Tag Archives: attacks

What is a denial of service attack?

Technology has become more advanced, and with it, hack attacks in the online world are increasing at an alarming rate. The only way to avoid attacks like DoS or DDoS, is to have intelligent monitoring of your web traffic.

By using an automated self-learning system, risks can be mitigated. Thus you can sleep without worry at nights, knowing that your online content and confidential data sees no threat or interruption. But unfortunately, the initial costs of setting up such a system is way too high, and can only be afforded by huge corporate establishments.

A recent example of DoS attack is the infamous website fliphtml5.com that sells automation desktop tools for online publishers and marketers. Its not certain as to whether the attack is DoS as mentioned in above message, but at the time of writing this article, the site is surely missing all its content on the server – none of the indexed urls in Google are working.

What is a denial of service attack?

Denial of Service (DoS) or Distributed Denial of Service (DDos) attacks are by far the most notorious kinds of attacks. That is because, any level of hacker with a small investment can bombard a victim website, with millions of requests, and make them look like they are legit users. This eventually crashes the web server, and makes the site offline, requiring manual intervention to bring it back online.

If the victim website is an ecommerce site, that means thousands of dollars lost in sales, and a bad reputation. Identifying a DDoS attack early is the best option. You can have firewall systems that allow blocking traffic that is not desirable. Sudden spikes in traffic is a red flag, and must be closely monitored. Those are the works of a Network Engineer. More details here.

But what can small business owners do? They cannot afford expensive DDoS prevention hardware, or perhaps, not even hire experienced network professionals, who can configure the firewall softwares. They are simply at the mercy of their hosting company. And if the hosting company cannot afford that infrastructure, then that is bad risky business. Don’t worry, we do offer a solution too, just hang on…

Besides prevention, one critical aspect is recovery of an offline website. Each minute lost, is valuable sales and reputation lost.

Coversine can help small business owners take care of their website uptime, or even their VPS / dedicated server uptime, at affordable costs. And no, we are not talking about a monitoring service that notifies you whenever your site goes down. We offer the complete exclusive service of maintaining the site / server uptime, which means we regularly backup your site on your behalf, and recover your site, in case of hacks/attacks/etc. Click the links above to learn more.

Of course, prevention is better than cure, and that’s why the subscriptions above, take care of performance checks, and regular updates to softwares and apps as well. You are in good hands, when you are with us… rest assured!

5 Website Security Issues You Should Be Aware Of?

Technology has become more advanced, and with it, hack attacks in the online world are increasing at an alarming rate.

Hackers use known vulnerabilities in third-party softwares to target your website and web server, and use it for their advantage.

The effect of this maybe just defacing of your website, stealing your confidential client data, or even worse, use your server resources to perform illegal activities.

There are some simple tips you can leverage to strengthen your website software and sleep with peace of mind.

  1. XSS or Cross Site Scripting
  2. XSS occurs when a hacker embeds scripting code into a web form or url, and run malicious code to change your web visitor’s experience and steal passwords or other data.

    XSS can also be persistent nature, where an attacker can manipulate a specific web page and show it as a login screen to users. The recent XSS comment hack on WordPress 4.2 is an example of such permanent loophole.

  3. SQL Injection
  4. SQL injection occurs when a hacker uses a web form field or URL parameter to manipulate your database. Almost all web platforms have a database and generally open source CMS platforms maintain dynamic aspects of the website in database.

  5. DoS or Denial of Service Attack
  6. Denial of Service (DoS) or Distributed Denial of Service (DDos) attacks are by far the most notorious kinds of attacks.

    That is because, any level of hacker with a small investment can bombard a victim website, with millions of requests, and make them look like they are legit users.

    This eventually crashes the web server, and makes the site offline, requiring manual intervention to bring it back online.

  7. Weak Passwords
  8. We should all use complex passwords, because the weakest link is all it takes to break the chain. It is imperative to use strong passwords for admin areas, but equally important for all users to protect the security of their accounts.

    One account compromised can lead to another and that could lead to admin account hacked. It is recommended to have passwords with minimum 8 letters, digits and special characters to avoid quick password guesses.

  9. Brute-force Attack
  10. These attacks are trial-n-error methods to guess your username and password. Weak passwords are prone to getting hacked easily.

    Methods like temporary blocking of IP and accounts, and multi-factor authentication, help mitigating such attacks.

  11. Code Injection
  12. Websites with file upload capability, or sites missing proper client and server side form validation, can be dangerous.

    The risk is that any file uploaded, could contain a script which can be leveraged as root-kit ie. administrator access to your website.

    Lack of form validation on simple form fields could lead to malicious code being inserted into the database, and could cause undesirable results in your website.

  13. Unencrypted Protocol
  14. An unencrypted channel allows man-in-middle attack to steal information from your users.

    It preferred to use security certificate SSL, whenever passing personal information between the website and web server or database.

  15. Debug Mode on Production Server
  16. Some developers may accidentally enable debug mode on the live production server, which dumps extensive error logs to the browser.

    Thus a hacker can obtain valuable information about the softwares used by the webserver and target his attack much better. Its crucial to hide as much internal information about server to minimize and delay the attacks.

  17. Old Software Versions
  18. It may seem obvious, but ensuring you keep all software up to date is vital in keeping your site secure. This applies to both the server operating system and any software you may be running on your website such as a CMS or forum.

    When website security holes are found in software, hackers are quick to abuse them.

  19. No Backup Plan
  20. No matter how much vigilant you are, attackers can find new loopholes to doom your website. So besides prevention, you should also have a backup-restore plan.

    Just in case your site is compromised, you should have a team which can quickly restore the last known backup, and avoid reputation and sales loss.

    Coversine provides a simple affordable solution to all these problems. Your own security professional who will maintain your site’s uptime, performance and security, all-in-one for as low as $10 per month.

    The subscription takes care of performance checks, and regular updates to softwares and apps as well.

DDoS attacks: They are worse than you can think

Distributed Denial of Service (DDoS) attacks are getting worse than what it was a few years ago. Although we should not blame the popularity of the internet, digitalization, and technological progression for this, but that holds the harsh truth. Cyber-crimes are increasing at the same pace as that of Internet technology.

Understanding Distributed Denial of Service (DDoS) attacks

Any attempt to choke an online service with heavy artificial traffic from several malicious sources is considered to be DDoS attacks. Earlier, only the large corporate were at its risk, but now any business, small, medium or large, are not spared by DDoS attackers.

DDoS attacks have become worse with the time. Today, it is not only related to inconvenience and slower online speed but now it is also causing network intrusions and businesses are even suffering financial losses. Banks are also at the risk of Distributed Denial of Service attacks which is a very bad news for all who prefer online banking services, online shopping etc. Our crucial banking and transactional information are at stake.

It has become so dangerous that even tech giant like Microsoft had to bear its brunt. Few months ago, Microsoft Xbox Live went interrupted for several hours due to DDoS attacks. Many banks have also been targeted and affected by DDoS attacks. 2016 will see the rise of Internet of Things. This is a great news but at the same time, it potentially attracts DDoS attackers which is a worrisome matter.

How can businesses get Immunity against DDoS

DDoS attacks can be prevented only by following strict security protocols. Protecting your website and web applications with HTTP or HTTPS will not be enough. Neither the network firewall can help stop DDoS attempts to the website and web applications. Your business needs more DDoS security layers.

Below are some great DDoS security solutions to protect your business from any loss:

Web Application Firewall: Apart from Network Firewall, also use web application firewall because only Network Firewall will not protect the web applications. It will leave your web applications vulnerable to DDoS risks. So, web application firewall will combat DDoS attacks in more effective ways.

Blocking the suspicious traffic: There are few requests screening methods to identify the malicious traffic from the genuine ones. This is based on real-time insights as well as some historical analysis. Once the malign traffic is identified, it can be blocked from the network. However, this should be regularly updated, monitored and executed.

CAPTCHA requests: Another indispensable solution to immune your business from DDoS attacks is to include online CAPTCHA test as it can detect script injections and suspicious traffic requests.

Cloud-on-premises: Cloud solutions can help you keep away from the Distributed Denial of Service attacks. When your business is using Cloud services, all the incoming traffic is first redirected to the cloud through DNS manipulation where the traffic is filtered and then sent to the destination server. This is one of the strongest DDoS protection solutions.

Some high-end DDoS protection solutions use IP reputation intelligence and fingerprinting, robot testing etc. However, the best ever practice that a business should always follow to secure the data from any kind of threat or disaster is to save the backup of data. Choose Cloud Backup solutions for enough storage, easy data access and even for DDoS security.