Tag: bitdefender

  • VB2018 paper: Hide’n’Seek: an adaptive peer-to-peer IoT botnet

    Until recently IoT botnets mostly consisted of Mirai and its many descendants. However, during 2018 we have seen an increase in the variety of botnets living on the Internet of Things. One prime example is Hide’N’Seek, discovered by Bitdefender in January, which is notable for its use of peer-to-peer for command-and-control communication. Though the botnet’s…

  • VB2018 paper: Hide’n’Seek: an adaptive peer-to-peer IoT botnet

    Until recently IoT botnets mostly consisted of Mirai and its many descendants. However, during 2018 we have seen an increase in the variety of botnets living on the Internet of Things. One prime example is Hide’N’Seek, discovered by Bitdefender in January, which is notable for its use of peer-to-peer for command-and-control communication. Though the botnet’s…

  • VB2018 preview: IoT botnets

    For a long time IoT-botnets were just one of those things security professionals warned about. Then, with the appearance of Mirai in 2016, they became a reality. Mirai’s success in performing DDoS attacks, combined with the leak of the botnet’s source code, has led to a great many descendants, some of which stay closer to…

  • VB2018 preview: IoT botnets

    For a long time IoT-botnets were just one of those things security professionals warned about. Then, with the appearance of Mirai in 2016, they became a reality. Mirai’s success in performing DDoS attacks, combined with the leak of the botnet’s source code, has led to a great many descendants, some of which stay closer to…

  • Hide’n’Seek IoT botnet adds persistence

    The Hide’n’Seek IoT botnet has received an update to make its infection persist on infected devices beyond a restart, Bitdefender reports . Though persistence is fairly common for traditional botnets that target ( Windows ) PCs, a device that is part of a botnet targeting the Internet of Things (IoT) can often be ‘cleaned’ simply…

  • Hide’n’Seek IoT botnet adds persistence

    The Hide’n’Seek IoT botnet has received an update to make its infection persist on infected devices beyond a restart, Bitdefender reports . Though persistence is fairly common for traditional botnets that target ( Windows ) PCs, a device that is part of a botnet targeting the Internet of Things (IoT) can often be ‘cleaned’ simply…

  • VB2016 preview: Smart Outlets. Why We Need Responsible Disclosure!

    If you are wondering whether you really live in the future: we need to be concerned about the security of Internet-connected power outlets. Such devices are the subject of a VB2016 paper by four researchers from Bitdefender in Romania: George Cabău, Radu Basaraba, Dragoș Gavriluț and Ciprian Oprișa. While the devices may not appear to…

  • VB2016 preview: Smart Outlets. Why We Need Responsible Disclosure!

    If you are wondering whether you really live in the future: we need to be concerned about the security of Internet-connected power outlets. Such devices are the subject of a VB2016 paper by four researchers from Bitdefender in Romania: George Cabău, Radu Basaraba, Dragoș Gavriluț and Ciprian Oprișa. While the devices may not appear to…

  • Latest AV-Test results released

    New round of figures compare products to Microsoft baselines. Independent test organization AV-Test has released its latest bimonthly report, covering 26 consumer products and nine business solutions. As in the last report , Microsoft solutions were considered a baseline level, although at least one product which scored lower than Microsoft was still awarded certification. As…

  • Almost three quarters use same password for different sites

    User continues to be the weakest link. 73% of computer users use the same password across multiple different accounts according to survey results released by security firm BitDefender . The survey revealed that 12% of respondents were willing to disclose their password to a stranger in order to discover whether it was strong enough. A…