Subscribe free to our newsletters via your
. 24/7 Space News .




INTERNET SPACE
Cyberattack traced to hacked refrigerator: researchers
by Staff Writers
Washington (AFP) Jan 17, 2014


Call it the attack of the zombie refrigerators.

Computer security researchers said this week they discovered a large "botnet" which infected Internet-connected home appliances and then delivered more than 750,000 malicious emails.

The California security firm Proofpoint, Inc., which announced its findings, said this may be the first proven "Internet of Things" based cyberattack involving "smart" appliances.

Proofpoint said hackers managed to penetrate home-networking routers, connected multi-media centers, televisions and at least one refrigerator to create a botnet -- or platform to deliver malicious spam or phishing emails from a device, usually without the owner's knowledge.

Security experts previously spoke of such attacks as theoretical.

But Proofpoint said the case "has significant security implications for device owners and enterprise targets" because of massive growth expected in the use of smart and connected devices, from clothing to appliances.

"Proofpoint's findings reveal that cyber criminals have begun to commandeer home routers, smart appliances and other components of the Internet of Things and transform them into 'thingbots,'" to carry out the same kinds of attacks normally associated with personal computers.

The security firm said these appliances may become attractive targets for hackers because they often have less security than PCs or tablets.

Proofpoint said it documented the incidents between December 23 and January 6, which featured "waves of malicious email, typically sent in bursts of 100,000, three times per day, targeting enterprises and individuals worldwide."

More than 25 percent of the volume was sent by things that were not conventional laptops, desktop computers or mobile devices. No more than 10 emails were initiated from any single device, making the attack difficult to block based on location

"Botnets are already a major security concern and the emergence of thingbots may make the situation much worse," said David Knight at Proofpoint.

"Many of these devices are poorly protected at best and consumers have virtually no way to detect or fix infections when they do occur. Enterprises may find distributed attacks increasing as more and more of these devices come online and attackers find additional ways to exploit them."

.


Related Links
Satellite-based Internet technologies






Comment on this article via your Facebook, Yahoo, AOL, Hotmail login.

Share this article via these popular social media networks
del.icio.usdel.icio.us DiggDigg RedditReddit GoogleGoogle








INTERNET SPACE
Target breach linked to global cybercrime: researchers
Washington (AFP) Jan 17, 2014
The massive data breach at US retailer Target is probably linked to a broader global network of cybercrime that may have affected other merchants, security researchers said. US security firm iSight Partners concluded that the hackers who stole data on as many as 110 million Target customers comes from "a new piece of malicious software," which "has potentially infected a large number of reta ... read more


INTERNET SPACE
Internet Radio Provides Musical Space-Weather Reports from NASA's LRO Mission

Moon rover, lander wake after lunar night

India to launch second mission to moon by 2017

Wake Up Yutu

INTERNET SPACE
Ten-Years Roving About On Mars

Mars Orbiter Images Rover and Tracks in Gale Crater

Who Wants to Go to Mars - One Way?

More than 1,000 chosen for one-way Mars reality-TV mission

INTERNET SPACE
Commercial Spaceflight Federation Applauds Passage of Bill Providing Funding for Commercial Programs

NASA Space Launch System Could Make 'Outside the Box' Science Missions Possible

NASA Sets Coverage Schedule for TDRS-L/Atlas V Launch Events

SpaceShip Two Into Serious Flight Testing

INTERNET SPACE
Official: China's space policy open to world

China launches communications satellite for Bolivia

China's moon rover continues lunar survey after photographing lander

China's Yutu "naps", awakens and explores

INTERNET SPACE
Cygnus Work Under Way, Normal Station Operations Continue

Spaceflight, Nanoracks Partnership Launch CubeSat Customers Towards Historic ISS Deployment

Orbital's cargo ship arrives at space station

Obama Administration Extends ISS Until at Least 2024

INTERNET SPACE
Vega Flight VV03 And Ariane Flight VA218

Competiveness, quality and launcher family evolution are the keywords for Arianespace in 2014 and beyond

Orbital Sciences launches second mission to space station

Cygnus Heads to Space for First Station Resupply Mission

INTERNET SPACE
NASA's Kepler Provides Insights on Enigmatic Planets

Powerful Planet Finder Turns Its Eye to the Sky

New kind of planet or failed star? Astrophysicists discover category-defying celestial object

SF State astronomers discover new planet in Pisces constellation

INTERNET SPACE
Smooth sailing: Rough surfaces that can reduce drag

CCNY Team Models Sudden Thickening of Complex Fluids

Poison-breathing bacteria may be boon to industry, environment

What makes superalloys super - hierarchical microstructure of a superalloy




The content herein, unless otherwise known to be public domain, are Copyright 1995-2014 - Space Media Network. AFP, UPI and IANS news wire stories are copyright Agence France-Presse, United Press International and Indo-Asia News Service. ESA Portal Reports are copyright European Space Agency. All NASA sourced material is public domain. Additional copyrights may apply in whole or part to other bona fide parties. Advertising does not imply endorsement,agreement or approval of any opinions, statements or information provided by Space Media Network on any Web page published or hosted by Space Media Network. Privacy Statement