It is a pet peeve of mine the kind of vulnerability journalism that seems
to predominate today, which is all about the DANGER and not about modality
or mitigation. You have to read far into the article (if it is there at
all) to get any idea of what the vulnerability actually is and whether you
are actually vulnerable, how to tell, and what you should do about it.

Another good example is journalism around ransomware. To me, no story about
ransomware should omit the kind-of-obvious mitigation of having up-to-date
backups, and yet I NEVER see that mentioned.

Just yesterday, I heard a story about cybersecurity that cited the huge
number of "attacks" happening daily on the Internet. Probably (WAG) 95% by
volume are brute force password guessing against ssh services. I see them a
lot in my own logs of public facing machines, but at the rate passwords are
being tried, my math suggests it will take many centuries to guess a decent
password. Answer: have a decent password.

-- 
Russell Senior
russ...@personaltelco.net

On Thu, Jan 11, 2024 at 12:29 PM Russell Senior <russ...@personaltelco.net>
wrote:

> TL;DR, this is using password guessing. Solution: use better passwords or
> turn off passwords altogether and use ssh authorized_keys.
>
> On Thu, Jan 11, 2024 at 12:13 PM MC_Sequoia <mcsequ...@protonmail.com>
> wrote:
>
>> "For the past year, previously unknown self-replicating malware has been
>> compromising Linux devices around the world and installing cryptomining
>> malware that takes unusual steps to conceal its inner workings, researchers
>> said.
>>
>> The worm is a customized version of Mirai, the botnet malware that
>> infects Linux-based servers, routers, web cameras, and other so-called
>> Internet of Things devices. Mirai came to light in 2016 when it was used to
>> deliver [record-setting distributed denial-of-service attacks](
>> https://arstechnica.com/information-technology/2016/09/why-the-silencing-of-krebsonsecurity-opens-a-troubling-chapter-for-the-net/)
>> that [paralyzed](
>> https://arstechnica.com/information-technology/2016/10/inside-the-machine-uprising-how-cameras-dvrs-took-down-parts-of-the-internet/)
>> key parts of the Internet that year. The creators soon released the
>> underlying source code, a move that allowed a wide array of crime groups
>> from around the world to incorporate Mirai into their own attack campaigns.
>> Once taking hold of a Linux device, Mirai uses it as a platform to infect
>> other vulnerable devices, a design that makes it a worm, meaning it
>> self-replicates."
>>
>> Article link -
>> https://arstechnica.com/security/2024/01/a-previously-unknown-worm-has-been-stealthily-targeting-linux-devices-for-a-year/
>>
>> Sent with [Proton Mail](https://proton.me/) secure email.
>
>

Reply via email to