The Shadowserver Foundation reports that a brute force attack has been active since last month, using nearly 2.8 million IP addresses each day attempting to guess the credentials for a wide range of networking devices.
A brute force attack occurs when attackers repeatedly try different usernames and passwords to access an account or device until they find the right combination. Once they gain access, they can hijack the device or network.
By infosecbulletin
/ Wednesday , February 12 2025
Microsoft's February 2025 Patch Tuesday includes security updates for 55 vulnerabilities, including four zero-days, two of which are currently being...
Read More
By infosecbulletin
/ Wednesday , February 12 2025
Bishop Fox security researchers have released detailed information on the CVE-2024-53704 vulnerability, which lets attackers bypass authentication in some versions...
Read More
By infosecbulletin
/ Tuesday , February 11 2025
SAP has issued new security patches for 19 vulnerabilities and updated 2 previous Security Notes. This Patch Day features fixes...
Read More
By infosecbulletin
/ Tuesday , February 11 2025
In January 2025, there were 510 global ransomware incidents, with Akira as the leading group and new ones like MORPHEUS...
Read More
By infosecbulletin
/ Tuesday , February 11 2025
CYFIRMA analysis reveals a sophisticated malware campaign that exploits a major Indian bank's brand through fake mobile apps. These apps,...
Read More
By infosecbulletin
/ Tuesday , February 11 2025
Over 1,200 firewall instances are vulnerable to a critical remote code execution issue, known as CVE-2024-52875. The vulnerability is found...
Read More
By infosecbulletin
/ Tuesday , February 11 2025
Apple has issued emergency security updates to fix a zero-day vulnerability, CVE-2025-24200, which is being exploited in targeted attacks on...
Read More
By infosecbulletin
/ Monday , February 10 2025
Zimbra has released updates for its Collaboration software to fix critical security flaws that could lead to information disclosure if...
Read More
By infosecbulletin
/ Monday , February 10 2025
A serious security vulnerability, CVE-2025-23369, has been found in GitHub Enterprise Server (GHES) that lets attackers bypass SAML authentication and...
Read More
By infosecbulletin
/ Saturday , February 8 2025
India's central bank to launch a special “.bank.in” domain for banks in April 2025 to fight digital payment fraud and...
Read More
The majority of the 1.1 million participants come from Brazil, followed by Turkey, Russia, Argentina, Morocco, and Mexico with many other as source of origin.
These are security devices like firewalls, VPNs, and gateways that are often connected to the internet for remote access.
![](https://infosecbulletin.com/wp-content/uploads/2025/02/Capture-2.jpg)
The attacks mostly involve compromised MikroTik, Huawei, Cisco, Boa, and ZTE routers and IoT devices, often controlled by large malware botnets.
BleepingComputer reports that the Shadowserver Foundation has confirmed that this activity has been ongoing for some time but has recently intensified significantly.
ShadowServer reported that the attacking IP addresses come from various networks and Autonomous Systems, suggesting they may be part of a botnet or linked to residential proxy networks.
To protect edge devices from brute-force attacks, change the default admin password to a strong, unique one, enable multi-factor authentication (MFA), use an allowlist of trusted IPs, and disable unnecessary web admin interfaces.
U.K. orders Apple to let it spy on users’ encrypted accounts: Report