Tag Archive for: guests’

Botnets: The uninvited guests that just won’t leave


Botnets have been in existence for nearly two decades. Yet despite being a longstanding and widely known threat, they still have the power to wreak havoc on an organization’s networks, and often do so successfully while evading detection. 

The majority of contemporary malware families have set up botnets for command and control (C2) connections. It stands to reason that the number of active botnets would grow in sync with the number of malware families and versions. When FortiGuard Labs researchers analyzed botnet activity during the first half of 2023, we saw there are more botnets currently active, inevitably increasing the chances that organizations will be impacted by this threat.

What’s more concerning, though, is that we observed an increase in dwell time: Botnets are lingering on networks longer than ever before being detected. This underscores the fact that reducing response time is critical because the longer organizations allow botnets to remain, the greater the damage and risk to the business.

Botnet activity and dwell time are on the rise

The number of active botnets grew in the first half of 2023, up 27% from the prior six-month period. We also saw a higher rate of botnet activity (+126%) among organizations when comparing those same periods. 

Botnets are like uninvited guests that just won’t leave.

The true eye-opener for botnet trends in the first half of this year is the sharp rise in the overall number of \”active days\”—the period between the start of a botnet\’s activity and the termination of its C2 communications. In comparison to measurements made at the beginning of 2018, this reveals a more than 1,000x rise, demonstrating that botnets have become more tenacious in the last five years.

As botnets are quick to adapt and broaden the variety of devices they can automatically infiltrate and control—including some devices that traditionally haven’t been closely inspected, such as IoT—there are more vulnerabilities and exploits than ever that botnets can leverage.

Take back control from the botnets

Reducing response time is vital. The longer the dwell time, the more likely it is that botnets can impact a…

Source…

Lawsuit seek payout for guests, gamblers after hack at Caesars Entertainment


CAMDEN — Patrons of Caesars Entertainment properties in Atlantic City and elsewhere are seeking damages in a class action lawsuit in federal court here.

The suit, filed by a Woodbury attorney, alleges damages of more than $5 million for gamblers and guests affected when hackers accessed customers’ private information in Caesars’ computer system in September.

The Nevada-based firm’s 51 properties include Caesars, Harrah’s and Tropicana casino-hotels in Atlantic City.

The suit seeks court approval to represent all people whose personal identification information was compromised in the data breach.

What is known about the hack at Caesars Entertainment?

Caesars disclosed the hack in a Sept. 14 filing with the U.S. Securities and Exchange Commission.

The intrusion, detected on Sept. 7, was “a social engineering attack on an outsourced IT support vendor used by the company,” the fling said.

It said the hacker obtained a copy of “among other data, our loyalty program database” for a “significant number” of its loyalty club members.

That data included “driver’s license numbers and/or social security numbers,” said the filing.

It reported no evidence “to date” that the hacker had acquired customers’ password or their password/bank account information.

Class action lawsuits in Camden federal court seek damages for patrons of Caesars Entertainment properties in Atlantic City and elsewhere.Class action lawsuits in Camden federal court seek damages for patrons of Caesars Entertainment properties in Atlantic City and elsewhere.

Class action lawsuits in Camden federal court seek damages for patrons of Caesars Entertainment properties in Atlantic City and elsewhere.

Caesars said it had reported the incident to law enforcement and that the company was conducting its own investigation.

What does the lawsuit say about the Caesars hack?

The lawsuit blames the hack on Scattered Spider, a group that allegedly tricks computer users into disclosing sensitive information, then extorts a payment to keep the data private.

Caesars “reportedly” paid about $15 million to placate the hackers, according to a separate lawsuit filed in October on behalf of Caesars’ loyalty club members.

That suit was voluntarily dismissed without prejudice on Nov. 8, meaning it could be filed again.

Stanley King, the attorney pursuing the class action suit, claims Caesars was negligent in protecting its customers and in responding to the hack.

Caesars has offered credit-monitoring services to members of its…

Source…

Marriott Hit With Second Major Data Breach in Two Years; Over Five Million Guests Compromised – CPO Magazine

Marriott Hit With Second Major Data Breach in Two Years; Over Five Million Guests Compromised  CPO Magazine
“data breach” – read more

Marriott discloses new data breach impacting 5.2 million guests – CNET

  1. Marriott discloses new data breach impacting 5.2 million guests  CNET
  2. Marriott says 5.2 million guest records were stolen in another data breach  TechCrunch
  3. Millions of Guests Impacted in Marriott Data Breach, Again  Threatpost
  4. The latest Marriott data breach impacts up to 5.2 million people—here’s what to do if you were affected  CNBC
  5. Marriott suffers data breach affecting 5.2 million customers | TheHill  The Hill
  6. View Full Coverage on read more

“data breach” – read more