Browsing tag

firewalls

How to Protect Yourself from Online Cyber Attacks at Work

Anyone who is on the internet is vulnerable to cyber attacks. Today, we depend on the internet for all kinds of things, including shopping, financial services and transactions, communication, entertainment etc. At work also, the internet plays a key role. Hence, it’s important that we stay secure, whenever we are on the internet. Here’s a […]

CFC – Linux Centralized Firewall Control

Centralized firewall control provides a centralized way to manage the firewall on multiple servers or loadbalancers running iptables. This way you can quickly allow/block/del/search abuse ranges etc. with one command on several servers. It accesses those servers through ssh. It supports both IPv4 and IPv6. Tested on Debian 6.x / 7.x / 8.x / 9.x, […]

“Unauthorized code” in Juniper firewalls decrypts encrypted VPN traffic

Backdoor in NetScreen firewalls gives attackers admin access, VPN decrypt ability. An operating system used to manage firewalls sold by Juniper Networks contains unauthorized code that surreptitiously decrypts traffic sent through virtual private networks, officials from the company warned Thursday. It’s not clear how the code got there or how long it has been there. […]

FireStorm: Severe Security Flaw Discovered in Next Generation Firewalls

BugSec Group and Cynet discovered a severe vulnerability in Next Generation Firewalls. Head of Offensive Security Stas Volfus uncovered the vulnerability, code-named FireStorm, which allows an internal entity or malicious code to interact and extract data out of the organization, completely bypassing the firewall limitation. It was discovered that the firewalls are designed to permit […]