Botnet Trend Report 2019-7

agosto 24, 2020 | Adeline Zhang

In 2019, ransomware was still a major type of threats that haunted people around the world. As an infamous botnet family, GandCrab generated more than USD 2 billion in ransom payments, simulating the rapid increase of other ransomware.

2019 Cybersecurity Insights -17

agosto 21, 2020 | Adeline Zhang

Threats Against WS-Discovery WSD is a multicast discovery protocol to locate services on a local area network (LAN). However, due to device vendors’ design flaw in the implementation, when a normal IP address sends a service discovery packet, devices will also respond to the request. If exposed on the Internet, these devices will be possibly […]

2019 Cybersecurity Insights -16

agosto 19, 2020 | Adeline Zhang

In this section, we analyzed threats against three major protocols. Threats Against Telnet According to data from NSFOCUS’s threat hunting system, Telnet (available on port 23), targeted by a total of 120,000 attack sources, was the IoT protocol most favored by attackers1 . Figure 7-3 shows the activity trend of Telnet attack sources from March […]

2020 Mid-Year DDoS Attack Landscape Report-1

agosto 18, 2020 | Adeline Zhang

Summary Global distribution of DDoS attacks: U.S. suffered the most DDoS attacks, and Japan received the largest volume of DDoS traffic. DDoS attack trend: March and April witnessed the most frequent DDoS attacks, and May saw the peak of attack traffic. DDoS attacks and COVID-19 pandemic: DDoS attacks fluctuated noticebly with the worldwide outbreak of […]

Cyfrica

Cyfrica 2020

agosto 18, 2020 | NSFOCUS

Cyfrica August 18-19, 2020 Virtual Event

TP-Link Tapo C200 IP Camera High-Risk Vulnerability Threat Alert

agosto 18, 2020 | Adeline Zhang

Overview Recently, TP-Link fixed a high-risk vulnerability in the C200 IP camera. A user’s hashed password can be found in the memory dump by using the discovered Heartbleed vulnerability exposed on TCP port 443. The hash was then used for a pass-the-hash attack by exploiting the login process on the API. This caused a login […]

Botnet Trend Report 2019-6

agosto 17, 2020 | Adeline Zhang

Overview of DDoS Attacks in 2019 According to the observation of NSFOCUS Security Labs, DDoS botnets in 2019, though with some changes, continued with the same patterns in attack targets, families, and operating platforms overall. Among the track data of NSFOCUS Security Labs in 2019, there were more than 1.1 million instructions given by DDoS […]

Adobe Releases Updates to Fix High-Risk Vulnerabilities Threat Alert

agosto 14, 2020 | Adeline Zhang

Overview On July 21, 2020, local time, Adobe released security updates to fix high-risk code execution vulnerabilities in its various products, including Adobe Bridge, Adobe Photoshop, Adobe Prelude, and Adobe Reader Mobile. For details about the security bulletins and advisories, visit the following link:

2019 Cybersecurity Insights -15

agosto 12, 2020 | Adeline Zhang

Finding 1: In 2019, over 30 types of IoT vulnerability exploits were captured, most of which targeted remote command execution vulnerabilities. Though hundreds of to thousands of IoT vulnerabilities are unveiled each year, only a few can exert an extensive impact. Attackers were keen on targeting devices (routers and video surveillance devices) exposed in large […]

Procurar