I-DDoS Extortion Hack: I-New Threat Emerges kwi-Intanethi

I-cyber security landscape isenokuba neengongelo ezitsha ezikhulayo zonke ngoku kwaye ... kwaye, kukho uhlobo olutsha lwe-hack olumele lukhange lukhangelelwe - iDDoS ukutshitshiswa kokutshutshiswa!

I-world ye-cyber ibone ezininzi zeRansomware kunye neDDoS hacks, kodwa kwindlela edlulileyo nje indlela entsha idibanise izicwangciso zombini kwezi zihlaselo, ukuvelisa ukuhlaselwa kweDDoS.

Iingcali zoshishino, abaye bafunda ezi zihlaselo ngoku, banomuvo wokuthi yonke inkqubo ilandela indlela yobugcisa. Ekuqaleni, ithagethi iya kufumana i-imeyile ichaza ukuba ngubani na abahlaseli kunye nokuxhuma kwezinye iiblogs zangoku malunga neendlela zabo zokunyanga. I-imeyli ifuna umlinganiselo othile wemirhumo (naphi na ukusuka kwi-40 Bitcoin ukuya kumakhulu a) ukuhlawulwa ukungaphumeleli apho i-hack DDoS enkulu iya kuqalwa. Ngakolunye uhlangothi, ezimbalwa ii-imeyile ziya kufumana kuphela emva kokuba i-hick iqaliswe, ifuna ukuba inhlawulelo ihlawulwe ukuyeka ukuhlaselwa okanye inxalenye yemfuno ehlawulwayo ukwenzela ukunciphisa ubunzima bokuhlaselwa.

Zimbalwa zezi zihlaselo ziqala ngokukhawuleza, kodwa zikhuphuka kakhulu (kufika kwi-400-500 Gbps). Nangona iindawo ezinjalo zihlala zingekho ziqine, zingadlulela ukuya kwiiyure ezilishumi elinesibhozo, ixesha elaneleyo lokuba nayiphi na ishishini lichaphazeleka kakhulu.

Njengamanje, ukuhlaselwa kwe-DDoS kungabonakali kukujolisa nayiphi na imboni ethile, nangona umxholo oqhelekileyo kukuba kubonakala kujolise kumashishini axhomekeke kwiintengiso ze-intanethi ukwenzela ukuba isebenze njengokutshintshiselana kwemali okanye amaziko emali.

Iingcali eziye zafunda ezi zihlaselo zithi abacukuceli bangasebenzisa icandelo lokuphanga njengendlela yokuphambukisa, oku kuthetha ukuba umthengi ugxile kwi-hack volumetric hack xa i-hackers ijolise ngokwenene kwisicelo sendawo ngokuhluke ngokupheleleyo ngenjongo yokuhlaselwa. Oku kuthetha ukuba abaphulaphuli banokujolisa ekuhlaselweni kwezicelo zendawo, ezinokubandakanya nayiphi na indlela yokungena kwi-app ngokwayo. Ngaloo ndlela, injongo yabo ayiyikuphazamisa inkonzo okanye iwebhusayithi, kodwa ukungena kwisicelo kunye nokweba iinkcukacha eziyimfihlakalo njengeenkcukacha zemali, iinkcukacha okanye iinkcukacha zakho.

Iithagethi ezininzi zinokucinga nje ukuba i-imeyli igaxekile kwaye ayiyihoyi, kodwa akucebisi ukugcina ukhuseleko engqondweni. Kunoko, iithagethi kufuneka zibhekiselele ekunciphiseni ukukhawuleza. Kunokwenzeka ukunciphisa ukusebenzisa idibaniselwano ye-cloud based and on-premises anti-DDoS. Ngokusebenzisa indlela ehlambulukileyo, iinkampani zinokunciphisa amanqaku afanelekileyo athatyathwa ngaphandle kwaye ajongane neengcambu zendawo ekujoliswe kuyo.

Ubuchwephesha obujoliswe kumnyama busebenza ngokufanelekileyo ukumisa i-DDoS kwi-Gbps kwi-500. Ubuchwephesha be-on-site bungasetyenziselwa ukuyeka inqanaba lesicelo kunye neengingqi zee-intanethi, ezinokuthi zenzeke ukuba luyindlela nje yokuphambukisa). Ngenxa yoko, ukuqwalasela enye yilezi ayiyi kusebenza; Kunoko, indlela ehlambulukileyo yindlela efanelekileyo yokukhusela ishishini lakho kwii-criberal and crickers.