DDoS attacks: the economy in the crosshairs

Share post

The economy in the crosshairs: the number of DDoS attacks skyrocketed. In the first half of 2021, Link11 recorded a third more attacks than in the DDoS record year 2020. The sharp increase in emergency integrations in connection with DDoS extortion is just as worrying.

The number of DDoS attacks reached a new high in the first half of 1. The increase compared to the same period of the previous year with its DDoS boom and a doubling of attacks was another 2021 percent. This is evident from the new network statistics from the Link33 Security Operations Center (LSOC).

Attack numbers have been increasing for months

In addition, the number and severity of DDoS attacks have skyrocketed since the beginning of the year. The LSOC recorded 2 percent more attacks in the second quarter of 2021 than in the previous quarter. The already high level of threat posed by this type of attack has thus become even more acute. Even high-volume attacks of several 19 Gbps are becoming more and more the norm, according to the network analysis by the LSOC.

Current key figures from Link11's DDoS defense for the first half of 2021

  • Further growth in the number of attacks in H1 / 2020 vs. H1 / 2021: + 33 percent
  • Increasing number of DDoS attacks Q1 vs. Q2 2021: + 19 percent
  • Maximum attack bandwidth: 555 Gbps
  • Increase in attack bandwidth H1 / 2020 vs. H1 / 2021: + 37 percent
  • Number of high-volume attacks> 100 Gbps in H1 / 2021: 28

The threat situation in the first three months of 2021 was characterized by DDoS attacks on web services that ensured living, learning and working under pandemic conditions. These included vaccination platforms, learning portals and IT infrastructures for mobile work in the home office. Hosting providers and ISPs, who made express digitization possible in the first place in business and society, were often under attack.

DDoS extortion also on the rise

Since the beginning of 2021, repeated and ever increasing waves of DDoS extortion have created a tense risk situation. Blackmail emails with changing senders such as Fancy Bear, Lazarus Group or currently Fancy Lazarus have been and continue to be targeted at companies with ever increasing frequency. Instead of proceeding indiscriminately, the ransom demands now vary depending on the size of the company and the industry of the victims. In fact, companies from a wide range of industries (including finance, e-commerce, media and logistics) are currently affected. An end to the current wave in the current third quarter is still not in sight, warns the LSOC.

Intensity and aggressiveness increased noticeably

According to the Link11 IT security experts, the intensity and aggressiveness of the blackmail has increased noticeably. The extent far exceeds the many cybercriminal DDoS activities that have been observed to date protecting numerous customers over the past few years. Every day more companies report that cannot withstand the warning attacks, have serious failures and seek protection through short-term emergency integrations. Otherwise costly business interruptions, production losses, the loss of data and the lengthy recovery of the systems are sometimes the result.

Marc Wilczek, Managing Director of Link11: “In an increasingly networked world, the availability and integrity of IT systems are business-critical and are becoming a basic requirement. The dynamic development of the situation in the first half of 1 shows that companies are continuously exposed to DDoS attacks and that these have reached a new level in terms of frequency and complexity. Due to increasingly sophisticated attack techniques, many security tools are reaching their limits. Highest precision and speed in the detection and defense of attacks are more in demand than ever before. "

Underestimated risk of DDoS attacks

Although the authorities have assessed the threat level in DDoS attacks as persistently high since the beginning of the year and security providers have repeatedly warned, many companies are surprised and unprepared when they become victims of such attacks. In many cases, they are exposed to targeted overload attacks with almost no protection, which makes corporate IT vulnerable and brings operations to a standstill. The only means of acute damage limitation remains an ad hoc implementation of specialized protection solutions. From an economic and legal point of view, however, it makes more sense to focus on sustainable prevention than on reaction.

For the next few months the danger situation threatens to continue with more and more attacks and new attempts at blackmail. The LSOC recommends further tightening your own protective measures, never going into the extortion, but calling in external specialists to ward off DDoS attacks if necessary.

More at Link11.com

 


Via Link11

Link11 is the leading European IT security provider in the field of cyber resilience, with headquarters in Germany and worldwide locations in Europe, North America, Asia and the Middle East. The cloud-based security services are fully automated, react in real time and repel all attacks, both known and new patterns, guaranteed in less than 10 seconds. According to the unanimous opinion of analysts (Gartner, Forrester), Link11 offers the fastest detection and defense (TTM) available on the market. The Federal Office for Information Security (BSI) identifies Link11 as a qualified DDoS protection provider for critical infrastructures.


 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more