Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Microsoft Azure Hit by 2.4 Tbps DDoS Attack

Microsoft on Monday revealed that an Azure customer was targeted in late August in a massive distributed denial of service (DDoS) attack that peaked at 2.4 Tbps (terabytes per second).

Microsoft on Monday revealed that an Azure customer was targeted in late August in a massive distributed denial of service (DDoS) attack that peaked at 2.4 Tbps (terabytes per second).

Originating from roughly 70,000 sources worldwide and lasting for more than 10 minutes, with very short bursts, the attack consisted of UDP traffic, employed reflection, and was 1.4 times larger than the largest attack previously mitigated by Azure.

Most of the attack’s sources were located in the Asia-Pacific region, in China, Japan, Malaysia, Taiwan, and Vietnam. Some of them, however, were located in the United States, Microsoft says.

The tech giant also notes that the attack reached three main bursts, peaking at 2.4 Tbps, 0.55 Tbps, and 1.7 Tbps, respectively.

Massive Azure DDoS attack

In a report released in early August, the tech giant revealed that the number of DDoS attacks observed in the first half of 2021 had increased by roughly 25% compared to the last three months of 2020, although the maximum attack throughput declined.

At 2.4 Tbps, the newly disclosed incident is one of the largest network layer DDoS attacks of the past several years.

In 2018, the Memcached DDoS methodology was leveraged in a 1.7 Tbps DDoS attack, just days after the Mirai botnet had set the record at 1.3 Tbps.

In June last year, Amazon revealed that it had mitigated a 2.3 Tbps DDoS attack several months before. In October 2020, Google said that in September 2017 it was targeted in the largest ever DDoS attack, which peaked at 2.5 Tbps.

Advertisement. Scroll to continue reading.

“Attacks of this size demonstrate the ability of bad actors to wreak havoc by flooding targets with gigantic traffic volumes trying to choke network capacity,” Microsoft notes.

Related: Mēris Botnet Flexes Muscles With 22 Million RPS DDoS Attack

Related: Akamai Blames Outage on DDoS Protection Service

Related: Cloudflare Mitigated Record-Setting 17.2 Million RPS DDoS Attack

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

Cloud Security

VMware described the bug as an out-of-bounds write issue in its implementation of the DCE/RPC protocol. CVSS severity score of 9.8/10.