3 million smart toothbrushes were not used in a DDoS attack after all, but it could happen

It sounds more like science fiction than reality, but Swiss newspaper Aargauer Zeitung reported that approximately three million smart toothbrushes were hijacked by hackers to launch a Distributed Denial of Service attack.
These innocuous bathroom gadgets - transformed into soldiers in a botnet army - allegedly knocked out a Swiss company for several hours, costing millions of euros in damages.
Now the security company Fortinet, which helped give the original story credence, is admitting that mistakes were made.
The story had claimed that the compromised toothbrushes were running Java, a popular language for Internet of Things devices.
Once infected, a global network of malicious toothbrushes supposedly launched their successful attack.
The repurposed toothbrushes supposedly accomplished this by flooding the Swiss website with bogus traffic, effectively knocking services offline and causing widespread disruption.
Although this story wasn't real, the episode underlines the ever-expanding threat landscape as the IoT becomes increasingly embedded in our daily lives.
Devices that once seemed harmless and disconnected from the digital ecosystem are now potential entry points for cybercriminals.
The implications are vast, not only for individual privacy and security but also for national infrastructure and economic stability.
Anyone paying close attention to cybersecurity has known about this threat for years.
Also: This company says AI can help design sustainable smart home appliances.
Also: The best smart home devices, tested and reviewed.
You should also never charge your device at a public USB port.
That same port that charges your gadget can also infect it.
I also suggest paying attention if your device suddenly starts losing power faster than normal.
Sure, it may just be an aging battery, but it also could be malware running in the background.
You should also be wary of public Wi-Fi connections.
While at your home, I urge you to set up a firewall on your Internet connection.
If an attacker can't get to your smart toilet, it can't infect it.
Finally - and I'm quite serious about this - don't buy an IoT-enabled device unless you have a real need for it.


This Cyber News was published on www.zdnet.com. Publication date: Thu, 08 Feb 2024 01:10:13 +0000


Cyber News related to 3 million smart toothbrushes were not used in a DDoS attack after all, but it could happen

9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
Why every company needs a DDoS response plan - Today's DDoS attacks are not what they were even a few years ago, and we continue to see DDoS attacks that are framed as the largest in history. As a result, large organizations need adaptive, multilayered defense capabilities that can respond just ...
3 days ago Helpnetsecurity.com
The Rise of DDoS Attacks in Q3, 2023: Are You Prepared? - The Indusface AppSec Q3, 2023 Report reveals a staggering 67% surge in DDoS attacks compared to the previous quarter, highlighting a concerning trend with profound impacts on various industries. Over 41% of websites have shown signs of DDoS attacks ...
6 months ago Cybersecuritynews.com
3 million smart toothbrushes were not used in a DDoS attack after all, but it could happen - It sounds more like science fiction than reality, but Swiss newspaper Aargauer Zeitung reported that approximately three million smart toothbrushes were hijacked by hackers to launch a Distributed Denial of Service attack. These innocuous bathroom ...
4 months ago Zdnet.com
3 million smart toothbrushes were not used in a DDoS attack after all, but it could happen - It sounds more like science fiction than reality, but Swiss newspaper Aargauer Zeitung reported that approximately three million smart toothbrushes were hijacked by hackers to launch a Distributed Denial of Service attack. These innocuous bathroom ...
4 months ago Zdnet.com
The State of DDoS Attacks: Evolving Tactics and Targets Businesses Must Be Aware Of - Now, these attacks are becoming more dangerous, targeted, and detrimental as they evolve. As DDoS attacks become more sophisticated, adversaries are able to hone in on the most vulnerable targets, ranging from small- and medium-sized businesses to ...
6 months ago Cyberdefensemagazine.com
3 million smart toothbrushes were just used in a DDoS attack. Or were they? - It sounds more like science fiction than reality, but Swiss newspaper Aargauer Zeitung reports that approximately three million smart toothbrushes were hijacked by hackers to launch a Distributed Denial of Service attack. These innocuous bathroom ...
4 months ago Zdnet.com
3 million smart toothbrushes were just used in a DDoS attack. Really - It sounds more like science fiction than reality, but Swiss newspaper Aargauer Zeitung reports that approximately three million smart toothbrushes were hijacked by hackers to launch a Distributed Denial of Service attack. These innocuous bathroom ...
4 months ago Zdnet.com
How to Prepare for DDoS Attacks During Peak Business Times - One common tactic that many security practitioners have witnessed is carrying out distributed denial-of-service attacks during peak business times, when companies are more likely to be short-staffed and caught unawares. While DDoS attacks are a ...
6 months ago Darkreading.com
Security Series: Protecting the Edge Against DDoS Attacks with a Simplified Integrated Solution - An unprecedented increase in distributed-denial-of-service attacks in recent years has resulted in lost revenue and productivity, increased ransomware costs, and impacted service-level agreements for network operators. According to Zayo Group's ...
6 months ago Feedpress.me
VPN to protect against DDoS attacks on Twitch - Swarming or DDoS attacks pose a threat to streamers. Your data goes through a secure server, making it harder for attackers to target your actual IP address. A distributed denial-of-service attack globally harasses and attacks legitimate users and ...
6 months ago Itsecurityguru.org
Essential DDoS statistics for understanding attack impact - The impact of DDoS attacks extends far beyond mere inconvenience, as they can result in financial losses, compromised data, and erosion of customer trust. Understanding the nature and consequences of DDoS activity is essential for organizations and ...
6 months ago Helpnetsecurity.com
CVE-2021-42016 - A vulnerability has been identified in RUGGEDCOM i800 (All versions < V4.3.8), RUGGEDCOM i801 (All versions < V4.3.8), RUGGEDCOM i802 (All versions < V4.3.8), RUGGEDCOM i803 (All versions < V4.3.8), RUGGEDCOM M2100 (All versions < ...
1 year ago
CVE-2021-42017 - A vulnerability has been identified in RUGGEDCOM i800 (All versions < V4.3.8), RUGGEDCOM i801 (All versions < V4.3.8), RUGGEDCOM i802 (All versions < V4.3.8), RUGGEDCOM i803 (All versions < V4.3.8), RUGGEDCOM M2100 (All versions < ...
1 year ago
Russian state-owned Sberbank hit by 1 million RPS DDoS attack - Russian financial organization Sberbank states in a press release that two weeks ago it faced the most powerful distributed denial of service attack in recent history. Sberbank is a majority state-owned banking and financial services company and the ...
7 months ago Bleepingcomputer.com
How to Prevent DNS Attacks: DNS Security Best Practices - To protect against attack, best practices must be applied to protect the DNS protocol, the server on which the DNS protocol runs, and all access to the DNS processes. Implementing these best practices will not only protect DNS but also network ...
6 months ago Esecurityplanet.com
In Cybersecurity and Fashion, What's Old Is New Again - While distributed denial-of-service attacks and zero-day threats are nothing new in cybersecurity, they're still happening regularly for a simple reason: They work. In early November 2023, OpenAI blamed a DDoS attack for intermittent ChatGPT issues, ...
6 months ago Darkreading.com
Understanding the Escalating Threat of Web DDoS Tsunami Attacks - Whether it's hacktivists conducting cyberwarfare or ransom-seeking criminals targeting vulnerable firms in financial services, retail, energy, or transportation, a new breed of destructive distributed denial of service attack - the Web DDoS Tsunami - ...
6 months ago Cyberdefensemagazine.com
Pro-Russian DDoS Attacks Alarm Denmark and US - Distributed denial-of-service (DDoS) attacks by pro-Russian hacking groups have caused alarm in the US and Denmark after several incidents affected websites of hospitals and government offices in both countries. On Tuesday, Denmark announced that it ...
1 year ago Therecord.media
CVE-2024-35292 - A vulnerability has been identified in SIMATIC S7-200 SMART CPU CR40 (6ES7288-1CR40-0AA0) (All versions), SIMATIC S7-200 SMART CPU CR60 (6ES7288-1CR60-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA0) (All versions), SIMATIC ...
3 weeks ago Tenable.com
DDoS Attacks on Rappler Linked to Proxy Service Providers in US and Russia - Qurium, the Swedish media foundation and human rights watchdog leading the investigation into these DDoS attacks implicates FineProxy and RayoByte in facilitating the attacks. On November 30, 2023, Rappler, the leading digital media company in the ...
6 months ago Hackread.com
Smart Home Technology: Your Gateway to Modern Living - Smart home technology offers homeowners an array of benefits, from increased convenience and comfort to enhanced safety and energy savings. Smart home technology offers convenience, comfort, safety, and energy savings. Smart home technology provides ...
6 months ago Securityzap.com
Cybersecurity and Infrastructure Security Agency Reports Minimal Impact of Killnet Distributed Denial of Service Attacks on American Hospitals - The Cybersecurity and Infrastructure Security Agency (CISA) reported that it had assisted numerous hospitals in responding to a series of distributed denial-of-service (DDoS) attacks last week, which were launched by a pro-Kremlin hacking group known ...
1 year ago Therecord.media
CVE-2021-37209 - A vulnerability has been identified in RUGGEDCOM i800 (All versions < V4.3.8), RUGGEDCOM i801 (All versions < V4.3.8), RUGGEDCOM i802 (All versions < V4.3.8), RUGGEDCOM i803 (All versions < V4.3.8), RUGGEDCOM M2100 (All versions < ...
1 year ago
Do you love or fear your smart home devices? For most Americans, it's both - Contractor resource Craftjack recently surveyed 800 people in the US to find out how they felt about their smart home gadgets. Also: The best smart home devices, tested and reviewed. Some 32% of those surveyed have six or more smart tech devices in ...
5 months ago Zdnet.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)