Cloud Security

Microsoft Azure Hit by 2.4 Tbps DDoS Attack

Microsoft on Monday revealed that an Azure customer was targeted in late August in a massive distributed denial of service (DDoS) attack that peaked at 2.4 Tbps (terabytes per second).

<p><span style="font-family: trebuchet ms, geneva;"><span><strong><span>Microsoft on Monday revealed that an Azure customer was targeted in late August in a massive distributed denial of service (DDoS) attack that peaked at 2.4 Tbps (terabytes per second).</span></strong></span></span></p>

Microsoft on Monday revealed that an Azure customer was targeted in late August in a massive distributed denial of service (DDoS) attack that peaked at 2.4 Tbps (terabytes per second).

Originating from roughly 70,000 sources worldwide and lasting for more than 10 minutes, with very short bursts, the attack consisted of UDP traffic, employed reflection, and was 1.4 times larger than the largest attack previously mitigated by Azure.

Most of the attack’s sources were located in the Asia-Pacific region, in China, Japan, Malaysia, Taiwan, and Vietnam. Some of them, however, were located in the United States, Microsoft says.

The tech giant also notes that the attack reached three main bursts, peaking at 2.4 Tbps, 0.55 Tbps, and 1.7 Tbps, respectively.


In a report released in early August, the tech giant revealed that the number of DDoS attacks observed in the first half of 2021 had increased by roughly 25% compared to the last three months of 2020, although the maximum attack throughput declined.

At 2.4 Tbps, the newly disclosed incident is one of the largest network layer DDoS attacks of the past several years.

In 2018, the Memcached DDoS methodology was leveraged in a 1.7 Tbps DDoS attack, just days after the Mirai botnet had set the record at 1.3 Tbps.

In June last year, Amazon revealed that it had mitigated a 2.3 Tbps DDoS attack several months before. In October 2020, Google said that in September 2017 it was targeted in the largest ever DDoS attack, which peaked at 2.5 Tbps.

Advertisement. Scroll to continue reading.

“Attacks of this size demonstrate the ability of bad actors to wreak havoc by flooding targets with gigantic traffic volumes trying to choke network capacity,” Microsoft notes.

Related: Mēris Botnet Flexes Muscles With 22 Million RPS DDoS Attack

Related: Akamai Blames Outage on DDoS Protection Service

Related: Cloudflare Mitigated Record-Setting 17.2 Million RPS DDoS Attack

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version