|
|
|
Rustock Takedown s Effect on Global Spam Volume |
Si vous voulez bloquer ce service sur vos fils RSS
Si vous voulez nous contacter ou nous proposer un fil RSS
Menu > Articles de la revue de presse : - l'ensemble [ tous | francophone] - par mots clé [ tous] - par site [ tous] - le tagwall [ voir] - Top bi-hebdo de la revue de presse [ Voir]
Présentation : When Brian Krebs posted a report about Rustock botnet takedown, Symantec observed a decline in overall spam traffic. Symantec.cloud posted a blog about this, and the Wall Street Journal is now reporting that Microsoft led this takedown. On March 16, Symantec saw global spam drop 24.7pourcents compared to March 15. On March 17, global spam volume dropped another 11.9pourcents compared to March 16. Compared to a week prior, the volume on March 17 was down 40.4pourcents. As we typically see with a drop in global spam volume, the overall spam percentage saw a similar decline when spam volume fell. The increase seen on March 19 and 20 can be attributed to a weekend anomaly when the spam percentage is typically higher than on weekdays. Symantec has kept a close eye on spam volume since Rustock temporarily ceased activity back in December. When Rustock, along with two other botnets, fell asleep on December 26, we saw a big decline in spam volume. The chart below shows the percentage decline in global spam volume using the trigger event as a baseline. While the fate of red line representing current volume remains to be seen, it looks to be mirroring the drop we saw back in December.
Les derniers articles du site "Symantec Connexion Security Response Billets De Blog" :
- Too Many Hoaxes - W32.Qakbot - Under The Surface - Phishers Return For Tax Returns - Spam and Phishing Landscape May 2011 - Facebook Applications Accidentally Leaking Access to Third Parties - Updated - OMG username You Should Untag Yourself in This Video - Spammers Claim Wikipedia for Pharma Fakes - Trojan Feigns Failures to Increase Rogue Defragger Sales - 419 Spam Goes Lingo - Microsoft Patch Tuesday - May 2011
Menu > Articles de la revue de presse : - l'ensemble [ tous | francophone] - par mots clé [ tous] - par site [ tous] - le tagwall [ voir] - Top bi-hebdo de la revue de presse [ Voir]
Si vous voulez bloquer ce service sur vos fils RSS :
- avec iptables "iptables -A INPUT -s 88.190.17.190 --dport 80 -j DROP"
- avec ipfw et wipfw "ipfw add deny from 88.190.17.190 to any 80"
- Nous contacter par mail
| Mini-Tagwall des articles publiés sur SecuObs : | | | | sécurité, exploit, windows, attaque, outil, microsoft, réseau, audit, metasploit, vulnérabilité, système, virus, internet, usbsploit, données, source, linux, protocol, présentation, scanne, réseaux, scanner, bluetooth, conférence, reverse, shell, meterpreter, vista, rootkit, détection, mobile, security, malicieux, engineering, téléphone, paquet, trames, https, noyau, utilisant, intel, wishmaster, google, sysun, libre |
| Mini-Tagwall de l'annuaire video : | | | | curit, security, biomet, metasploit, biometric, cking, password, windows, botnet, defcon, tutorial, crypt, xploit, exploit, lockpicking, linux, attack, wireshark, vmware, rootkit, conference, network, shmoocon, backtrack, virus, conficker, elcom, etter, elcomsoft, server, meterpreter, openvpn, ettercap, openbs, iphone, shell, openbsd, iptables, securitytube, deepsec, source, office, systm, openssh, radio |
| Mini-Tagwall des articles de la revue de presse : | | | | security, microsoft, windows, hacker, attack, network, vulnerability, google, exploit, malware, internet, remote, iphone, server, inject, patch, apple, twitter, mobile, virus, ebook, facebook, vulnérabilité, crypt, source, linux, password, intel, research, virtual, phish, access, tutorial, trojan, social, privacy, firefox, adobe, overflow, office, cisco, conficker, botnet, pirate, sécurité |
| Mini-Tagwall des Tweets de la revue Twitter : | | | | security, linux, botnet, attack, metasploit, cisco, defcon, phish, exploit, google, inject, server, firewall, network, twitter, vmware, windows, microsoft, compliance, vulnerability, python, engineering, source, kernel, crypt, social, overflow, nessus, crack, hacker, virus, iphone, patch, virtual, javascript, malware, conficker, pentest, research, email, password, adobe, apache, proxy, backtrack |
|
|
|
|
|