Scoop has an Ethical Paywall
Work smarter with a Pro licence Learn More

Video | Agriculture | Confidence | Economy | Energy | Employment | Finance | Media | Property | RBNZ | Science | SOEs | Tax | Technology | Telecoms | Tourism | Transport | Search

 

Mirai botnet malware jumps to Windows

Symantec Security Response

Mirai botnet malware jumps to Windows to spread to more devices

In October 2016, the world was introduced to the very first “Internet of Things” malware, which is a strain of malware that can infect connected devices such as DVRs, security cameras and more. The Mirai malware accessed the devices using default password and usernames. The malware then turns the affected devices into a botnet in order to facilitate a Distributed Denial of Service (DDoS) attack. This attack ended up flooding one of the largest website hosting companies in the world, bringing a slew of major, well-known websites and services to a screeching halt for hours.

What is a botnet?

A botnet is a network of computers, phones, and tablets, and now internet connected devices, that have been infected with malware and are then controlled by the owner. The “commander” of the botnet then instructs all of the devices to send massive amounts of data to a particular target, such as a web hosting company or a specific website. This results in what is called a distributed denial of service (DDoS) attack. A DDoS attack uses all of the devices in its “army” to attack a target and flood it with traffic. When a website is flooded with too much traffic it can be taken offline and users cannot access it.

The internet security threat landscape is shifting

The adoption of internet connected devices has surged in the past few years. As a result, that has opened up our digital lives to new vulnerabilities. A connected device is a computer in and of itself, therefore is susceptible to its own security issues. That means your connected thermostat, colourful lighting systems, Bluetooth door locks and even toasters all need protection.

Advertisement - scroll to continue reading

Are you getting our free newsletter?

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.

Protect what you can

The best way to defend all of your devices is to protect what comes in contact with your network. Since this particular strain of the Mirai malware is targeting Windows computers, it is imperative that you protect them. Your first step in a good defence against these types of malware is to install a reputable internet security program, such as Norton Security. Norton Security already detects this version of the Mirai malware.

For more information or to speak to a Symantec spokesperson please contact Veronica Rojo at veronicar@botica.co.nz or visit the Symantec Security Response blog post available here.


ends

© Scoop Media

Advertisement - scroll to continue reading
 
 
 
Business Headlines | Sci-Tech Headlines

 
 
 
 
 
 
 
 
 
 
 
 
 

Join Our Free Newsletter

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.