Home » What is DDoS

What is DDoS

NETSCOUT: The Long Tail of Adversary Innovation

Image sourced from Shutterstock. NETSCOUT’s ATLAS Security Engineering and Response Team (ASERT) observed a record-setting 5.4 million attacks in the first half of 2021, further confirmation that their “up and to the right” mantra would continue to hold true. As the findings from the 1H 2021 NETSCOUT Threat Intelligence Report show, the ongoing surge in DDoS activity is just one aspect of the dramatic global impact cyberattacks continue to have on private and public entities. “Cybercriminals are making front-page news launching an unprecedented number of DDoS attacks to take advantage of the pandemic’s remote work shift by undermining vital components of the connectivity supply chain,” stated Richard Hummel, threat intelligence lead, NETSCOUT. “Ransomware gangs added triple-extortion ...

The New DDoS ‘Normal’ is Not Normal in Any Way

Image sourced from Shutterstock. Threat actors will never turn down an opportunity for innovation, and the COVID-19 pandemic has provided an enormous such opportunity. We are seeing this quite clearly in the numbers coming through – and the new ‘normal’ around distributed denial of service (DDoS) attacks is not normal at all. So says Carole Hildebrand, Senior Strategic Marketing Writer at NETSCOUT, a leading global provider of service assurance, security and business analytics. Writing in a recent blog, she explains, “After an astonishingly active first quarter of DDoS attack activity, things calmed down a bit for the second quarter of 2021. Unfortunately, ‘calmed down’ is a relative term.” NETSCOUT decided to compare the numbers of DDoS attacks during the COVID-19 era of 2020 and 2021 thu...

Surging DDoS Attacks Drive Growing Demand for Third Party Protection Services

Image sourced from Shutterstock. As the global workforce largely shifted to work-from-home in response to the COVID-19 pandemic, reliance on online services soared. Many businesses were able to successfully pivot to this new normal as remote connectivity allowed access to vital systems and data. But as is often the case, no good deed goes unpunished. As the latest NETSCOUT Threat Intelligence Report shows, cybercriminals have exploited new vulnerabilities created by remote work across a wide variety of vertical industries. Making matters worse, perpetrators no longer have to be particularly technology-savvy in order to pull off attacks. Today, it is easy and relatively inexpensive to access sophisticated attack tools via for-hire services: A cottage industry has sprung ...