logo
#

Latest news with #HTTP

Coinbase rolls out stablecoin payment solution for online retail
Coinbase rolls out stablecoin payment solution for online retail

Yahoo

time3 days ago

  • Business
  • Yahoo

Coinbase rolls out stablecoin payment solution for online retail

Coinbase has launched Coinbase Payments, a new platform designed to facilitate the use of stablecoins as a method of payment for online transactions. The platform is aimed at online marketplaces such as Shopify and eBay, which provide access to small-to-medium sized businesses seeking alternatives to traditional card payment fees. The first platform to integrate Coinbase Payments is Shopify, which recently forged partnership with Coinbase and Stripe. The collaboration enables Shopify merchants to accept the stablecoin USDC, which will be processed through Coinbase's Base network, a Layer 2 blockchain solution built on Ethereum. Coinbase Payments offers e-commerce platforms benefits such as quicker settlement times, lower transaction fees, and access to a global customer base. The service includes a checkout suite that facilitates payments from various crypto wallets, including Coinbase Wallet, MetaMask, and Phantom. Additionally, it provides a connectivity layer for merchants and payment service providers to authorise transactions, process refunds, and manage subscriptions. The platform also features a payments protocol that assists merchants in carrying out blockchain-based transactions. The product suite is designed to simplify the integration of stablecoin payments for merchants and online platforms, eliminating the need for blockchain or cryptocurrency technologies expertise. In a statement, Coinbase spokesperson said: 'We built the new system to mimic credit-card rails so it slots into existing flows with zero disruption.' Last month, Coinbase also introduced x402, a new payment protocol that enables instant stablecoin payments over HTTP. This protocol is an open standard that repurposes the HTTP '402 Payment Required' status code to incorporate stablecoin payments into web-based interactions, with the potential to change transaction processes for APIs, applications, and AI agents in the internet economy. "Coinbase rolls out stablecoin payment solution for online retail " was originally created and published by Electronic Payments International, a GlobalData owned brand. The information on this site has been included in good faith for general informational purposes only. It is not intended to amount to advice on which you should rely, and we give no representation, warranty or guarantee, whether express or implied as to its accuracy or completeness. You must obtain professional or specialist advice before taking, or refraining from, any action on the basis of the content on our site. Error in retrieving data Sign in to access your portfolio Error in retrieving data Error in retrieving data Error in retrieving data Error in retrieving data

Smart camera spying warning as Irish homes at risk by 'silent intruders'
Smart camera spying warning as Irish homes at risk by 'silent intruders'

Dublin Live

time15-06-2025

  • Dublin Live

Smart camera spying warning as Irish homes at risk by 'silent intruders'

Our community members are treated to special offers, promotions and adverts from us and our partners. You can check out at any time. More info Irish homeowners with smart security cameras have been issued a stark warning. Thousands of internet-connected cameras may be vulnerable to hacking, allowing strangers to watch inside homes and businesses. These cameras could be streaming live footage to anyone who knows where to look. A new global investigation has revealed more than 40,000 exposed security cameras online, accessible without passwords or authentication. While most are in the US and Asia, Irish cybersecurity experts say homes and businesses here are also at serious risk, given the surge in connected devices. The exposed devices, uncovered by cybersecurity firm Bitsight, include indoor and outdoor cameras streaming via unprotected HTTP or RTSP protocols. Many are still using default login credentials or have remote viewing enabled by default, allowing footage to be accessed, recorded, or even hijacked without the owner's knowledge. This isn't just about baby monitors or children's bedrooms. Exposed cameras can and have led to: Real-time surveillance of family routines for stalking or planned burglary. Monitoring of employees in small shops and cafés without their consent. Access to private medical or therapeutic sessions in home offices. Footage used for harassment, blackmail or 'creepware' sharing on the dark web. Anti-virus firm, ESET Ireland has issued an urgent 5-step checklist to secure cameras and prevent digital break-ins: Change default usernames and passwords immediately. Turn off remote access features unless absolutely necessary. Update firmware regularly to patch vulnerabilities. Buy only from trusted brands that provide encryption and updates. Use a firewall or VPN to shield connected devices from outside access. George Foley, Business Development Manager at ESET Ireland, said: "People buy cameras for peace of mind but when those devices are left unsecured, they become silent intruders. You wouldn't leave your front door open. Yet thousands of households are doing just that digitally every single day. "We've seen cases where people were watched over weeks until a criminal knew exactly when the house would be empty. And in some scenarios, camera feeds were sold or traded in forums. It's a complete reversal of trust.' Join our Dublin Live breaking news service on WhatsApp. Click this link to receive your daily dose of Dublin Live content. We also treat our community members to special offers, promotions, and adverts from us and our partners. If you don't like our community, you can check out any time you like. If you're curious, you can read our Privacy Notice. For all the latest news from Dublin and surrounding areas visit our homepage.

Cisco security flaw exploited to build botnet of thousands of devices
Cisco security flaw exploited to build botnet of thousands of devices

Yahoo

time29-05-2025

  • Business
  • Yahoo

Cisco security flaw exploited to build botnet of thousands of devices

When you buy through links on our articles, Future and its syndication partners may earn a commission. Sekoia researchers warn of new ViciousTrap botnet So far, it compromised more than 5,000 dated Cisco routers The devices are vulnerable to an old improper validation bug A high-severity vulnerability plaguing old Cisco routers is being used to build a malicious, global botnet, experts have warned. Cybersecurity researchers Sekoia published an in-depth report on the threat actor - dubbed ViciousTrap - which is using a vulnerability tracked as CVE-2023-20118, to target Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers. This flaw, found in the web-based management interface, allows an authenticated, remote attacker to execute arbitrary commands on an affected device, made possible due to improper validation of user input within incoming HTTP packets. Unfortunately, Cisco won't be patching the bug since the affected devices are past their end-of-life date, WNE Security reported. The vulnerability allowed ViciousTrap to execute a shell script named NetGhost, 'which redirects incoming traffic from specific ports of the compromised router to a honeypot-like infrastructure under the attacker's control allowing them to intercept network flows,' Sekoia explained. So far, almost 5,300 devices, found in 84 countries around the world, were assimilated into the botnet. The majority of the victims are located in - Macau (850). This is not the first time Sekoia is ringing the alarm on CVE-2023-20118. In late February 2025, TechRadar Pro reported Sekoia was warning about a botnet named PolarEdge, using the same vulnerability to target a range of devices from Cisco, ASUS, QNAP, and Synology. At the time, roughly 2,000 devices were said to have been affected. For ViciousTrap's work, all exploitation attempts came from a single IP address, the researchers further discovered, stating that the attacks started in March 2025. It was also said the threat actors repurposed an undocumented web shell previously used in PolarEdge attacks. Although these things are always difficult to confirm, Sekoia believes the attackers are Chinese in origin. Via The Hacker News IoT's botnet problem is up 500% – three things admins must do now Take a look at our guide to the best authenticator app We've rounded up the best password managers

CDNetworks' State of WAAP Report Reveals 887.4 Billion Web App and API Attacks in 2024, a 21.4% YoY increase
CDNetworks' State of WAAP Report Reveals 887.4 Billion Web App and API Attacks in 2024, a 21.4% YoY increase

The Sun

time28-05-2025

  • Business
  • The Sun

CDNetworks' State of WAAP Report Reveals 887.4 Billion Web App and API Attacks in 2024, a 21.4% YoY increase

SINGAPORE - Media OutReach Newswire - 28 May 2025 - CDNetworks, the APAC-leading network to deliver edge as a service, today released its latest State of Web Application and API Protection (WAAP) Report. The report shows that CDNetworks' security platform intercepted 887.4 billion web attacks targeting applications and APIs in 2024, marking a 21.4% increase compared to the previous year. The report also highlights a rise in both the intensity and sophistication of attacks, fueled by the rapid adoption of AI automation tools. In 2024, terabit-level DDoS attacks increased nearly tenfold, with 86% lasting more than 10 minutes. At the same time, CDNetworks' AI-powered defenses blocked 114.7% more malicious bot traffic compared to 2023. These trends point to a more challenging threat landscape, where attacks are easier to launch and increasingly difficult to defend against. Other key findings of the report include: • Gaming platforms remained top DDoS targets; e-commerce bot attacks increased by 46.2%. • 78% of API attacks occurred post-authentication, revealing a significant security gap. • Web exploit attacks surged by 35.01%, with HTTP protocol violations identified as a primary attack vector. • AI-powered defense has become essential against evolving threats (e.g., low-and-slow DDoS, AI-driven bot attacks). The State of WAAP Report 2024 also provides strategic recommendations to help organizations strengthen their security posture and prepare for future security challenges. 'The landscape of web application and API attacks is shifting dramatically due to increased automation and complexity,' said Antony Li, Global Head of Infrastructure at CDNetworks. 'Our report uncovers these emerging challenges and highlights why intelligent, AI-powered defenses are no longer optional but essential.'

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store