Security and Proprietary Software
-
Yle website targeted in DoS attack [Ed: Microsoft Windows botnet attack?]
The incident on Tuesday was not noticed by end users, as the public broadcaster's IT team managed to keep the site from crashing.
-
How I learned the hard way to keep my website updated
A few days ago, I received an email from a reader of one of my books. Among other things, he said that he was having trouble getting to one of the websites I'd referenced in the book. I responded that I would check it out. Usually, something like this is due to a misprinted URL in the referring article or book, or it could be that I'd deleted or changed a page on my website.
That was not the case this time. When I clicked on the link to my website, I was faced with—horror of horrors—an online casino.
I thought this would turn out to be a simple case of DNS man-in-the-middle or something similar. Certainly, nothing would be wrong on my own server.
-
Russian cyber weapons 'could do a lot of damage' in the US: Former counterterrorism czar [iophk: Windows TCO]
In an interview with FRANCE 24 in New York, former US counterterrorism czar Richard Alan Clarke described the main threats facing the United States' cyberspace and warned that Russia's cyber weapons could potentially "do a lot of damage" in the US. To explain why this hasn't happened so far, he cited an "unwritten rule" he believes the US and Russia are both following: "[if] you don't attack me, I won't attack you".
-
ALPHV Ransomware Affiliate Targets Vulnerable Backup Installations to Gain Initial Access [iophk: Windows TCO]
Mandiant has observed a new ALPHV (aka BlackCat ransomware) ransomware affiliate, tracked as UNC4466, target publicly exposed Veritas Backup Exec installations, vulnerable to CVE-2021-27876, CVE-2021-27877 and CVE-2021-27878, for initial access to victim environments. A commercial Internet scanning service identified over 8,500 installations of Veritas Backup Exec instances that are currently exposed to the internet, some of which may still be unpatched and vulnerable. Previous ALPHV intrusions investigated by Mandiant primarily originated from stolen credentials suggesting a shift to opportunistic targeting of known vulnerabilities. This blog post covers the UNC4466 attack lifecycle, indicators, and detection opportunities.
-
Chromebook Market Next Big Thing : Lenovo, AsusTek Computer, Google, Toshiba
A Chromebook is a tablet or laptop with the Linux-based Chrome OS as its operating system. The chromebook market has high growth prospects owing to increasing demand from the education sector. Market players such as HP, Asus, Acer, and others are focusing on technological advancement and new product launch in the Chromebook market. For instance, Asus launched a new Chromebook Flip C434 with 8GB RAM up to 128GB of storage. Further, increasing demand from the developing economies propelling market growth.
-
Do you need mesh routers for a smaller home?
On a recent Internet of Things Podcast episode, we took a voicemail from Sherry on our hotline. She has a 1,400 square foot home and is wondering if it’s worth buying a mesh router. Most routers today are advertised as covering at least that much space, so it’s a valid question. But there’s more than just square footage to consider when it comes to routers and smart homes.
-
Benchmark a cloud PC? No way. Just trust us, they work, says Microsoft
What's a potential Cloud PC buyer to do as they try to assess the service's suitability for their workloads?