<html>
  <head>
    <meta content="text/html; charset=windows-1252"
      http-equiv="Content-Type">
  </head>
  <body bgcolor="#FFFFFF" text="#000000">
    <p><br>
    </p>
    <p>Given the CPU power of modern routers the issue is that they now
      have resources well in excess of any WAN link to fill said link
      with traffic and not even break a sweat, security is definitely an
      area that needs to be consider closely.</p>
    <p>I am a believer that subscription services from vendors should
      exist (e.g. Cisco) but major security updates should be free for
      the lifetime of the device, Having worked in the industry for a
      long time I can attest to the fact that having a support contract
      doesn't mean devices are kept to a regular update schedule, in
      fact I have replaced failed units under contract in the field that
      are covered by a SMARTNET and been told to install an IOS many
      years old because that's what the original device had, not
      something I would do if it was a device within my control.</p>
    <p>I think an open model for security patches does need to be
      considered for the greater good.</p>
    <p>Kind Regards,</p>
    <p>Jim.<br>
    </p>
    <p><br>
    </p>
    <br>
    <div class="moz-cite-prefix">On 27/10/2016 12:15 PM, Peter
      Tiggerdine wrote:<br>
    </div>
    <blockquote
cite="mid:CAHgLLqY56wSAsqgcLiH=RhTmNBSwryKnVRsxNej3dc073AQ1iw@mail.gmail.com"
      type="cite">
      <div dir="ltr">Reading both articles seems to give a lot of
        "creative license" to the term IoT. This is the problem with
        journo's today, facts from credible and verifiable sources seems
        to be not a requirement anymore. At least Ars mentioned it in
        the article, but it begs the question why print it? 
        <div><br>
        </div>
        <div>DVR and IP cameras aren't IoT. We've had both of those long
          before the term IoT existed. </div>
        <div><br>
        </div>
        <div>Unpatched home routers are likely to make up the bulk of
          the traffic </div>
      </div>
      <div class="gmail_extra"><br clear="all">
        <div>
          <div class="gmail_signature" data-smartmail="gmail_signature">
            <div dir="ltr">
              <div>
                <div dir="ltr">Regards,
                  <div><br>
                  </div>
                  <div>Peter Tiggerdine</div>
                  <div><br>
                  </div>
                  <div>GPG Fingerprint: 2A3F EA19 F6C2 93C1 411D 5AB2
                    D5A8 E8A8 0E74 6127</div>
                </div>
              </div>
            </div>
          </div>
        </div>
        <br>
        <div class="gmail_quote">On Thu, Oct 27, 2016 at 10:45 AM, Nick
          Stallman <span dir="ltr"><<a moz-do-not-send="true"
              href="mailto:nick@agentpoint.com" target="_blank">nick@agentpoint.com</a>></span>
          wrote:<br>
          <blockquote class="gmail_quote" style="margin:0 0 0
            .8ex;border-left:1px #ccc solid;padding-left:1ex">Yes there
            is.<br>
            There are a few keywords to focus on however.<br>
            <br>
            Like 'part'. Technically if just a single IoT device was
            part of the attack then the media will say it was a IoT
            attack.<br>
            <br>
            And 'device'. If you start calling security DVR's IoT
            devices (arguably they aren't, they are a server) then yep a
            few thousand of them took part.<br>
            <br>
            I could be wrong but my impression was the bulk was
            traditional DDoS and not mostly IoT.<span class=""><br>
              <br>
              On 27/10/16 11:17, Peter Tiggerdine wrote:<br>
            </span>
            <blockquote class="gmail_quote" style="margin:0 0 0
              .8ex;border-left:1px #ccc solid;padding-left:1ex"><span
                class="">
                Is there any evidence to suggest that IoT devices played
                a part on this DDoS? My understanding is we're still
                dealing with the same problem as ever; unpatched/secured
                desktops/routers/switches which when you consider how
                accessible large amounts of bandwidth is explain the
                increase in DDoS size.<br>
                <br>
                Most IoT devices don't enough CPU power to contribute
                more than 1K sustained. Doesn't mean there's not alot to
                be done in the security space with IoT, just means
                there's better targets with greater return.<br>
                <br>
                Regards,<br>
                <br>
                Peter Tiggerdine<br>
                <br>
                GPG Fingerprint: 2A3F EA19 F6C2 93C1 411D 5AB2 D5A8 E8A8
                0E74 6127<br>
                <br>
              </span><span class="">
                On Thu, Oct 27, 2016 at 9:54 AM, <a
                  moz-do-not-send="true"
                  href="mailto:mike@thebibers.com" target="_blank">mike@thebibers.com</a>
                <mailto:<a moz-do-not-send="true"
                  href="mailto:mike@thebibers.com" target="_blank">mike@thebibers.com</a>>
                <<a moz-do-not-send="true"
                  href="mailto:mbiber@ipv6forum.com.au" target="_blank">mbiber@ipv6forum.com.au</a>
                <mailto:<a moz-do-not-send="true"
                  href="mailto:mbiber@ipv6forum.com.au" target="_blank">mbiber@ipv6forum.com.a<wbr>u</a>>>
                wrote:<br>
                <br>
                    IPv6 with mandatory IPsec Authentication through
                filtering engines?<br>
                <br>
                    Michael Biber<br>
                    IPv6Now<br>
              </span>
                  <a moz-do-not-send="true" href="http://6now.net"
                rel="noreferrer" target="_blank">6now.net</a> <<a
                moz-do-not-send="true" href="http://6now.net"
                rel="noreferrer" target="_blank">http://6now.net</a>><br>
                  <a moz-do-not-send="true" href="tel:0412058808"
                value="+61412058808" target="_blank">0412058808</a>
              <tel:<a moz-do-not-send="true" href="tel:0412058808"
                value="+61412058808" target="_blank">0412058808</a>><span
                class=""><br>
                <br>
                <br>
                    On 27 Oct 2016 10:03 AM, "Paul Wilkins" <<a
                  moz-do-not-send="true"
                  href="mailto:paulwilkins369@gmail.com" target="_blank">paulwilkins369@gmail.com</a><br>
              </span><span class="">
                    <mailto:<a moz-do-not-send="true"
                  href="mailto:paulwilkins369@gmail.com" target="_blank">paulwilkins369@gmail.c<wbr>om</a>>>
                wrote:<br>
                <br>
                        After Mirai's 1.2Tbps, which is pretty much
                unmitigateable,<br>
                        perhaps time for the industry to realise that
                IoT means we've<br>
                        arrived at a new age of DDoS. If this is the
                shape of things<br>
                        to come, where do we go from here?<br>
                <br>
                        Kind regards<br>
                <br>
                        Paul Wilkins<br>
                <br>
                        ______________________________<wbr>_________________<br>
                        AusNOG mailing list<br>
              </span>
                      <a moz-do-not-send="true"
                href="mailto:AusNOG@lists.ausnog.net" target="_blank">AusNOG@lists.ausnog.net</a>
              <mailto:<a moz-do-not-send="true"
                href="mailto:AusNOG@lists.ausnog.net" target="_blank">AusNOG@lists.ausnog.ne<wbr>t</a>><br>
                      <a moz-do-not-send="true"
                href="http://lists.ausnog.net/mailman/listinfo/ausnog"
                rel="noreferrer" target="_blank">http://lists.ausnog.net/mailma<wbr>n/listinfo/ausnog</a><span
                class=""><br>
                        <<a moz-do-not-send="true"
                  href="http://lists.ausnog.net/mailman/listinfo/ausnog"
                  rel="noreferrer" target="_blank">http://lists.ausnog.net/mailm<wbr>an/listinfo/ausnog</a>><br>
                <br>
                <br>
                    ______________________________<wbr>_________________<br>
                    AusNOG mailing list<br>
              </span>
                  <a moz-do-not-send="true"
                href="mailto:AusNOG@lists.ausnog.net" target="_blank">AusNOG@lists.ausnog.net</a>
              <mailto:<a moz-do-not-send="true"
                href="mailto:AusNOG@lists.ausnog.net" target="_blank">AusNOG@lists.ausnog.ne<wbr>t</a>><br>
                  <a moz-do-not-send="true"
                href="http://lists.ausnog.net/mailman/listinfo/ausnog"
                rel="noreferrer" target="_blank">http://lists.ausnog.net/mailma<wbr>n/listinfo/ausnog</a><span
                class=""><br>
                    <<a moz-do-not-send="true"
                  href="http://lists.ausnog.net/mailman/listinfo/ausnog"
                  rel="noreferrer" target="_blank">http://lists.ausnog.net/mailm<wbr>an/listinfo/ausnog</a>><br>
                <br>
                <br>
                <br>
                <br>
                ______________________________<wbr>_________________<br>
                AusNOG mailing list<br>
                <a moz-do-not-send="true"
                  href="mailto:AusNOG@lists.ausnog.net" target="_blank">AusNOG@lists.ausnog.net</a><br>
                <a moz-do-not-send="true"
                  href="http://lists.ausnog.net/mailman/listinfo/ausnog"
                  rel="noreferrer" target="_blank">http://lists.ausnog.net/mailma<wbr>n/listinfo/ausnog</a><br>
              </span></blockquote>
            <span class="HOEnZb"><font color="#888888">
                <br>
                -- <br>
                Nick Stallman<br>
                Technical Director<br>
                Agentpoint Pty Ltd<br>
                The Real Estate Web Developers<br>
                Melbourne | Sydney | Miami<br>
                <a moz-do-not-send="true"
                  href="mailto:nick@agentpoint.com" target="_blank">nick@agentpoint.com</a><br>
                <a moz-do-not-send="true"
                  href="http://www.agentpoint.com.au" rel="noreferrer"
                  target="_blank">www.agentpoint.com.au</a> | <a
                  moz-do-not-send="true"
                  href="http://www.zooproperty.com" rel="noreferrer"
                  target="_blank">www.zooproperty.com</a> | <a
                  moz-do-not-send="true" href="http://www.ginga.com.au"
                  rel="noreferrer" target="_blank">www.ginga.com.au</a>
                | <a moz-do-not-send="true"
                  href="http://www.business2.com.au" rel="noreferrer"
                  target="_blank">www.business2.com.au</a><br>
                <br>
                <a moz-do-not-send="true" href="http://Business2.com.au"
                  rel="noreferrer" target="_blank">Business2.com.au</a>
                is a real estate agent information website that helps
                you understand Portals, Technology and comes with FREE
                tools to help your Agency become an online success!</font></span>
            <div class="HOEnZb">
              <div class="h5"><br>
                ______________________________<wbr>_________________<br>
                AusNOG mailing list<br>
                <a moz-do-not-send="true"
                  href="mailto:AusNOG@lists.ausnog.net" target="_blank">AusNOG@lists.ausnog.net</a><br>
                <a moz-do-not-send="true"
                  href="http://lists.ausnog.net/mailman/listinfo/ausnog"
                  rel="noreferrer" target="_blank">http://lists.ausnog.net/mailma<wbr>n/listinfo/ausnog</a><br>
              </div>
            </div>
          </blockquote>
        </div>
        <br>
      </div>
      <br>
      <fieldset class="mimeAttachmentHeader"></fieldset>
      <br>
      <pre wrap="">_______________________________________________
AusNOG mailing list
<a class="moz-txt-link-abbreviated" href="mailto:AusNOG@lists.ausnog.net">AusNOG@lists.ausnog.net</a>
<a class="moz-txt-link-freetext" href="http://lists.ausnog.net/mailman/listinfo/ausnog">http://lists.ausnog.net/mailman/listinfo/ausnog</a>
</pre>
    </blockquote>
    <br>
  </body>
</html>