Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Why the Silencing of KrebsOnSecurity Opens a Troubling Chapter For the Internet

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Why the Silencing of KrebsOnSecurity Opens a Troubling Chapter For the Internet


๐Ÿ’ก Newskategorie: IT Security
๐Ÿ”— Quelle: news.slashdot.org

An anonymous reader quotes a report from Ars Technica: For the better part of a day, KrebsOnSecurity, arguably the world's most intrepid source of security news, has been silenced, presumably by a handful of individuals who didn't like a recent series of exposes reporter Brian Krebs wrote. The incident, and the record-breaking data assault that brought it on, open a troubling new chapter in the short history of the Internet. The crippling distributed denial-of-service attacks started shortly after Krebs published stories stemming from the hack of a DDoS-for-hire service known as vDOS. The first article analyzed leaked data that identified some of the previously anonymous people closely tied to vDOS. It documented how they took in more than $600,000 in two years by knocking other sites offline. A few days later, Krebs ran a follow-up piece detailing the arrests of two men who allegedly ran the service. A third post in the series is here. On Thursday morning, exactly two weeks after Krebs published his first post, he reported that a sustained attack was bombarding his site with as much as 620 gigabits per second of junk data. That staggering amount of data is among the biggest ever recorded. Krebs was able to stay online thanks to the generosity of Akamai, a network provider that supplied DDoS mitigation services to him for free. The attack showed no signs of waning as the day wore on. Some indications suggest it may have grown stronger. At 4 pm, Akamai gave Krebs two hours' notice that it would no longer assume the considerable cost of defending KrebsOnSecurity. Krebs opted to shut down the site to prevent collateral damage hitting his service provider and its customers. The assault against KrebsOnSecurity represents a much greater threat for at least two reasons. First, it's twice the size. Second and more significant, unlike the Spamhaus attacks, the staggering volume of bandwidth doesn't rely on misconfigured domain name system servers which, in the big picture, can be remedied with relative ease. The attackers used Internet-of-things devices since they're always-connected and easy to "remotely commandeer by people who turn them into digital cannons that spray the internet with shrapnel." "The biggest threats as far as I'm concerned in terms of censorship come from these ginormous weapons these guys are building," Krebs said. "The idea that tools that used to be exclusively in the hands of nation states are now in the hands of individual actors, it's kind of like the specter of a James Bond movie." While Krebs could retain a DDoS mitigation service, it would cost him between $100,000 and $200,000 per year for the type of protection he needs, which is more than he can afford. What's especially troubling is that this attack can happen to many other websites, not just KrebsOnSecurity.

Read more of this story at Slashdot.

...













๐Ÿ“Œ Why the Silencing of KrebsOnSecurity Opens a Troubling Chapter For the Internet


๐Ÿ“ˆ 115.81 Punkte

๐Ÿ“Œ Why the Silencing of KrebsOnSecurity Opens a Troubling Chapter For the Internet


๐Ÿ“ˆ 115.81 Punkte

๐Ÿ“Œ Why Social Networks Did the Right Thing in Silencing a President


๐Ÿ“ˆ 33.06 Punkte

๐Ÿ“Œ Why Social Networks Did the Right Thing in Silencing a President


๐Ÿ“ˆ 33.06 Punkte

๐Ÿ“Œ Fortnite: Wann ist Ende von Chapter 3 und Start von Chapter 4? Datum bekannt


๐Ÿ“ˆ 31.3 Punkte

๐Ÿ“Œ Fortnite: Morgen startet das Live-Event zum Ende von Chapter 3 und Start von Chapter 4 โ€“ Was euch erwartet


๐Ÿ“ˆ 31.3 Punkte

๐Ÿ“Œ Fortnite: Morgen startet das Live-Event zum Ende von Chapter 3 und Start von Chapter 4 โ€“ Was euch erwartet


๐Ÿ“ˆ 31.3 Punkte

๐Ÿ“Œ Data Diaries: Unveiling Weekly Insights Chapter by Chapter ๐Ÿš€ | #DataScience #DataAnalysis #DataEngineering #LearningJourney


๐Ÿ“ˆ 31.3 Punkte

๐Ÿ“Œ Microsoft fixes PDF issues troubling Internet Explorer 11 users


๐Ÿ“ˆ 28.21 Punkte

๐Ÿ“Œ Are Online Activists Silencing Researchers of Chronic Fatigue Syndrome?


๐Ÿ“ˆ 27.4 Punkte

๐Ÿ“Œ Are Nondisparagement Agreements Silencing Employee Complaints?


๐Ÿ“ˆ 27.4 Punkte

๐Ÿ“Œ 'Corporate Troll' Wins $3 Million Verdict Against Apple For Ring-Silencing Patent


๐Ÿ“ˆ 27.4 Punkte

๐Ÿ“Œ Trump Accuses Social Media Firms of 'Silencing Millions'


๐Ÿ“ˆ 27.4 Punkte

๐Ÿ“Œ 'Corporate Troll' Wins $3 Million Verdict Against Apple For Ring-Silencing Patent


๐Ÿ“ˆ 27.4 Punkte

๐Ÿ“Œ Beyond Alleged Assassination Plots, Indiaโ€™s Modi is Silencing US Critics Digitally Too


๐Ÿ“ˆ 27.4 Punkte

๐Ÿ“Œ KrebsonSecurity Targeted in Massive DDoS Attack (September 22, 2016)


๐Ÿ“ˆ 26.58 Punkte

๐Ÿ“Œ KrebsonSecurity Targeted in Massive DDoS Attack (September 22, 2016)


๐Ÿ“ˆ 26.58 Punkte

๐Ÿ“Œ Mirai DDoS attack against KrebsOnSecurity cost device owners $300,000


๐Ÿ“ˆ 26.58 Punkte

๐Ÿ“Œ New KrebsOnSecurity Mobile-Friendly Site


๐Ÿ“ˆ 26.58 Punkte

๐Ÿ“Œ KrebsOnSecurity in New Netflix Series on Cybercrime


๐Ÿ“ˆ 26.58 Punkte

๐Ÿ“Œ Happy 13th Birthday, KrebsOnSecurity!


๐Ÿ“ˆ 26.58 Punkte

๐Ÿ“Œ KrebsOnSecurity in Upcoming Hulu Series on Ashley Madison Breach


๐Ÿ“ˆ 26.58 Punkte

๐Ÿ“Œ KrebsOnSecurity: Interview With the Guy Who Tried to Frame Me for Heroin Possession


๐Ÿ“ˆ 26.58 Punkte

๐Ÿ“Œ Happy 14th Birthday, KrebsOnSecurity!


๐Ÿ“ˆ 26.58 Punkte

๐Ÿ“Œ Hackers Were Inside Citrix for Five Months | KrebsOnSecurity


๐Ÿ“ˆ 26.58 Punkte

๐Ÿ“Œ Apple BKC opens April 18 and Apple Saket opens April 20


๐Ÿ“ˆ 24.64 Punkte

๐Ÿ“Œ Huawei HCSTC centre opens in Brussels opens to build digital trust through verification standards


๐Ÿ“ˆ 24.64 Punkte

๐Ÿ“Œ SAP cleans up more than a dozen troubling CRM security blunders


๐Ÿ“ˆ 23.57 Punkte

๐Ÿ“Œ Google And Microsoft Are Warning About A Troubling New Chip Bug -- Here's What You Need To Know


๐Ÿ“ˆ 23.57 Punkte

๐Ÿ“Œ Massive Credit Bureau Hack Raises Troubling Questions


๐Ÿ“ˆ 23.57 Punkte

๐Ÿ“Œ iOS 12.2 update addresses some troubling vulnerabilities


๐Ÿ“ˆ 23.57 Punkte

๐Ÿ“Œ The Legally Troubling Treatment of COVID-19 Meetings as Classified


๐Ÿ“ˆ 23.57 Punkte

๐Ÿ“Œ State Dept. Inspector General Report: A Troubling Message on Arms Sales


๐Ÿ“ˆ 23.57 Punkte

๐Ÿ“Œ The Troubling Free Speech Implications of Trumpโ€™s TikTok/WeChat Sanctions


๐Ÿ“ˆ 23.57 Punkte

matomo