Security News

Bots dominate internet activity, account for nearly half of all traffic
2024-04-18 03:00

49.6% of all internet traffic came from bots in 2023, a 2% increase over the previous year, and the highest level Imperva has reported since it began monitoring automated traffic in 2013. For the fifth consecutive year, the proportion of web traffic associated with bad bots grew to 32% in 2023, up from 30.2% in 2022, while traffic from human users decreased to 50.4%. Automated traffic is costing organizations billions annually due to attacks on websites, APIs, and applications.

Friday Squid Blogging: SqUID Bots
2024-04-05 21:02

William April 5, 2024 5:21 PM. Could you imagine discovering that your identity had been used to take out fraudulent loans and when you tried to resolve the issue and didn't know the answers to the account security questions connected to the loans, but instead provided your California state ID and Social Security card you were instead arrested, charged with multiple felonies, jailed for over a year, incarcerated in a mental hospital for over a year where you were given psychotropic drugs and eventually released with a criminal record and a judge's order that you could no longer use your real name? As dystopian as this might sound, it actually happened.

Nvidia's newborn ChatRTX bot patched for security bugs
2024-03-28 15:33

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Hackers poison source code from largest Discord bot platform
2024-03-25 18:00

The Top.gg Discord bot community with over 170,000 members has been impacted by a supply-chain attack aiming to infect developers with malware that steals sensitive information. One of the more recent victims of the attacker is Top.gg, a popular search-and-discovery platform for Discord servers, bots, and other social tools geared towards gaming, boosting engagement, and improving functionality.

Hackers poison source code for largest Discord bot platform
2024-03-25 18:00

The Top.gg Discord bot community with over 170,000 members has been impacted by a supply-chain attack aiming to deliver malware that steals sensitive information. One of the more recent victims of the attacker is Top.gg, a popular search-and-discovery platform for Discord servers, bots, and other social tools geared towards gaming, boosting engagement, and improving functionality.

FBI v the bots: Feds urge denial-of-service defense after critical infrastructure alert
2024-03-21 22:20

The US government has recommended a series of steps that critical infrastructure operators should take to prevent distributed-denial-of-service attacks. The joint guide, entitled Understanding and Responding to Distributed Denial-Of-Service Attacks [PDF], distinguishes between denial-of-service and DDoS attacks.

AI Bots on X (Twitter)
2024-01-22 12:09

You can find them by searching for OpenAI chatbot warning messages, like: "I'm sorry, I cannot provide a response as it goes against OpenAI's use case policy." I hadn't thought about this before: identifying bots by searching for distinctive bot phrases.

NS-STEALER Uses Discord Bots to Exfiltrate Your Secrets from Popular Browsers
2024-01-22 11:22

Cybersecurity researchers have discovered a new Java-based "sophisticated" information stealer that uses a Discord bot to exfiltrate sensitive data from compromised hosts. The malware,...

Bad bot traffic skyrockets across the web
2024-01-22 04:00

Bad bots are automated programs designed with malicious intent to perform various activities on the internet, often causing harm to individuals, organizations, and online ecosystems. By masquerading as authentic users, bad bots empower bot operators, attackers, unscrupulous competitors, and fraudsters to execute a diverse range of malicious activities.

Poorly secured PostgreSQL, MySQL servers targeted by ransomware bot
2024-01-18 14:54

Users exposing poorly secured PostgreSQL and MySQL servers online are in danger of getting their databases wiped by a ransomware bot, Border0 researchers are warning. Spurred by a recent tweet in which the poster shared that their accidentally exposted PostgreSQL server was "Immediately" compromised and wiped, Border0 researchers wanted to see whether and how quickly a simple PostgreSQL server - accessible from anywhere on the Internet by using the postgres username and the password password - would be targeted by the same bot once they exposed it online.