Network Security

US Government Issues New DDoS Mitigation Guidance

CISA, the FBI, and MS-ISAC have released new guidance on how federal agencies can defend against DDoS attacks.

CISA, the FBI, and MS-ISAC have released new guidance on how federal agencies can defend against DDoS attacks.

The US cybersecurity agency CISA, the FBI, and the MS-ISAC have released updated joint guidance on how federal agencies and other organizations can defend against denial-of-service (DoS) and distributed denial-of-service (DDoS) attacks.

Initially published in October 2022, the guidance (PDF) has been updated with a categorization of DoS and DDoS attacks into three types, with DDoS technical definitions, and mitigation recommendations for protecting against the outlined DDoS attack types.

Both aimed at disrupting the availability of the target, DoS and DDoS attacks differ in one critical aspect: the source. A DoS attack involves a single source of traffic used to overwhelm the target, while a DDoS attack uses multiple sources, often compromised devices ensnared in a botnet.

DDoS attacks, the three US government agencies explain, generate significantly higher volumes of traffic, and can exhaust the target’s resources to a greater extent. They can also use techniques, such as IP spoofing, to disguise the origin of the traffic.

Both DoS and DDoS attacks can be volumetric (aimed at consuming the available bandwidth or system resources of the target), protocol-based (exploiting vulnerabilities in network protocols or services for disruption), and application layer (targeting vulnerabilities in specific applications or services).

To minimize the potential damage caused by a DDoS attack, organizations are advised to conduct risk assessments to identify potential weaknesses in their networks, to implement network monitoring tools, regularly analyze traffic, implement Captcha and an incident response plan, evaluate their bandwidth capacity, implement load balancing, and configure firewalls to filter or block suspicious or harmful traffic.

Furthermore, they should regularly update and patch their systems and applications, conduct assessments of their web applications, implement redundant network infrastructure, regularly back up critical data, educate employees about DDoS attacks, and develop a communication plan in the event of an attack.

Signs of an ongoing DDoS attack, the authoring agencies note, include unavailable sites or services, increased network traffic, unusual traffic patterns, server and application crashes, increased network resources consumption, a sudden surge in spam (which could be part of a coordinated DDoS attack), communication disruptions, and notifications from DDoS protection services, if engaged.

Advertisement. Scroll to continue reading.

In response, organizations should activate their incident response plans, notify internet service providers (ISP) or hosting providers, collect evidence, implement traffic filtering, enable DDoS mitigation services if available, scale up resources such as bandwidth, enable a Content Delivery Network (CDN) service, and maintain communication with internal teams and external stakeholders.

The guide, which has been authored in collaboration with Akamai, Cloudflare, and Google, also provides recommendations on the steps to be taken after suffering a DDoS attack, and advises organizations to report such incidents to CISA, the FBI, or to the MS-ISAC.

Related: CISA Releases Guidance on Adopting DDoS Mitigations

Related: UK Government Releases Cloud SCADA Security Guidance

Related: US Government Issues Guidance on Securing Water Systems

Related Content

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Government

The White House has published a national security memorandum focusing on critical infrastructure security and resilience.

Artificial Intelligence

CEOs of major tech companies are joining a new artificial intelligence safety board to advise the federal government on how to protect the nation’s...

Artificial Intelligence

While over 400 AI-related bills are being debated this year in statehouses nationwide, most target one industry or just a piece of the technology...

Government

New US guidance details foreign malign influence operations to help election infrastructure stakeholders increase resilience.

Artificial Intelligence

Five Eyes cybersecurity agencies have released joint guidance on securely deploying and operating AI systems. 

Cloud Security

SecurityWeek speaks to Tom Scholl, VP and distinguished engineer at AWS, on how the organization tackles IP Spoofing and DDoS attacks.

Government

USCYBERCOM’s Cyber National Mission Force participated in 22 foreign hunt forward operations in 2023.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version