Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Average Peak Size of DDoS Attacks Spiked in Q2: VeriSign

The average peak size of distributed denial-of-service (DDoS) attacks in the second quarter of 2014 increased by 216% compared to the first quarter, according to the latest trends report from VeriSign.

The average peak size of distributed denial-of-service (DDoS) attacks in the second quarter of 2014 increased by 216% compared to the first quarter, according to the latest trends report from VeriSign.

The report shows a year-on-year increase of 291% in average peak attack size, with 65% of the cyberattacks monitored by the company exceeding 1 Gbps. This is worrying news, especially for small and medium size businesses that usually have less than 1 Gbps of upstream bandwidth. Between April 1 and June 30, attacks in the 5-10 Gbps range increased by 33%, while ones greater than 10 Gbps increased by 16% compared to the first three months of 2014.

The media and entertainment industry has been the most targeted (43%), followed closely by the IT services/SaaS/cloud sector (41%). The financial and the public sectors each accounted for only 5% of attacks, the company noted.

Recent reports informed of a decrease in the number of Network Time Protocol (NTP) servers that could be abused for DDoS attacks, and a slight drop in NTP amplification attack traffic. However, VeriSign says the primary attack vector for UDP floods continues to be large NTP floods.

“VeriSign observed increasing complexity in second-quarter DDoS attacks, including attacks that quickly and unpredictably changed vectors over the course of the mitigation,” the report reads. “VeriSign saw sophisticated TCP and UDP floods that targeted specific customer application ports and continuously switched vectors.”

One of the sophisticated attacks mitigated by VeriSign in the second quarter was aimed at a global media organization. In addition to its size (300 Gbps), it also employed several attack vectors.

“The initial attacks were TCP SYN and NULL Floods consisting of packets with invalid flag combinations (in some cases no flags defined) that grew to 35 Gbps in size and 91 Mpps in volume. Once this attack vector was mitigated, the attack type morphed into a UDP flood that grew to a peak of approximately 300 Gbps and 24 Mpps,” the company explained in its report. “The attack came in multiple waves that were very short in duration but high in intensity. In one 24-hour period Verisign recorded more than 30 attacks in the 200+ Gbps range.”

Advertisement. Scroll to continue reading.

The complete Q2 2014 DDoS Trends Report is available online along with an infographic (PDF) that sums up the company’s findings for this period.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.