Friday , May 9 2025

Akamai to open two new DDoS scrubbing centers in India

Cloud cybersecurity company Akamai has announced two new India-based scrubbing centers, as part of its global infrastructure investment strategy.

With plans to deploy the scrubbing centers in Chennai and Mumbai, Akamai aims to provide protection against distributed denial of service (DDoS) attacks to local and global businesses in India.

Microsoft Patches Four Critical Azure and Power Apps Vulns

Microsoft has fixed critical vulnerabilities in its core cloud services, including Azure Automation, Azure Storage, Azure DevOps, and Microsoft Power...
Read More
Microsoft Patches Four Critical Azure and Power Apps Vulns

Qilin Ransomware topped April 2025 with 45+ data leak disclosures

The cyber threat landscape is rapidly changing, with a notable increase in ransomware activity in April 2025, driven by the...
Read More
Qilin Ransomware topped April 2025 with 45+ data leak disclosures

SonicWall Patches 3 Flaws in SMA 100 Devices

SonicWall has released patches for three security flaws in SMA 100 Secure Mobile Access appliances that could allow remote code...
Read More
SonicWall Patches 3 Flaws in SMA 100 Devices

Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

From April 2024 to April 2025, Flashpoint analysts noted that the financial sector was a major target for threat actors,...
Read More
Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

Cisco has issued a security advisory for a critical vulnerability in its IOS XE Software for Wireless LAN Controllers (WLCs)....
Read More
Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

CVE-2025-29824
Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Attackers linked to the Play ransomware operation deployed a zero-day privilege escalation exploit during an attempted attack against an organization...
Read More
CVE-2025-29824  Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Hacker exploited Samsung MagicINFO 9 Server RCE flaw

Hackers are exploiting an unauthenticated remote code execution vulnerability in the Samsung MagicINFO 9 Server to take control of devices...
Read More
Hacker exploited Samsung MagicINFO 9 Server RCE flaw

CISA adds Langflow flaw to its KEV catalog

CISA added the Langflow vulnerability, CVE-2025-3248 (CVSS score 9.8), to its Known Exploited Vulnerabilities catalog. Langflow is a popular tool...
Read More
CISA adds Langflow flaw to its KEV catalog

Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

Google has released its monthly Android security updates, addressing 46 vulnerabilities, including one that has been actively exploited. CVE-2025-27363 (CVSS...
Read More
Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

The Cyber Security Club, representing the Department of Computer Science and Engineering at the University of Asia Pacific (UAP), has...
Read More
UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

A scrubbing center refers to a centralized data cleansing station where traffic is analyzed and malicious traffic, such as DDoS traffic or known vulnerabilities and exploits, is removed.

The launch targets growing threat avenue in India

A recent computer emergency response team (CERT) report revealed a 256% jump in cybersecurity incidents within two years ending 2021, with a total of 1,402,809 reported incidents. The report also noted the attacks will grow in numbers and sophistication in 2023.

“India’s economy has been experiencing significant growth in recent years with the emergence of new startups and established multinational companies alike, but the vibrant business scene also increases the surface for cyberattacks, which means that a local focus is essential,” Sid Pisharoti, regional vice president for Akamai India Operations, said in a press release. “This launch coupled with our growing cybersecurity portfolio and the 2,000+ security professionals operating in India, Akamai demonstrates our recognition of this key global market and our commitment towards safeguarding our customer’s data and solidifying our presence in the Indian market.”

DDoS attacks are a growing global concern as they have recently been used in conjunction with ransomware to form a triple extortion ransomware attack. Also known as the ransomware distributed denial of service (RDDoS) attacks, these add on a third layer of extortion apart from data encryption and exfiltration.

Businesses already experiencing ransomware incidents are additionally threatened with a DDoS attack to extort further. Moreover, DDoS is also a main attack vector used with advanced persistent threats (APTs) carried out by state-sponsored hackers, criminal organizations, or other malicious actors, making it an even bigger concern.

Akamai’s scrubbing centers use Anycast-based routing that enables mitigation of DDoS attacks close to their point of origin, helping companies keep data within their borders.

Anycast routing is a technique used to distribute incoming traffic across multiple servers, which can help to mitigate the impact of DDoS attacks. When an attacker sends a flood of traffic to a specific IP address, the anycast network will redirect traffic to the closest server or device. This reduces the traffic that any individual server needs to handle, making it easier for the network to absorb and mitigate the attack.

Earlier this year, Akamai also announced Akamai Qualified Computing Partner Program and said it is looking at building half a dozen major compute centers in India.

Check Also

Data Center

Amazon Follows Microsoft’s Lead, Halts Some Data Center Deals

Amazon has paused some data center lease negotiations for its cloud division, particularly in international …

Leave a Reply

Your email address will not be published. Required fields are marked *