botnets

botnets - News, Features, and Slideshows

News

  • Three plead guilty over Mirai botnet attacks

    A former Rutgers University student and two other men pleaded guilty to computer crimes related to the creation, sale and use of the Mirai botnet, a network of infected electronics equipment used to knock major websites offline in massive 2016 cyber attacks.

  • Nearly 7% of ANZ PCs face XP-related security exposure: Trend Micro

    Companies in Australia and New Zealand are well ahead of world pace in moving away from Windows XP – which is widely expected to become a security nightmare once Microsoft discontinues updates for the platform next Monday – but hundreds of thousands of regional PCs are still running the operating system, according to new statistics from Trend Micro.

  • Microsoft to target other botnets with legal weapon

    Microsoft has several other botnets in its crosshairs, and believes it can use the same legal tactic against them that it deployed last week to strike at the Waledac botnet's command-and-control centers.

  • M86 lab traces botnet threats — from Auckland

    Since reestablishing its Auckland Tracelabs in 2006, the M86 team has been rebuilding the company’s antispam knowledge and IP, says lead security researcher Phil Hay, who heads the local team.

  • Good Guys Bring Down the Mega-D Botnet

    For two years as a researcher with security company FireEye, Atif Mushtaq worked to keep Mega-D bot malware from infecting clients' networks. In the process, he learned how its controllers operated it.

  • Botnet continues massive H1N1 malware campaign

    A massive spam campaign that poses as a message from the Centers for Disease Control (CDC) asking people to register for H1N1 vaccinations remains a big problem today, a security researcher said.

  • How botnets get their name

    There is a new kid in town in the world of botnets – isn't there always? A heavyweight spamming botnet known as Festi has only been tracked by researchers with Message Labs Intelligence since August, but is already responsible for approximately 5 percent of all global spam (around 2.5 billion spam emails per day) according to Paul Wood, senior analyst with Messagelabs, which keeps tabs on spam and botnet activity.

  • Click fraud shoots up in Q4, driven by botnets

    Click fraud, a big threat to the highly profitable pay-per-click search advertising business, increased significantly in the fourth quarter, thanks to scammers' rising and sophisticated use of botnets.

[]