Tag Archive for: Poisoning

Security Threats – Dataset poisoning, 24/7 alert mode and AI – TEISS



Security Threats – Dataset poisoning, 24/7 alert mode and AI  TEISS

Source…

Defending Against the Cache Poisoning Vulnerability


Do you trust your cache? To meet the demands of the end-users and speed up content delivery, content caching by web servers and content delivery networks (CDN) has become a vital part of the modern web. To explain how this can create vulnerabilities when it comes to data security requires first asking another question.

Namely, how does microservice architecture work? This architectural style divides the monolithic model into independent, distributed services. That way, you can deploy and scale them separately. This makes a difference when it comes to data security, but also requires DevOps and security teams to adopt new security patterns and practices.

Developers used to build applications with a monolithic architecture, i.e., one large system, which had a single, large codebase. Monolithic applications and services tightly coupled together, which made scaling and code maintenance rather difficult. This led to the move from monolithic to microservice architecture, which allows teams to be more agile, cost-effective and better able to scale their systems.  

The microservice architectural style is an approach to develop a single application as a suite of small services, each running in its own process and communicating with lightweight mechanisms, often HTTP-resource application programming interfaces (APIs).

The Data Security Concerns Around Content Caching

A scalable web caching solution helps to save bandwidth and deliver a better user experience for the product clients.

For example, a CDN features proxy servers located in multiple locations for faster content delivery. CDNs use multiple servers to retain copies of rich media and content.

Web browsers cache HTML files, JavaScript and images in order to load websites more quickly, while DNS servers cache DNS records for faster lookups. CDN servers cache content to reduce latency.

CDNs are servers that sit between your end-user and your server. Each of these servers will cache your content according to the cache rules you set in the various HTTP headers.

Web Cache

The cache is a hardware or software specification for the temporary storage of frequently accessed static content. Web caches sit…

Source…

Stegano exploit kit poisoning pixels – We Live Security (blog)


We Live Security (blog)

Stegano exploit kit poisoning pixels
We Live Security (blog)
ESET researchers have discovered a new exploit kit spreading via malicious ads on a number of reputable news websites, each with millions of visitors daily. Since at least the beginning of October 2016, the bad guys have been targeting users of
New Stegano Exploit Kit Hides Malvertising Code in Image PixelsBleepingComputer

all 3 news articles »

“exploit kit” – read more

DNS Cache Poisoning Used in Brazilian Phishing Attack – Softpedia

Security researchers from cloud security provider Zscaler have detected a phishing attack that used DNS cache poisoning to direct victims to a spoofed banking website. The unusual attack was detected in Brazil and targeted customers of Banco Santander …
Read more