Thursday, May 2, 2024

Sophisticated DDoS Attacks Have Evolved Rapidly; Targeting IT Services

Sophisticated DDoS attacks have become a favored tool for hackers, enabling them to target not only large organizations but also individuals.

This means that both businesses, regardless of their size, and private individuals find themselves vulnerable to these malicious activities.

Typically, a DDoS attack uses multiple machines to send a massive amount of traffic or load to a targeted device or website in order to either slow it down or cause it to collapse.

DDoS Attacks on Rise

In recent times, there has been a notable surge in both the frequency and magnitude of Distributed Denial of Service (DDoS) attacks.

In an increasingly alarming trend, attackers have been employing highly advanced techniques to successfully elude detection and countermeasures.

In the second quarter of 2023, the sophisticated DDoS attack gained major escalation.

The Cryptocurrency companies are the highly targeted ones; reports show the attacks increased by 600%, reads the Cloudflare report.

The most attacked industries were Computer Software, Gambling & Casinos, and Gaming. Telecommunications and Media outlets came in fourth and fifth, respectively.

DDoS Attacks Sophistication

The number of HTTP DDoS attacks rose by 15% compared to the previous quarter. However, Cloudflare has noticed a concerning increase in extremely randomized and sophisticated HTTP DDoS attacks in recent months.

During attacks, threat actors aim to maintain a relatively low attack rate per second to evade detection and blend in with legitimate traffic.

Organizations face significant challenges with the DNS Laundering attack, as it is difficult to distinguish from genuine traffic.

With the DNS Laundering attack, attackers query subdomains managed by the victim’s DNS server. 

Attackers take advantage of the randomized sub-domain prefix; recursive DNS servers will never have a cached response and will need to forward the query to the victim’s authoritative DNS server.

With the queries, the authoritative DNS server will be bombarded and fail to handle legitimate queries.

The computational and bandwidth resources of virtual machines allow attackers to launch hyper-volumetric DDoS attacks with a very less number of machines.

According to the Quarter results, the US has once again become the country that is the most targeted in terms of attacks, with Canada and Singapore following closely behind.

Website

Latest articles

LayerX Security Raises $26M for its Browser Security Platform, Enabling Employees to Work Securely From Any Browser, Anywhere

LayerX, pioneer of the LayerX Browser Security platform, today announced $24 million in Series...

GoldDigger Malware Using Deep Fake AI Photos To Hijack Bank Accounts

Hackers use deep fake AI photos to impersonate individuals online, allowing them to deceive,...

Cuttlefish 0-click Malware Hijacks Routers & Captures Data

Cuttlefish is a new malware platform that has been identified to be active since...

ArubaOS Critical Vulnerability Let Attackers Execute Remote Code

Multiple vulnerabilities have been discovered in ArubaOS that affect HPE Aruba Networking devices, including...

VNC Is The Hacker’s New Remote Desktop Tool For Cyber Attacks

While facilitating remote work, remote desktop software presents security challenges for IT teams due...

Hackers Claiming Breach of UAE Government Servers

A group of hackers has claimed responsibility for infiltrating several servers belonging to the...

Russian Hackers Actively Attacking Small-scale Infrastructure Sectors

Russian hacktivists increasingly target small-scale operational technology (OT) systems across North America and Europe.These...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles