Dark Web Pricing Skyrockets for Microsoft RDP Servers, Payment-Card Data

Underground marketplace pricing on RDP server access, compromised payment card data and DDoS-For-Hire services are surging. Continue reading Dark Web Pricing Skyrockets for Microsoft RDP Servers, Payment-Card Data

Bomb Threat, DDoS Purveyor Gets Eight Years

A 22-year-old North Carolina man has been sentenced to nearly eight years in prison for conducting bomb threats against thousands of schools in the U.S. and United Kingdom, launching distributed denial-of-service (DDoS) attacks, and for possessing sexually explicit images of minors. Continue reading Bomb Threat, DDoS Purveyor Gets Eight Years

Radware Threat Researchers Live: DDoS-For-Hire

Daniel Smith and Pascal Geenens discuss the latest news relating to network and application threats, focusing on the DDoS-for-Hire threat landscape.
The post Radware Threat Researchers Live: DDoS-For-Hire appeared first on Radware Blog.
The post Radwa… Continue reading Radware Threat Researchers Live: DDoS-For-Hire

New Charges, Sentencing in Satori IoT Botnet Conspiracy

The U.S. Justice Department today criminally charged a Canadian and a Northern Ireland man for allegedly conspiring to build multiple botnets that enslaved hundreds of thousands of routers and other Internet of Things (IoT) devices for use in large-scale distributed denial-of-service (DDoS) attacks. In addition, a defendant in the United States was sentenced to drug treatment and 18 months community confinement for his admitted role in the conspiracy. Continue reading New Charges, Sentencing in Satori IoT Botnet Conspiracy

Akamai Discloses Details of Massive DDoS Attack

Akamai this week revealed it mitigated a massive 1.44 terabits-per-second (TBPS) distributed denial of service (DDoS) attack that for nearly two hours reached levels of 385 million packets per second (MPPS). Roger Barranco, vice president of global se… Continue reading Akamai Discloses Details of Massive DDoS Attack

Owners of DDoS-for-Hire Service vDOS Get 6 Months Community Service

The co-owners of vDOS, a now-defunct service that for four years helped paying customers launch more than two million distributed denial-of-service (DDoS) attacks that knocked countless Internet users and websites offline, each have been sentenced to six months of community service by an Israeli court. Continue reading Owners of DDoS-for-Hire Service vDOS Get 6 Months Community Service

Career Choice Tip: Cybercrime is Mostly Boring

When law enforcement agencies tout their latest cybercriminal arrest, the defendant is often cast as a bravado outlaw engaged in sophisticated, lucrative, even exciting activity. But new research suggests that as cybercrime has become dominated by pay-for-service offerings, the vast majority of day-to-day activity needed to support these enterprises is in fact mind-numbingly boring and tedious, and that highlighting this reality may be a far more effective way combat cybercrime and steer offenders toward a better path. Continue reading Career Choice Tip: Cybercrime is Mostly Boring

UK Ad Campaign Seeks to Deter Cybercrime

The United Kingdom’s anti-cybercrime agency is running online ads aimed at young people who search the Web for services that enable computer crimes, specifically trojan horse programs and DDoS-for-hire services. The ad campaign follows a similar initia… Continue reading UK Ad Campaign Seeks to Deter Cybercrime

Dutch Police arrest suspect responsible for DDos attacks on government websites

On April 10, Dutch police announced that they arrested a 19-year old suspect responsible for shutting down MijnOverheid.nl and Overheid.nl through planned DDos attacks on March 19. A frequently visited government information hub, Overheid.nl, offered C… Continue reading Dutch Police arrest suspect responsible for DDos attacks on government websites