Akamai

According to Akamai, the incident was the largest attack seen to date, "more than twice the size of the September 2016 attacks that announced the Mirai botnet and possibly the largest DDoS attack publicly disclosed." more

IPv6, 5G and Mesh Networks Heightening Law Enforcement Challenges, Says Australian Government

In a submission to the Joint Committee on Law Enforcement's inquiry into Impact of new and emerging information and communications technology, the Department of Home Affairs and Australian Criminal Intelligence Commission (ACIC) warn law enforcement will be degraded by a number of new technologies. more

‘First True’ Native IPv6 DDoS Attack Reported

Possibly the first documented native IPv6 DDoS attack reported today suggests a DNS dictionary attack which originated from around 1,900 different native IPv6 hosts, on more than 650 different networks. more

Significant Changes Underway for Core Internet Protocols

Significant changes to the core Internet protocols are underway due to the increased necessity to overcome limits that have become apparent particularly with regards to performance. more

U.S. Government Officials Raise Concerns Over Intel’s Long Delay Informing Government on Chip Flaws

Latest reports suggest Intel Corporation did not inform U.S. cyber security officials about the so-called Meltdown and Spectre chip security flaws until they were leaked to the public six months after Intel was notified about the problem. more

SEC Reinforces and Expands Its Cybersecurity Guidance for Public Companies

The Securities and Exchange Commission has issued an updated guidance for public companies in preparing disclosures about cybersecurity risks and incidents. more

Report Estimates Cybercrime Taking $600 Billion Toll on Global Economy

Cybercrime is costing businesses close to $600 billion, or 0.8 percent of global GDP, according to a report released today by McAfee, in partnership with the Center for Strategic and International Studies (CSIS). more

Hackers Use Tesla’s Amazon Cloud Account to Mine Cryptocurrency

Tesla's cloud environment has been infiltrated by hackers and used to mine cryptocurrencies, researchers have discovered. Other victims include Aviva and Gemalto. more

Botnets Shift Focus to Credential Abuse, Says Latest Akamai Report

Akamai's Fourth Quarter, 2017 State of the Internet, was released today in which it states that the analysis of more than 7.3 trillion bot requests per month has found a sharp increase in the threat of credential abuse, with more than 40 percent of login attempts being malicious. more

Hackers Earned Over $100K in 20 Days Through Hack the Air Force 2.0

HackerOne has announced the results of the second Hack the Air Force bug bounty challenge which invited trusted hackers from all over the world to participate in its second bug bounty challenge in less than a year. more