News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Link11 DDoS report mid-year: 33% more attacks
Link11 DDoS report mid-year: 33% more attacks

The new DDoS report from Link11 in the middle of the year shows: In addition to the increase in the number of attacks by a third compared to the same period in the previous year, the number of high-volume attacks has also increased. Link11, the leading European IT security provider in the field of cyber resilience, published the annual Link11 DDoS report in the middle of the year. The report shows that DDoS criminals were again very active in the first half of the year. They launched a record number of attacks. The Link11 Security Operations Center (LSOC) recorded a third (33%) more attacks than in the same period of the previous year in the DDoS record year 2020. The attacks were already at a high level in 2020 ...

Read more

DDoS Attack Report Q2 2021 from Radware
DDoS Attack Report Q2 2021 from Radware

The volume of DDoS attacks (Distributed Denial of Service) increased by 40 percent worldwide in the second quarter compared to the same period last year. This is one of the key findings of Radware's quarterly DDoS Attack Report. The report provides an overview of DDoS attack trends by industry as well as by application and attack type. Geographically, the attacks were mainly spread across America and the EMEA region, which accounted for 80 percent of the volume. In terms of industries, the focus was primarily on technology companies with an average of almost 3.000 attacks, followed by healthcare with around 2.000 attacks per ...

Read more

DDoS attacks: the economy in the crosshairs

The economy in the crosshairs: the number of DDoS attacks skyrocketed. In the first half of 2021, Link11 recorded a third more attacks than in the DDoS record year 2020. The sharp increase in emergency integrations in connection with DDoS extortion is just as worrying. The number of DDoS attacks reached a new high in the first half of 1. The increase compared to the same period of the previous year with its DDoS boom and a doubling of attacks was another 2021 percent. This is evident from the new network statistics from the Link33 Security Operations Center (LSOC). Attack numbers have been increasing for months In addition, the number and severity of ...

Read more

DDoS attacks decreased by more than a third
Kaspersky_news

Kaspersky states in its report: DDoS attacks have decreased by more than a third, compared to an increase in the same period of the previous year. Many botnet attacks come from Germany. In the second quarter of 2021, the total number of DDoS attacks fell by 38,8 percent compared to the same period of the previous year and by 2021 percent compared to the previous quarter of 6,5. Kaspersky does not expect any significant changes for the third quarter, even if the increase or decrease in DDoS attacks is likely to depend on the cryptocurrency market. These results come from the latest DDoS report from Kaspersky. Cyber ​​criminals are looking for new opportunities Cyber ​​criminals have ...

Read more

DDoS attacks will continue to rise in 2021
DDoS attacks will continue to rise in 2021

An old friend will also become more and more dangerous in 2021: Distributed Denial of Service (DDoS). Corresponding attacks are increasing in both number and complexity. Roman Borovits, Senior Systems Engineer at F5, evaluates current data, according to which the incidents are becoming increasingly violent and complex. The number of DDoS attacks rose by 2020 percent from January 2021 to March 55. Most (54%) used multiple attack vectors. This is shown by current data collected by the F5 Silverline Security Operations Center (SOC) and the F5 Security Incident Response Team (SIRT). Different DDoS variants ...

Read more

Wave of DDoS extortion by Fancy Lazarus
B2B Cyber ​​Security ShortNews

Another wave of DDoS extortion by Fancy Lazarus. Warning of acute ransomware DDoS attacks against companies across Europe and North America on behalf of Fancy Lazarus. The Link11 Security Operations Center (LSOC) has recently observed a sharp increase in Ransomware Distributed Denial of Service (RDDoS or RDoS) attacks. With the sender Fancy Lazarus, companies from various economic sectors receive blackmail emails in which 2 Bitcoins (currently approx. 66.000 euros) are demanded: “It's a small price for what will happen when your whole network goes down. Is it worth it? You decide! ", Argue the blackmailers in ...

Read more

47 percent more DDoS attacks in Q1 / 2021
47 percent more DDoS attacks in Q1 / 2021

47 percent more DDoS attacks in the first quarter of 2021. The increase in January can be attributed to the fall in the price of cryptocurrencies. Number of DDoS attacks back to pre-lockdown level according to the Kaspersky DDoS Protection Team. In the first quarter of 2021, the number of DDoS attacks fell by 29 percent compared to the same period of the previous year, but increased by 2020 percent compared to the fourth quarter of 47. The increase is due to an unusually high volume in January. 43 percent of all DDoS attacks during the quarter were recorded there. This high corresponds to a simultaneous drop in prices for crypto currencies, which is probably also the strategy ...

Read more

DDos: Hackers bring websites to their knees 
DDos: Hackers bring websites to their knees

When hackers bring websites to their knees: best practices against DDos attacks. Cyber ​​criminals use distributed denial of service (DDoS) attacks to target companies and institutions by causing server or web services to fail. For example, attackers bombard the IP address of a website with so much data traffic that the website and every web server connected to it is overwhelmed with answering the queries. This makes the website inaccessible for users. DDoS hacker attack: simple but effective For attackers, DDoS is a simple, effective and powerful technology that is fueled by insecure devices, especially the steadily growing Internet of Things (IoT)….

Read more

DDoS Report: Botnets and 5G as attack tools
DDoS Report: Botnets and 5G as attack tools

DDoS Threat Report from A10 Networks: More targets than ever before due to the pandemic. Increasing numbers of DDoS attack tools and massive botnets enable cybercriminals to carry out devastating DDoS attacks. The current DDoS Threat Intelligence Report from A10 Networks shows that the pandemic not only had far-reaching social consequences, but also had an immense impact on the threat situation in the digital space. Cybercriminals are able to carry out extensive DDoS attacks, in particular due to the steadily increasing number of DDoS attack tools and the ever-expanding botnets. Because numerous industries, service providers as well as the educational and ...

Read more

DDoS attacks on the decline - crypto mining on the rise
Kaspersky_news

It seems to be a question of profit: DDoS attacks slightly down in the fourth quarter of 2020 - crypto mining increases The DDoS attacks registered by Kaspersky DDoS Prevention rose slightly in the fourth quarter of 2020 compared to the previous year. Compared to the third quarter, however, they fell by 31 percent. This development is related to the growing interest in crypto mining. Q4 2020: Many DDoS attacks on educational institutions As more time was spent on the Internet in the course of 2020, the number of DDoS attacks (Distributed Denial of Service) also rose. The last quarter ...

Read more