Friday , September 20 2024

Two-Thirds of UK Sites Vulnerable to Bad Bots: DataDome

DataDome reveals that a staggering 66% of UK websites are unable to block simple bot attacks. As a result, these businesses are left vulnerable to fraud, account breaches, and countless other risks.

The security vendor used its BotTester tool to test more than 2400 of the biggest sites in the country. These sites belong to various industries like banking, ticketing, e-commerce, and gambling.

GitLab Patches Critical Authentication Bypass flaw

GitLab released patches for a critical flaw in Community and Enterprise Editions that could allow authentication bypass. The vulnerability in...
Read More
GitLab Patches Critical Authentication Bypass flaw

Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

On September 16, 2024, Globe Pharmaceuticals Ltd., a major pharmaceutical company in Bangladesh, was hit by a ransomware attack detected...
Read More
Ransomware hit Bangladeshi Globe Pharmaceuticals Ltd

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

ALSO READ:

Google asks employees to sleep at office campus for $99/night

Only 8% managed to effectively block all bot requests, while a staggering 69% allowed all nine types of bots to pass through. DataDome claimed that almost one quarter (23%) were able to detect at least some of the bots.

The e-commerce and classified ads sectors performed the worst, allowing more than 70% of the malicious bot traffic and failing all nine bot tests. Gambling sites, on the other hand, excelled in their defense mechanisms by successfully blocking all bot variations generated by the BotTester tool, representing an impressive 29% of the total.

BotTester’s most successful creations were fake Chrome bots that were able to bypass the defenses of 90% of the tested sites.

Antoine Vastel, the Head of Research at DataDome, emphasizes that UK companies are ill-equipped to handle the immense financial and reputational consequences that malicious bots can inflict.

“From ticket scalping and inventory hoarding, to account fraud, bad bots wreak chaos on consumers and businesses alike,” he added.

Businesses that fail to effectively handle bad bots not only face potential damage to their reputation but also put their customers at unnecessary risk. Immediate action is necessary to safeguard against this escalating danger.

Imperva reports that there has been a steady increase in the proportion of malicious bots among all internet traffic, reaching approximately 30% today.

Advanced bots are responsible for the majority of malicious traffic, costing global organizations billions of dollars every year. Identifying these becomes more challenging since they are specifically crafted to imitate authentic human actions.

Source: Infosecurity magazine, DataDome

Check Also

Report

CISA unveils new Cyber Incident Reporting Portal

CISA has moved its cyber incident reporting form to the new CISA Services Portal to …

Leave a Reply

Your email address will not be published. Required fields are marked *