DDoS attacks are decreasing again

Kaspersky_news

Share post

Kaspersky announces: the number of DDoS attacks in Q3 2020 will decrease by 73 percent after an increase during the corona pandemic. 

The number of attacks blocked by Kaspersky DDoS Protection and the commands received from the command and control servers fell significantly in the third quarter of 2020. Despite the decline, Kaspersky has not given the all-clear: Compared to the same period last year, there was still an overall increase in DDoS attacks.

Lots of attacks during lockdown

The lockdown led to increased use of online services - and correlated with the interest of cyber criminals. Educational and administrative resources were particularly badly affected by DDoS attacks. In the third quarter, however, the situation normalized: Kaspersky recorded 73 percent fewer DDoS attacks in these months than in the previous quarter. Nevertheless, the number has increased by one and a half times compared to the same period last year. This means that the decrease seen in the third quarter can be mainly explained by the abnormal increase in attacks in the second quarter.

The analysis of the commands received by the command-and-control server bots also shows the decline in the third quarter. There were an average of 106 attacks per day, compared to ten more in the previous quarter. Only one attack was recorded on three days, but there was a negative record on July 2nd: 323 DDoS attacks were registered on that day - the highest number for 2020. The previous high was 298 attacks, the were registered in April.

Many companies did not have DDoS protection on their radar

"Many companies were not prepared for remote work or did not consider their web assets as mission-critical," explains Alexey Kiselev, Business Development Manager in the Kaspersky DDoS Protection Team. “For example, we have had several inquiries from organizations such as mask manufacturers who have been victims of DDoS attacks and who previously did not even think about DDoS protection. The situation then improves as more companies have managed to strengthen their cyber defences. As a result, fewer DDoS attacks were successful in QXNUMX. Nonetheless, attackers are still quite active, so for those who have not yet taken appropriate action, we advise not to procrastinate on this issue.”

Further results for Q3 2020

  • 70 percent of the DDoS attacks affected China, followed by the USA with 15 percent and Hong Kong with 4 percent.
  • The relationship between Windows and Linux botnets remained almost unchanged, with the latter still responsible for the vast majority (95 percent) of attacks.
  • DDoS botnet flooding was most active on Thursdays, with a noticeable decrease on Fridays.
  • There were two attacks that lasted more than ten days (246 and 245 hours).
The whole report under SecureList at Kaspersky.com

About Kaspersky

Kaspersky is an international cybersecurity company founded in 1997. Kaspersky's in-depth threat intelligence and security expertise serve as the basis for innovative security solutions and services to protect companies, critical infrastructures, governments and private users worldwide. The company's comprehensive security portfolio includes leading endpoint protection as well as a range of specialized security solutions and services to defend against complex and evolving cyber threats. Kaspersky technologies protect over 400 million users and 250.000 corporate customers. More information about Kaspersky can be found at www.kaspersky.com/


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more