Thursday , September 19 2024

US, India and China Most Targeted in DDoS Attacks, StormWall Q1 2023 Report

StormWall projects a 170% increase in DDoS Attacks by the end of 2023 and urges businesses to implement mitigation strategies.

Leading cybersecurity provider, StormWall, has released a comprehensive report on the state of Distributed Denial of Service attacks (DDoS attacks) in Q1 2023. The report, based on an analysis of attacks on StormWall’s clients across various sectors, reveals a significant increase of 47% in DDoS attacks compared to the same period last year.

The findings, shared with Hackread.com, highlight a worrisome trend of botnet usage and a growing practice of smokescreening to conceal multi-vector attacks.

Joint cybersecurity advisory
Botnet infects 260,000 SOHO routers, IP cameras with malware

The FBI has alerted that cyber actors have compromised over 260,000 internet-connected devices, mainly routers, to form a large botnet...
Read More
Joint cybersecurity advisory  Botnet infects 260,000 SOHO routers, IP cameras with malware

Chrome 129 Released Fix with multiple Security Flaws

Google has released Chrome 129 for Windows, Mac, and Linux users. The update will be available gradually over the next...
Read More
Chrome 129 Released Fix with multiple Security Flaws

Broadcom fixed RCE bug in VMware vCenter Server

Broadcom has fixed a serious VMware vCenter Server vulnerability that allows attackers to execute remote code on unpatched servers through...
Read More
Broadcom fixed RCE bug in VMware vCenter Server

Cybercriminal now misuse Microsoft Azure tool to steal data

Ransomware groups like BianLian and Rhysida use Microsoft's Azure Storage Explorer and AzCopy to steal data from hacked networks and...
Read More
Cybercriminal now misuse Microsoft Azure tool to steal data

Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

Apple has released iOS 18, the latest update for iPhones and iPads. Along with new features, it mainly focuses on...
Read More
Apple warns users to install iOS 18 to Fix 33 iPhone Vulnerabilities

CISA adds windows and whatsUp Gold vuls to its KEV

CISA has warned Microsoft Windows MSHTML Platform Spoofing Vulnerability and Progress WhatsUp Gold SQL Injection Vulnerability actively exploited security flaws,...
Read More
CISA adds windows and whatsUp Gold vuls to its KEV

Petroleum and Fuel Industry
FleetPanda exposes Nearly One Million Documents

Cybersecurity researcher Jeremiah Fowler found a non-password-protected database with 780,000 records from FleetPanda, a tech provider for dispatch management. The...
Read More
Petroleum and Fuel Industry  FleetPanda exposes Nearly One Million Documents

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

In this article, we won’t dive too deep into the technical aspects of Capture The Flag (CTF) competitions. Instead, we...
Read More
CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

The study reveals that attackers are increasingly targeting critical infrastructure and services, including logistical services, payment processing hubs, and banking systems, in an attempt to impact a larger number of users. The average attack strength reached a peak of 1.4 Tbps, and the longest attack lasted for 4 days.

Among the sectors targeted, the financial industry experienced the highest number of attacks, accounting for 34% of the total and witnessing a staggering 68% increase compared to Q1 2022. E-commerce also faced significant challenges, enduring 22% of the attacks and experiencing a 51% increase from the previous year. Telecommunications remained a popular target, with 16% of the attacks and a 47% year-over-year increase.

The use of botnets in DDoS attacks continues to gain traction, with over 38% of attacks leveraging networks of compromised devices. Additionally, the practice of smokescreening, where DDoS attacks are used as decoys in multi-vector assaults, increased by 28% compared to the previous year.

The report also reveals that more destructive HTTP attacks are becoming increasingly accessible to run. As a result, 82.3% of DDoS attacks targeted the application layer (L7), while 11.7% were directed at the transport (L4) and network (L3) layers of the OSI model. DNS was targeted in 2.3% of the attacks, and the remaining 3.7% were aimed at other targets.

Geographically, the United States (17.6% attack share), India (14.2%), and China (11.7%) remain the most targeted countries. However, the United Arab Emirates saw a notable surge in attacks, with the proportion nearly doubling from 3.8% in Q1 2022 to 6.4% in the current year. Russia and Ukraine, on the other hand, experienced a decline in DDoS activity as hacktivism subsided.

Did you know that in 2021, the United States and China both held the position of being the top countries with the most exposed cloud servers due to misconfiguration? India ranked fifth in this regard. Read more…

US, India and China Most Targeted in DDoS Attacks, StormWall Q1 2023 Report
Targeted industries and countries

StormWall’s report emphasizes the escalating threat of DDoS attacks, as evidenced by the significant rise in attack volume, strength, and duration. With threat actors constantly adapting their tactics and integrating DDoS attacks within multi-vector incidents, organizations need to address not only outages from overburdened servers but also data breaches, ransomware, and other associated threats.

Based on data analysis from client-targeted attacks, StormWall projects a further 170% increase in DDoS attacks by the end of 2023. In light of these alarming findings, the company strongly recommends that all businesses seek professional DDoS protection to safeguard their online assets in the upcoming year.

Check Also

Report

CISA unveils new Cyber Incident Reporting Portal

CISA has moved its cyber incident reporting form to the new CISA Services Portal to …

Leave a Reply

Your email address will not be published. Required fields are marked *