Dark
Light

Botnets – unwelcome guests overstaying their welcome at your digital party

1 min read
83 views

TLDR:

  • Botnets are lingering on networks longer than ever before, increasing risks for businesses.
  • Botnet activity has increased by 27% in the first half of 2023, with a higher rate of activity among organizations.

According to a new study, botnets are creating greater risks for businesses by staying on networks longer than before. FortiGuard Labs researchers found a 27% increase in active botnets in the first half of 2023, along with a higher rate of activity among organizations. This trend highlights the importance of reducing response time to detect and contain botnets before they cause significant damage.

The rise in dwell time of botnets on networks is a significant concern, indicating the need for security teams to improve detection processes. Measures such as preventing access to C2 databases, using application control to restrict unauthorized access, and implementing DNS filtering can help in targeting and mitigating botnet activity. Monitoring data entering and leaving devices is crucial, along with utilizing strong passwords to prevent unauthorized access.

Network detection and response technology, combined with advanced behavioral analytics and AI, can aid in early detection of sophisticated botnets. A platform approach to security operations can streamline the assessment and containment of threats, reducing response time drastically. Additionally, a comprehensive cybersecurity awareness program involving employees is essential for a strong defense against cyber threats.

Previous Story

Beware of botnets taking over WordPress sites for malicious attacks

Next Story

Microsoft: Russian hackers stole source code and customer secrets confirmed

Latest from News