Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

US Government Issues New DDoS Mitigation Guidance

CISA, the FBI, and MS-ISAC have released new guidance on how federal agencies can defend against DDoS attacks.

The US cybersecurity agency CISA, the FBI, and the MS-ISAC have released updated joint guidance on how federal agencies and other organizations can defend against denial-of-service (DoS) and distributed denial-of-service (DDoS) attacks.

Initially published in October 2022, the guidance (PDF) has been updated with a categorization of DoS and DDoS attacks into three types, with DDoS technical definitions, and mitigation recommendations for protecting against the outlined DDoS attack types.

Both aimed at disrupting the availability of the target, DoS and DDoS attacks differ in one critical aspect: the source. A DoS attack involves a single source of traffic used to overwhelm the target, while a DDoS attack uses multiple sources, often compromised devices ensnared in a botnet.

DDoS attacks, the three US government agencies explain, generate significantly higher volumes of traffic, and can exhaust the target’s resources to a greater extent. They can also use techniques, such as IP spoofing, to disguise the origin of the traffic.

Both DoS and DDoS attacks can be volumetric (aimed at consuming the available bandwidth or system resources of the target), protocol-based (exploiting vulnerabilities in network protocols or services for disruption), and application layer (targeting vulnerabilities in specific applications or services).

To minimize the potential damage caused by a DDoS attack, organizations are advised to conduct risk assessments to identify potential weaknesses in their networks, to implement network monitoring tools, regularly analyze traffic, implement Captcha and an incident response plan, evaluate their bandwidth capacity, implement load balancing, and configure firewalls to filter or block suspicious or harmful traffic.

Furthermore, they should regularly update and patch their systems and applications, conduct assessments of their web applications, implement redundant network infrastructure, regularly back up critical data, educate employees about DDoS attacks, and develop a communication plan in the event of an attack.

Signs of an ongoing DDoS attack, the authoring agencies note, include unavailable sites or services, increased network traffic, unusual traffic patterns, server and application crashes, increased network resources consumption, a sudden surge in spam (which could be part of a coordinated DDoS attack), communication disruptions, and notifications from DDoS protection services, if engaged.

Advertisement. Scroll to continue reading.

In response, organizations should activate their incident response plans, notify internet service providers (ISP) or hosting providers, collect evidence, implement traffic filtering, enable DDoS mitigation services if available, scale up resources such as bandwidth, enable a Content Delivery Network (CDN) service, and maintain communication with internal teams and external stakeholders.

The guide, which has been authored in collaboration with Akamai, Cloudflare, and Google, also provides recommendations on the steps to be taken after suffering a DDoS attack, and advises organizations to report such incidents to CISA, the FBI, or to the MS-ISAC.

Related: CISA Releases Guidance on Adopting DDoS Mitigations

Related: UK Government Releases Cloud SCADA Security Guidance

Related: US Government Issues Guidance on Securing Water Systems

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet