#mikrotik cloud core router settings
Explore tagged Tumblr posts
Video
youtube
MikroTik Cloud Core router First time Setup | RB2011 |RB3011 | CCR2004 ...
0 notes
Text
Unlock High-Performance Networking: Your Trusted Mikrotik Distributor in KSA
When it comes to advanced networking solutions, reliability, speed, and support are essential. In the Kingdom of Saudi Arabia (KSA), businesses and individuals alike are increasingly relying on cutting-edge technology to power their connectivity. That’s where we come in. At Mikrotik-Dubai, we’re proud to be your most trusted Mikrotik distributor KSA, delivering top-tier performance and genuine products straight to your doorstep.
Mikrotik: A Global Standard in Networking Excellence
Mikrotik has become synonymous with powerful, flexible, and cost-effective networking gear. From SOHO routers to ISP-grade backbone systems, Mikrotik delivers hardware and software solutions built on years of innovation and engineering. If you’re setting up a wireless ISP, upgrading your company’s LAN, or establishing robust VPN infrastructures, Mikrotik has the tools—and we’re here to deliver them.
As a premium Mikrotik distributor Saudi Arabia, Mikrotik-Dubai provides direct access to an extensive portfolio of Mikrotik products. Whether you need the latest RouterBOARD, high-performance Cloud Core Routers (CCR), or license upgrades for RouterOS, you’ll find everything with us, ready to ship across KSA. Our network ensures seamless product availability, even for large-volume or urgent orders.
Why Mikrotik-Dubai is the Top Mikrotik Distributor in KSA
We understand that KSA is an evolving hub of technological growth, and it needs reliable partners. As your leading Mikrotik distributor KSA, we go beyond basic product sales. We bring trust, guidance, and full after-sales support.
What makes us stand out as the go-to Mikrotik Reseller KSA? Simple: authenticity, availability, and expertise. Our inventory includes the most in-demand Mikrotik models and accessories, sourced directly from the manufacturer. When you work with us, you’re getting genuine gear with full warranty support—never imitations or gray-market imports. We also offer the latest firmware updates and configuration tips to ensure your products perform flawlessly.
Local Reach, Global Standards
Although based in Dubai, our logistical networks and regional presence allow us to seamlessly support clients in Saudi Arabia. As a reliable Mikrotik distributor Saudi Arabia, we’ve shipped to Riyadh, Jeddah, Dammam, Khobar, Mecca, and Medina—on time and with satisfaction guaranteed. We understand the local customs, the market needs, and the urgency of keeping your network running at peak performance.
For IT integrators, resellers, government projects, and end-users looking for a Mikrotik Reseller KSA, we are your trusted partner. No matter the size of your project, we treat every order with the same urgency and precision. From remote site connectivity to secure enterprise LAN environments, Mikrotik-Dubai stands ready to support your digital transformation.
A Product Line That Covers Every Use Case
At Mikrotik-Dubai, our selection covers everything from entry-level routers to high-performance CCR devices used in carrier networks. Need MikroTik SXT LTE devices for remote locations? Looking for scalable switches for data centers? Want long-range antennas for your wireless setup? We’ve got it all.
As a premium Mikrotik distributor KSA, we stock products like:
MikroTik hAP and hEX series for homes and small offices
Cloud Router Switch (CRS) models for Layer 3 switching
Cloud Core Router (CCR) series for data-heavy environments
Audience and wAP solutions for sleek, indoor wireless deployments
RouterOS licensing packages tailored to your software needs
No matter your network architecture or goals, our team ensures you get the right product for the job. Our goal is to make every Mikrotik deployment in Saudi Arabia seamless, secure, and high-performing.
Support That Goes Beyond Sales
We’re more than just a box shipper. When you choose us as your Mikrotik Reseller KSA, you gain a team that offers pre-sales consultation, post-sales support, and even configuration guidance if needed. Our tech team includes certified MikroTik professionals who can assist with product selection, troubleshooting, and performance optimization.
This level of customer care is rare, but we believe it’s essential. That’s why so many businesses in Saudi Arabia rely on us as their long-term Mikrotik distributor Saudi Arabia. We don’t just sell—we partner in your success. If your business relies on connectivity, we make sure it stays fast, secure, and uninterrupted.
Serving All Industries with Custom Networking Solutions
Our client base across KSA is as diverse as it is large. We serve telecom operators, hospitality chains, security firms, hospitals, schools, and even oil & gas companies with mission-critical connectivity needs. Whatever your industry, we tailor our recommendations based on your bandwidth, reliability, and redundancy requirements.
This is what makes us the preferred Mikrotik distributor KSA—we listen, understand, and deliver custom-fit solutions backed by real experience. Your business deserves a network that evolves with your demands, and we’re here to make that happen.
Fast Delivery, Genuine Warranty, and Competitive Pricing
In a competitive landscape, pricing, delivery speed, and product authenticity are key. As a certified Mikrotik Reseller KSA, we offer you:
Authentic Mikrotik products with manufacturer warranty
Affordable pricing with no hidden costs
Fast shipping across KSA with real-time tracking
Bulk order options for resellers and integrators
Our transparent pricing and fast service make it easy to plan your project rollout without delays or budget surprises. Whether it’s a single router or a bulk order of switches, we deliver the same quality every time.
Authorized and Reliable: The Mikrotik-Dubai Promise
We are not just another online store claiming to be a Mikrotik distributor Saudi Arabia. We’re officially authorized by MikroTik, with a proven track record of reliability. Our team is trained, experienced, and committed to excellence.
This credibility is why system integrators, IT solution providers, and public-sector buyers trust us as their go-to Mikrotik Reseller KSA. When your project depends on a solid networking backbone, you can’t afford delays, incompatibility issues, or poor support. That’s why choosing a trusted partner like Mikrotik-Dubai is critical.
Grow with Us, the Trusted Mikrotik KSA Network Enabler
Mikrotik-Dubai is your dedicated mikrotik KSA, ready to support your business in every city of Saudi Arabia. From helping you pick the perfect MikroTik solution to ensuring it’s configured and functioning at its best, we’re with you at every step.
So whether you’re a startup planning your IT infrastructure, a government agency managing secure networks, or an established company upgrading to MikroTik’s latest tech, reach out to us. Let’s build a smarter, more connected future together—one high-performance product at a time.
Explore our catalog today and experience why businesses across the region choose Mikrotik-Dubai as their trusted Mikrotik distributor Saudi Arabia.
Ready to order? Contact our team now and discover how simple, secure, and scalable your networking journey can be with the top Mikrotik Reseller KSA by your side.
0 notes
Text
OVHcloud Thwarts Record-Breaking DDoS Attack

French cloud computing provider OVHcloud has successfully mitigated a distributed denial-of-service (DDoS) attack that set a new record for packet rate intensity. The attack, which occurred in April 2024, reached an astounding 840 million packets per second (Mpps), surpassing the previous record of 809 Mpps reported by Akamai in June 2020.
Anatomy of the Attack
The record-breaking DDoS attack combined two techniques: - A TCP ACK flood originating from 5,000 source IP addresses - A DNS reflection attack leveraging approximately 15,000 DNS servers for traffic amplification While the attack sources were globally distributed, OVHcloud noted that two-thirds of the packets entered through just four points of presence (PoPs), all located in the United States. Three of these PoPs were on the West Coast, demonstrating the attackers' ability to concentrate an enormous packet rate through a limited number of peering points.
OVHcloud has observed a significant increase in the frequency and intensity of DDoS attacks since 2023. Sebastien Meriot, an OVHcloud representative, stated that attacks exceeding 1 terabit per second (Tbps) have become almost daily occurrences, with the highest observed bit rate reaching approximately 2.5 Tbps.
Packet Rate Attacks: A Growing Threat
Unlike traditional DDoS attacks that aim to exhaust available bandwidth, packet rate attacks focus on overloading the packet processing engines of networking devices near the target, such as load balancers. OVHcloud's data reveals a sharp increase in DDoS attacks with packet rates greater than 100 Mpps over the past 18 months.
The MikroTik Connection
Many of these high-intensity attacks originate from compromised MikroTik Cloud Core Router (CCR) devices. With over 99,000 MikroTik routers accessible via the internet, these devices present a significant security risk. Many run outdated versions of the RouterOS operating system, making them vulnerable to known exploits. Threat actors are suspected of weaponizing the RouterOS Bandwidth test feature to launch these attacks. Estimates suggest that hijacking even 1% of the exposed devices into a DDoS botnet could potentially enable adversaries to launch layer 7 attacks reaching 2.28 billion packets per second (Gpps).
Historical Context and Future Implications
MikroTik routers have previously been used to build powerful botnets, such as Mēris, and have been implicated in botnet-as-a-service operations. The current trend suggests a potentially new era for packet rate attacks, with botnets capable of generating billions of packets per second. Meriot warned, "This could seriously challenge how anti-DDoS infrastructures are built and scaled," highlighting the need for cybersecurity professionals and organizations to adapt their defenses to this evolving threat landscape. Read the full article
0 notes
Text
Antivirus provider Symantec issued its own advisory Wednesday that identified the targeted devices as:
Linksys E1200
Linksys E2500
Linksys WRVS4400N
Mikrotik RouterOS for Cloud Core Routers: Versions 1016, 1036, and 1072
Netgear DGN2200
Netgear R6400
Netgear R7000
Netgear R8000
Netgear WNR1000
Netgear WNR2000
QNAP TS251
QNAP TS439 Pro
Other QNAP NAS devices running QTS software
TP-Link R600VPN
Both Cisco and Symantec are advising users of any of these devices to do a factory reset, a process that typically involves holding down a button in the back for five to 10 seconds. Unfortunately, these resets wipe all configuration settings stored in the device, so users will have to reenter the settings once the device restarts. At a minimum, Symantec said, users of these devices should reboot their devices. That will stop stages 2 and 3 from running, at least until stage 1 manages to reinstall them.
Users should also change all default passwords, be sure their devices are running the latest firmware, and, whenever possible, disable remote administration. (Netgear officials in the past few hours started advising users of "some" router models to turn off remote management. TP-Link officials, meanwhile, said they are investigating the Cisco findings.
There's no easy way to determine if a router has been infected.
500,000 home routers have been infected with VPNFilter, malware that steals data and bricks devices

VPNFilter is a sophisticated, multi-stage malware package, part of the new breed of boot-persistent malware (software that can survive a reboot); it targets home routers and network-attached storage devices, then steals passwords and logins that traverse the network and exfiltrates it to the creators’ servers.
The malware is capable of bricking the devices it infects, possibly to prevent forensic analysis, or to simply cut off internet access for entire regions by bricking every router in a city, state or country.
VPNFilter is thought to be the work of a state actor, and is believed to have infected 500,000 devices so far.
https://boingboing.net/2018/05/23/uh-oh-2.html
918 notes
·
View notes
Photo

FBI launches international alert for Cisco routers for being easy to hack
The FBI is recommending to businesses and homes restart the routers as soon as possible; this based on a Cisco report that 500,000 infected devices could be destroyed with a single command.
Information security experts commented that the malware called VPNFilter was developed by the group of Russian hackers Sofacy, also known as Fancy Bear and APT28. The FBI confirmed the information, since last week it obtained an order to capture a domain used to control the infected routers.
Cisco Talos Intelligence revealed in a report that 500,000 routers made by Linksys, MikroTik, Netgear and TP-Link had been infected with VPNFilter.
This malware collects traffic sent through infected routers, such as website credentials. But the most worrisome ability is that the malware authorizes malicious actors to erase a part of the firmware of an infected device, rendering it unusable.
According to information security professionals, hackers could selectively destroy a single device or all infected devices at the same time.
In a report, last week Cisco, after observing an increase in infections in Ukraine, accused Russia of planning an attack to coincide with the final of the Champions League on Saturday in Kiev.
The country similarly blamed Russia for last year’s NotPetya attacks that affected organizations in Ukraine and spread within multinational corporations with offices in Ukraine.
Users with infected routers can eliminate the dangers of Stage 2 and Stage 3 of VPNFilter by rebooting the device, information security experts said. They also commented that Phase 1 of VPNFilter will persist after a reboot, allowing attackers to reinfect the compromised routers.
On Wednesday the FBI seized the web address, ToKnowAll. Com, which could have been used to reinstall the Stage 2 and Stage 3 malware, now all traffic to this address is directed to a server under the control of the FBI.
However, the FBI is recommending all router owners to restart the devices, even if they were not manufactured by the affected vendors. This will help neutralize the threat and identify infected devices.
“The FBI recommends that any router owner restart the devices to temporarily disrupt the malware and assist in the possible identification of infected devices,” the FBI said in a public announcement.
“Owners are advised to consider deactivating remote management settings on devices and security with strong passwords and encryption when they are enabled. The network devices should be updated to the latest available firmware versions,” the statement said.
Information security experts said the server controlled by the FBI with which infected devices communicate will collect the IP addresses of the devices.
The addresses are shared with a non-profit cybersecurity group, which disseminates the addresses to foreign CERTs and ISPs.
It is not yet known how the attackers initially infected the routers, but Symantec noted in a report on VPNFilter that many of them have critical vulnerabilities.
“For the most part, the identified devices use predetermined credentials and / or have exploits, particularly for earlier versions. There is currently no indication that the exploitation of zero-day vulnerabilities is involved in the spread of the threat,” the researchers wrote. Known infected devices include:
Linksys E1200
Linksys E2500
Linksys WRVS4400N
MikroTik RouterOS for Cloud Core routers: versions 1016, 1036 and 1072
Netgear DGN2200
Netgear R6400
Netgear R7000
Netgear R8000
Netgear WNR1000
Netgear WNR2000
QNAP TS251
QNAP TS439 Pro
Other QNAP NAS devices running the QTS software
TP-Link R600VPN
0 notes
Text
You should reboot and update your router to protect from malware
New Post has been published on https://nexcraft.co/you-should-reboot-and-update-your-router-to-protect-from-malware/
You should reboot and update your router to protect from malware
I typically only reboot my router when my internet starts moving at a crawling pace. The simple act of turning it off, waiting ten seconds, then turning it back on is often enough effort to fix whatever flaw is flummoxing your internet connection. Now, however, the FBI and several high-profile internet security organizations are recommending you reboot in an effort to disable a potentially harmful piece of malware called VPNFilter. Take a minute to do that now, then come back and get the rest of the info about the potential problem. We’ll wait.
What is it?
VPNFilter sets out to do the types of things that many pieces of malicious code aim to accomplish. It can intercept, reroute, or track your data, and even harm your hardware by dishing out harmful code. Unlike a typical virus that you pick up from clicking on a sketchy email attachment or visiting a particularly grimy file sharing site, VPNFilter attacks your network at the router or any network-attached storage (like hard drives with wireless capabilities) you may have on your network.
Cisco’s security group, Talos, has been investigating the spread of VPNFilter and a related piece of malware called BlackEnergy that’s responsible for large scale cyber attacks in the Ukraine. They issued the original statement about the possible effects. “the malware has a destructive capability that can render an infected device unusable, which can be triggered on individual victim machines or en masse, and has the potential of cutting off internet access for hundreds of thousands of victims worldwide.”
How does it work?
VPNFilter is a three-stage platform, which makes it more difficult to address than a typical exploit because the first stage (known as a persistent loader) acts as a foundation for other malicious software. Stage two and stage three software act like plug-ins that work with the groundwork laid by stage one. It’s a setup that gives bad actors lots of flexibility when it comes to causing harm.
According to Talos, rebooting your router will wipe away stage two and stage three code, but stage one will remain, which is why it’s also recommended that you update your router with the latest patches from the manufacturer in order to ensure that any security holes are filled.
What kind of equipment is at risk for infection?
Symantec list of possibly infected devices.
Linksys E1200
Linksys E2500
Linksys WRVS4400N
Mikrotik RouterOS for Cloud Core Routers: Versions 1016, 1036, and 1072
Netgear DGN2200
Netgear R6400
Netgear R7000
Netgear R8000
Netgear WNR1000
Netgear WNR2000
QNAP TS251
QNAP TS439 Pro
Other QNAP NAS devices running QTS software
TP-Link R600VPN
If you have any of these routers, it’s especially important that you reboot and patch your hardware to the most recent version. If you get your router through an ISP, you can also call the provider to see if they have any further instructions, which may include swapping out your gear.
The malware has targeted more than half a million devices across more than 50 countries in recent weeks, with a substantial spike in activity starting around May 8th.
What if it’s not fixed?
The Justice Department has announced that an organization known as the Sofacy Group, which “targets government, military, security organizations, and other targets of perceived intelligence value”
The software can rope the infected devices into botnets—huge clusters of machines working together—capable of causing massive interruptions in internet services and other problems.
In short: go and reboot your router then run an update.
Written By Stan Horaczek
0 notes
Text
FBI: Kindly Reboot Your Router Now, Please
The Federal Bureau of Investigation (FBI) is warning that a new malware threat has rapidly infected more than a half-million consumer devices. To help arrest the spread of the malware, the FBI and security firms are urging home Internet users to reboot routers and network-attached storage devices made by a range of technology manufacturers.
The growing menace — dubbed VPNFilter — targets Linksys, MikroTik, NETGEAR and TP-Link networking equipment in the small and home office space, as well as QNAP network-attached storage (NAS) devices, according to researchers at Cisco.
Experts are still trying to learn all that VPNFilter is built to do, but for now they know it can do two things well: Steal Web site credentials; and issue a self-destruct command, effectively rendering infected devices inoperable for most consumers.
Cisco researchers said they’re not yet sure how these 500,000 devices were infected with VPNFilter, but that most of the targeted devices have known public exploits or default credentials that make compromising them relatively straightforward.
“All of this has contributed to the quiet growth of this threat since at least 2016,” the company wrote on its Talos Intelligence blog.
The Justice Department said last week that VPNFilter is the handiwork of “APT28,” the security industry code name for a group of Russian state-sponsored hackers also known as “Fancy Bear” and the “Sofacy Group.” This is the same group accused of conducting election meddling attacks during the 2016 U.S. presidential race.
“Foreign cyber actors have compromised hundreds of thousands of home and office routers and other networked devices worldwide,” the FBI said in a warning posted to the Web site of the Internet Crime Complaint Center (IC3). “The actors used VPNFilter malware to target small office and home office routers. The malware is able to perform multiple functions, including possible information collection, device exploitation, and blocking network traffic.”
According to Cisco, here’s a list of the known affected devices:
LINKSYS DEVICES:
E1200 E2500 WRVS4400N
MIKROTIK ROUTEROS VERSIONS FOR CLOUD CORE ROUTERS:
1016 1036 1072
NETGEAR DEVICES:
DGN2200 R6400 R7000 R8000 WNR1000 WNR2000
QNAP DEVICES:
TS251 TS439 Pro
Other QNAP NAS devices running QTS software
TP-LINK DEVICES:
R600VPN
Image: Cisco
Unfortunately, there is no easy way to tell if your device is infected. If you own one of these devices and it is connected to the Internet, you should reboot (or unplug, wait a few seconds, replug) the device now. This should wipe part of the infection, if there is one. But you’re not out of the woods yet.
Cisco said part of the code used by VPNFilter can still persist until the affected device is reset to its factory-default settings. Most modems and DVRs will have a tiny, recessed button that can only be pressed with something small and pointy, such as a paper clip. Hold this button down for at least 10 seconds (some devices require longer) with the device powered on, and that should be enough to reset the device back to its factory-default settings. In some cases, you may need to hold the tiny button down and keep it down while you plug in the power cord, and then hold it for 30 seconds.
After resetting the device, you’ll need to log in to its administrative page using a Web browser. The administrative page of most commercial routers can be accessed by typing 192.168.1.1, or 192.168.0.1 into a Web browser address bar. If neither of those work, try looking up the documentation at the router maker’s site, or checking to see if the address is listed here. If you still can’t find it, open the command prompt (Start > Run/or Search for “cmd”) and then enter ipconfig. The address you need should be next to Default Gateway under your Local Area Connection.
Once you’re there, make sure you’ve changed the factory-default password that allows you to log in to the device (pick something strong that you can remember).
You’ll also want to make sure your device has the latest firmware updates. Most router Web interfaces have a link or button you click to check for newer device firmware. If there are any updates available, install those before doing anything else.
If you’ve reset the router’s settings, you’ll also want to encrypt your connection if you’re using a wireless router (one that broadcasts your modem’s Internet connection so that it can be accessed via wireless devices, like tablets and smart phones). WPA2 is the strongest encryption technology available in most modern routers, followed by WPA and WEP (the latter is fairly trivial to crack with open source tools, so don’t use it unless it’s your only option).
But even users who have a strong router password and have protected their wireless Internet connection with a strong WPA2 passphrase may have the security of their routers undermined by security flaws built into these routers. At issue is a technology called “Wi-Fi Protected Setup” (WPS) that ships with many routers marketed to consumers and small businesses. According to the Wi-Fi Alliance, an industry group, WPS is “designed to ease the task of setting up and configuring security on wireless local area networks. WPS enables typical users who possess little understanding of traditional Wi-Fi configuration and security settings to automatically configure new wireless networks, add new devices and enable security.”
However, WPS also may expose routers to easy compromise. Read more about this vulnerability here. If your router is among those listed as using WPS, see if you can disable WPS from the router’s administration page. If you’re not sure whether it can be, or if you’d like to see whether your router maker has shipped an update to fix the WPS problem on their hardware, check this spreadsheet.
Turning off any remote administration features that may be turned on by default is always a good idea, as is disabling Universal Plug and Play (UPnP), which can easily poke holes in your firewall without you knowing it). However, Cisco researchers say there is no indication that VPNFilter uses UPnP.
For more tips on how to live with your various Internet of Things (IoT) devices without becoming a nuisance to yourself or the Internet at large, please see Some Basic Rules for Securing Your IoT Stuff.
from Technology News https://krebsonsecurity.com/2018/05/fbi-kindly-reboot-your-router-now-please/
0 notes
Text
FBI: Kindly Reboot Your Router Now, Please
The Federal Bureau of Investigation (FBI) is warning that a new malware threat has rapidly infected more than a half-million consumer devices. To help arrest the spread of the malware, the FBI and security firms are urging home Internet users to reboot routers and network-attached storage devices made by a range of technology manufacturers.
The growing menace — dubbed VPNFilter — targets Linksys, MikroTik, NETGEAR and TP-Link networking equipment in the small and home office space, as well as QNAP network-attached storage (NAS) devices, according to researchers at Cisco.
Experts are still trying to learn all that VPNFilter is built to do, but for now they know it can do two things well: Steal Web site credentials; and issue a self-destruct command, effectively rendering infected devices inoperable for most consumers.
Cisco researchers said they’re not yet sure how these 500,000 devices were infected with VPNFilter, but that most of the targeted devices have known public exploits or default credentials that make compromising them relatively straightforward.
“All of this has contributed to the quiet growth of this threat since at least 2016,” the company wrote on its Talos Intelligence blog.
The Justice Department said last week that VPNFilter is the handiwork of “APT28,” the security industry code name for a group of Russian state-sponsored hackers also known as “Fancy Bear” and the “Sofacy Group.” This is the same group accused of conducting election meddling attacks during the 2016 U.S. presidential race.
“Foreign cyber actors have compromised hundreds of thousands of home and office routers and other networked devices worldwide,” the FBI said in a warning posted to the Web site of the Internet Crime Complaint Center (IC3). “The actors used VPNFilter malware to target small office and home office routers. The malware is able to perform multiple functions, including possible information collection, device exploitation, and blocking network traffic.”
According to Cisco, here’s a list of the known affected devices:
LINKSYS DEVICES:
E1200 E2500 WRVS4400N
MIKROTIK ROUTEROS VERSIONS FOR CLOUD CORE ROUTERS:
1016 1036 1072
NETGEAR DEVICES:
DGN2200 R6400 R7000 R8000 WNR1000 WNR2000
QNAP DEVICES:
TS251 TS439 Pro
Other QNAP NAS devices running QTS software
TP-LINK DEVICES:
R600VPN
Image: Cisco
Unfortunately, there is no easy way to tell if your device is infected. If you own one of these devices and it is connected to the Internet, you should reboot (or unplug, wait a few seconds, replug) the device now. This should wipe part of the infection, if there is one. But you’re not out of the woods yet.
Cisco said part of the code used by VPNFilter can still persist until the affected device is reset to its factory-default settings. Most modems and DVRs will have a tiny, recessed button that can only be pressed with something small and pointy, such as a paper clip. Hold this button down for at least 10 seconds (some devices require longer) with the device powered on, and that should be enough to reset the device back to its factory-default settings. In some cases, you may need to hold the tiny button down and keep it down while you plug in the power cord, and then hold it for 30 seconds.
After resetting the device, you’ll need to log in to its administrative page using a Web browser. The administrative page of most commercial routers can be accessed by typing 192.168.1.1, or 192.168.0.1 into a Web browser address bar. If neither of those work, try looking up the documentation at the router maker’s site, or checking to see if the address is listed here. If you still can’t find it, open the command prompt (Start > Run/or Search for “cmd”) and then enter ipconfig. The address you need should be next to Default Gateway under your Local Area Connection.
Once you’re there, make sure you’ve changed the factory-default password that allows you to log in to the device (pick something strong that you can remember).
You’ll also want to make sure your device has the latest firmware updates. Most router Web interfaces have a link or button you click to check for newer device firmware. If there are any updates available, install those before doing anything else.
If you’ve reset the router’s settings, you’ll also want to encrypt your connection if you’re using a wireless router (one that broadcasts your modem’s Internet connection so that it can be accessed via wireless devices, like tablets and smart phones). WPA2 is the strongest encryption technology available in most modern routers, followed by WPA and WEP (the latter is fairly trivial to crack with open source tools, so don’t use it unless it’s your only option).
But even users who have a strong router password and have protected their wireless Internet connection with a strong WPA2 passphrase may have the security of their routers undermined by security flaws built into these routers. At issue is a technology called “Wi-Fi Protected Setup” (WPS) that ships with many routers marketed to consumers and small businesses. According to the Wi-Fi Alliance, an industry group, WPS is “designed to ease the task of setting up and configuring security on wireless local area networks. WPS enables typical users who possess little understanding of traditional Wi-Fi configuration and security settings to automatically configure new wireless networks, add new devices and enable security.”
However, WPS also may expose routers to easy compromise. Read more about this vulnerability here. If your router is among those listed as using WPS, see if you can disable WPS from the router’s administration page. If you’re not sure whether it can be, or if you’d like to see whether your router maker has shipped an update to fix the WPS problem on their hardware, check this spreadsheet.
Turning off any remote administration features that may be turned on by default is always a good idea, as is disabling Universal Plug and Play (UPnP), which can easily poke holes in your firewall without you knowing it). However, Cisco researchers say there is no indication that VPNFilter uses UPnP.
For more tips on how to live with your various Internet of Things (IoT) devices without becoming a nuisance to yourself or the Internet at large, please see Some Basic Rules for Securing Your IoT Stuff.
from https://krebsonsecurity.com/2018/05/fbi-kindly-reboot-your-router-now-please/
0 notes
Text
10Gb Switches Under $550
Though many enterprise networks and big data centers have been upgraded to 40G or 100G Ethernet network, 10G Ethernet network still has its place in small homelab deployment. As an important component, 10Gb switch has been a hot topic among many engineers. If you are familiar with fiber optic networking, you must know the following brands: MikroTik, Dell, Ubiquiti and so on. They all provide 10G switches. And this article want to share some 10Gb switches under $550 with you.
MikroTik CRS226-24G-2S+IN
It belongs to MikroTik Cloud Router Switch series and it is powered by RouterOS. It is designed with 24 1GbE ports and 2 10G SFP+ ports. The price of MikroTik CRS226-24G-2S+IN on ebay is about $260. The datasheet of MikroTik CRS226-24G-2S+IN is shown as below:
MikroTik CRS226-24G-2S+RM
The CRS226-24G-2S+RM is available in a 1U rackmount case. It is a fully functional Layer 3 switch powered by RouterOS. It has 24 Gigabit ports and 2 SFP+ cages for 10G connectivity (first SFP port supports 1.25G/10G modules, second port only 10G modules). The price of MikroTik CRS226-24G-2S+RM on ebay is about $280. The datasheet of MikroTik CRS226-24G-2S+RM is shown as below:
MikroTik CRS210-8G-2S+IN
MikroTik CRS210-8G-2S+IN is a “small size low cost” switch. It comes with 8 Gigabit Ethernet ports and 2 SFP+ cages for 10G connectivity (first port supports 1.25G/10G modules, second port only 10G modules). The price of MikroTik CRS210-8G-2S+IN on ebay is about $187. The datasheet of MikroTik CRS210-8G-2S+IN is shown as below:
Dell N2024
Dell Networking N2000 is a series of energy-efficient and cost-effective 1GbE and 10GbE switches designed for modernizing and scaling network infrastructure. N2000 switches utilize a comprehensive enterprise-class Layer 2+ feature set, deliver consistent, simplified management and offer high-availability device and network design. Dell N2024 is designed with 24 1GbE ports and 2 10G SFP+ ports. The price of it on ebay is about $400. The datasheet of Dell N2024 is shown as below:
Ubiquiti ES-48-Lite EdgeSwitch
The Ubiquiti EdgeSwitch Lite simultaneously processes traffic on all ports at line rate without any packet loss. It can provide total non-blocking throughput up to 70 Gbps for the 48-port model. Ubiquiti ES-48-Lite EdgeSwitch has 48 Gigabit RJ-45 ports, 2 SFP ports and 2 10G SFP+ ports. The price of it on Amazon is about $420. The datasheet of Ubiquiti ES-48-Lite EdgeSwitch is shown as below:
TP-Link T1700G-28TQ
TP-Link T1700G-28TQ is designed to build a network that is highly accessible, scalable, and robust. It supports L2 and L2+ features. The switch is equipped with 24 10/100/100Mbps RJ-45 ports and 4 dedicated 10G SFP+ slots. The price of TP-Link T1700G-28TQ is about $400. The datasheet of TP-Link T1700G-28TQ is shown as below:
D-Link DGS-1510-28X
D-Link DGS-1510-28X is a 1U rackmount switch that can be either mounted using ears or used in desktop mode. The front of the switch has the majority of the unit’s functionality present. It has 24 1GbE ports and 4 10G SFP+ ports. The price of D-Link DGS-1510-28X is about $520 on Amazon. The datasheet of it is shown as below:
D-Link DGS-1510-20
D-Link DGS-1510-20 has 16 1G ports, 2 SFP ports and 2 10G SFP+ ports. It can provide a reliable, scalable, and modular interconnection between core switch and edge switch with rich capabilities and simplified flexibility. The price of D-Link DGS-1510-20 is about $319 on Amazon. The datasheet of D-Link DGS-1510-20is shown as below:
Conclusion
10Gb switch is still popular with small data center managers. I hope this article can help you choose a cost-effective 10Gb switch. FS.COM can provide quality components for fiber optic cabling, such as SFP transceiver, fiber optic cable, cable management accessory and so on.
0 notes