Security News

8,000 Unprotected Redis Instances Accessible From Internet
2020-04-06 15:01

Trend Micro's security researchers discovered roughly 8,000 unsecured Redis instances that were exposed to anyone with an Internet connection. Several years ago, the FairWare ransomware targeted over 18,000 unsecured Redis instances.

Redis Labs launches RedisInsight and automated cluster recovery for Kubernetes
2019-11-13 02:30

Redis Labs, the home of Redis and provider of Redis Enterprise, announced a new graphical user interface (GUI) tool for developers and administrators, RedisInsight, and automated cluster recovery...

75% of the 'Left to Get Hacked' Redis Servers Found Infected
2018-06-04 19:03

Despite the continual emergence of new cyber attacks because of misconfigured servers and applications, people continue to ignore security warnings. A massive malware campaign designed to target...

75% of public-facing Redis servers are infected with malware; here's how to fix it
2018-06-01 16:27

Popular open source database platform Redis has a security issue: Tens of thousands of servers that have public-facing IP addresses are infected with malicious software.

Are attackers harnessing your Redis server?
2018-06-01 13:24

Earlier this year security researchers warned about vulnerable Apache Solr, Redis, and Windows servers hit with cryptominers. Imperva now says that that are still too many Internet-facing Redis...

Vulnerable Apache Solr, Redis, Windows servers hit with cryptominers
2018-03-09 19:53

Vulnerable servers of all kinds are being targeted, compromised and made to mine cryptocurrencies for the attackers. Apache Solr servers under attack SANS ISC handler Renato Marihno warns about an...

Insecure Redis Instances at Core of Attacks Against Linux Servers (Threatpost)
2016-09-01 17:08

Attackers are targeting insecure Redis instances, exposed to the internet, to access Linux servers and delete web files and folders in exchange for ransom.