article thumbnail

Pro-Ukraine attackers compromise Docker images to launch DDoS attacks on Russian sites

Security Affairs

Pro-Ukraine hackers, likely linked to Ukraine IT Army , are using Docker images to launch distributed denial-of-service (DDoS) attacks against a dozen websites belonging to government, military, and media. CrowdStrike Intelligence assesses these actors almost certainly compromised the honeypots to support pro-Ukrainian DDoS attacks.

Honeypots 109
article thumbnail

Free Tool: Honey Feed

Security Affairs

Cybersecurity expert Marco Ramilli shared another tool of his arsenal that extracts suspicious IPs from undesired connections, his HoneyPots. In other words: HoneyPots. I run a personal HoneyPot network which stands from years and over time it harvested numerous IP addresses which could be, potentially, malicious (typically scanners).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Bad Packets warns of over 14,500 Pulse secure VPN endpoints vulnerable to CVE-2019-11510

Security Affairs

BadPackets experts observed on August 22 a mass scanning activity targeting Pulse Secure “Pulse Connect Secure” VPN endpoints vulnerable to CVE-2019-11510. On August 22, BadPackets experts observed a mass scanning activity targeting Pulse Secure “Pulse Connect Secure” VPN endpoints vulnerable to CVE-2019-11510.

article thumbnail

Episode 255: EDM, Meet CDM – Cyber Dance Music with Niels Provos

The Security Ledger

In this episode of The Security Ledger Podcast (#255) host Paul Roberts interviews Niels Provos of Lacework about his mission to use EDM to teach people about cybersecurity. The post Episode 255: EDM, Meet CDM – Cyber Dance Music with Niels Provos appeared first on The Security Ledger with Paul F. Click the icon below to listen.

article thumbnail

Weekly podcast: ICS attacks, Reddit and SIM swap arrests

IT Governance

Hello and welcome to the IT Governance podcast for Friday, 10 August. Cybereason’s researchers recently set up a honeypot environment with a network architecture that replicated that of “typical power substation” and waited. The security basics are really what’s going to prevent a bad day from becoming a catastrophic day”.

article thumbnail

Australian Govt agency ACSC warns of Emotet and BlueKeep attacks

Security Affairs

The Australian Signals Directorate’s Australian Cyber Security Centre (ACSC) warns businesses and netizens of Emotet and BlueKeep attacks in the wild. The Australian agency also warns of Emotet campaigns that in the last months hit the country posing a significant threat for both organizations and government offices.

article thumbnail

Threat actors are attempting to exploit recently fixed F5 BIG-IP flaw

Security Affairs

Attackers are already attempting to exploit the recently fixed bug in F5 Networks BIG-IP product, security experts warn. The BIG-IP product is an application delivery controller (ADC), it is used by government agencies and major business, including banks, services providers and IT giants like Facebook, Microsoft and Oracle.