Akamai Reports Third Quarter 2024 Financial Results

November 18, 2024 at 04:55PM Akamai Technologies reported a $1.005 billion revenue for Q3 2024, a 4% increase year-over-year, with strong growth in security and cloud computing solutions. However, GAAP net income fell 64%. An $82 million restructuring charge impacted income metrics. The company remains optimistic about future product traction and performance. ### Meeting Takeaways … Read more

Cloudflare blocks largest recorded DDoS attack peaking at 3.8Tbps

October 3, 2024 at 12:15PM A recent DDoS campaign targeted financial, internet, and telecommunications sectors, resulting in a record 3.8 Tbps volumetric attack. The assault comprised 100 hyper-volumetric attacks, overwhelming network infrastructure and primarily leveraging compromised devices in various countries. Cloudflare autonomously mitigated the attacks, with UDP-based transfers and CUPS vulnerabilities posing ongoing threats. Key … Read more

Check your IP cameras: There’s a new Mirai botnet on the rise

August 31, 2024 at 02:28PM An outdated series of IP cameras has been exploited to create a new Mirai botnet. Akamai reported the active campaign leveraging the remote code execution (RCE) vulnerability in AVTECH AVM1203 IP cameras, which have been discontinued since 2019. The botnet also exploits other old vulnerabilities, emphasizing the importance of maintaining … Read more

Dark Reading News Desk Live From Black Hat USA 2024

August 7, 2024 at 06:43AM The Dark Reading team presents live coverage of Black Hat USA 2024 from Mandalay Bay on Aug. 7-8. The event features top cybersecurity experts discussing AI, national cybersecurity strategies, upcoming trends, and more. Join the live stream or watch on YouTube for insights from industry leaders and in-depth coverage of … Read more

Akamai Completes Acquisition of API Security Company Noname

June 26, 2024 at 05:49PM Akamai Technologies, Inc. has completed the acquisition of API security company Noname Security for approximately $450 million. This acquisition is expected to enhance Akamai’s ability to meet the growing demand for API security and extend protection across all API traffic locations. Akamai also anticipates gaining greater scale with Noname’s additional … Read more

Chinese Hackers Exploit Old ThinkPHP Vulnerabilities in New Attacks

June 6, 2024 at 01:33PM Two remote code execution (RCE) vulnerabilities in ThinkPHP, CVE-2018-20062 and CVE-2019-9082, patched over five years ago, are being exploited in ongoing attacks. Chinese-speaking threat actors use the web shell “Dama” to compromise servers, bypass PHP functions, and escalate privileges. Organizations are urged to urgently patch, as attackers target unpatched systems. … Read more

Akamai to Acquire API Protection Startup Noname Security for $450 MillionĀ 

May 7, 2024 at 11:00AM Akamai to acquire API protection company Noname Security for $450 million in the second quarter of 2024. Noname is known for top API security and reaching unicorn status in 2021. Integration will enhance Akamai’s API Security solution and bring $20 million revenue in fiscal year 2024. Noname’s CEO and employees … Read more

FritzFrog Returns with Log4Shell and PwnKit, Spreading Malware Inside Your Network

February 4, 2024 at 12:19PM The FritzFrog botnet has resurfaced, using the Log4Shell vulnerability to target internal hosts within compromised networks. It has expanded its targets to healthcare, education, and government sectors and now deploys cryptocurrency miners. FritzFrog also utilizes SSH brute-force and CVE-2021-4034 to escalate privileges, making efforts to avoid detection. Akamai is tracking … Read more

Mirai we go again: Zero-day flaws see routers and cameras co-opted into botnet

November 23, 2023 at 03:29AM Akamai has discovered two zero-day vulnerabilities that are being exploited to distribute the Mirai malware and create botnets for DDoS attacks. The vulnerabilities target routers and network video recorders from two vendors, and the devices’ default passwords are being used. Akamai’s Security Intelligence Response Team has not disclosed the affected … Read more

Trojanized PyCharm Software Version Delivered via Google Search Ads

October 31, 2023 at 07:06AM A malvertising campaign has been discovered that exploits a compromised website to promote fake versions of PyCharm on Google search results. Users who clicked on the ad were directed to a hacked webpage that installed multiple malware. The campaign takes advantage of Dynamic Search Ads offered by Google, allowing threat … Read more