Research looks at DDoS attacks passing through scrubbing centres

Distributed Denial of Service (DDoS) attacks continue to evolve in complexity, frequency and scale. Lumen Technologies tracks and mitigates these threats including the Gafgyt and Mirai botnet families and the company released its quarterly DDoS report for Q1 2021. This research provides a view of the DDoS landscape with findings that both reinforce and expand on

Read more

Transatel pleads for new pillars of IoT security

On May 22nd 2017, the European Union Agency for Network and Information Security (ENISA) issued a position paper raising this very issue of IoT security. Together with major actors of the semiconductor industry (Infineon, NXP, STMicroelectonics), the agency warned of a “market failure” in IoT security so far: it’s important to act now.

Read more

Now is the time for service providers to wake up to the DDoS threat

Service providers are faced with a great opportunity in the era of IoT, but with it comes great risk. It’s been a turbulent time for service providers in recent months, not least due to the rise in frequency and complexity of DDoS attacks which can completely knock out their networks.

Read more

Open source security and the Internet of Things

Today’s consumer devices are becoming defined by their embedded technologies. Wireless locks for everything from doors to bicycles can be controlled from your smartphone, eliminating the frustration of lost keys and forgotten combinations.

Read more

Secure IT: Profile of a White Hat hacker

Ever wondered who these ‘hush-hush’ people are that help to keep our networks safe? Here we talk to Lawrence Munro, director of SpiderLabs EMEA for Trustwave, about the role of the ‘White Hat hacker’.

Read more

Industrial IoT: Walk before you can run

Successful IoT projects are security driven and focused on business needs, says Ben Boswell, UK & Ireland director of World Wide Technology.

Read more

DDoS via the Internet of Things – the first wave of attacks?

In the last year, we’ve all heard of the Mirai malware, but did you know that Mirai is Japanese for ‘the future’? And that’s what I believe we are seeing: The future of cyber-attacks.

Read more

Smart spies and how to secure the IoT future

Both Cisco and Ericsson forecast there will be approximately 50 billion connected devices in operation globally by 2020. Whatever the exact figure, we can predict one certainty: IoT will play an increasingly dominant role in our lives, redefining them as we know it.

Read more

IoT lays out the welcome mat for hackers to hack our smart connected homes

Imagine waking up one morning to do the school run and realising that your whizzy, WiFi-enabled home has been hacked, and you can’t use your connected devices until you pay up a serious amount of bitcoins.

Read more

The evolution of Mirai could spell trouble for Windows business and home users

The infamous Mirai malware is now capable of targeting Windows systems, according to researchers at an antivirus firm. The original version of the malware was discovered in August 2016 and was used by cybercriminals to create botnets of infected Internet of Things (IoT) devices.

Read more

Something fishy going on as university suffers IoT-vectored denial of service attack

An unnamed university has reported a major distributed denial of service (DDoS) attack stemming from its own Internet of Things (IoT) devices. These are said to have included connected vending machines and light bulbs.

Read more

High risk of breaches in IoT healthcare and automotive industries, according to Spirent’s forecast

Spirent Communications plc, a provider of mobile network, application, services, and device-test solutions, warned of the increased likelihood of disruptions this year to a wide variety of civil and military applications relying on global navigation satellite systems (GNSS) – GPS, GLONASS, Galileo, and BeiDou.

Read more

Mirai botnet shows just how vulnerable the IoT really is

Internet-based attacks are on the rise and, increasingly, these attacks target IoT devices like DVRs, web cams, and appliances.

Read more

Why the IoT industry should move beyond DNS and create its own IP address registry of devices

In today’s market, segments of the broader IoT ecosystem have been under-served, especially small-to-medium businesses (SMBs) and mid-sized cities. However, this oversight will change over the next several years as these entities seek to embrace the efficiencies and cost reductions that enterprises and government agencies are achieving through IoT implementations.

Read more

IoT security is paramount for operators as they test new NB-IoT standard

EE has become the latest network operator in the UK to discuss its plans to trial and develop narrowband Internet of Things (NB-IoT) services in Q2 2017. This is hot on the heels of Vodafone, which last week committed to launching the technology in Q1 2017.

Read more

Hacker releases source code of Mirai DDoS Trojan after targeting the IoT this weekend

Over the weekend, a code was reportedly employed on a large number of Internet of Things (IoT) connected devices to form a botnet. The botnet was then deployed to attack websites with a distributed denial of service (DDoS) attack.

Read more