Akamai blocks largest-ever DDoS attack

Someone targeted a company in Easter Europe with 75 DDoS attacks in a month.
01 August 2022

Akamai blocked largest DDoS in Europe against one of its customers

The cybersecurity company and cloud service provider Akamai reports having mitigated the largest DDoS (distributed denial of service) attack ever to have been recorded in Europe. [...]
28 July 2022

DDoS Attack Trends in 2022: Ultrashort, Powerful, Multivector Attacks

The political situation in Europe and the rest of the world has degraded dramatically in 2022. This has affected the nature, intensity, and geography of DDoS attacks, which have become actively used for political purposes. Find out more in this summary of G-Core Lab's latest DDoS Trends report. [...]
27 July 2022

IoT Botnets Fuels DDoS Attacks – Are You Prepared?

IoT Botnets Fuels DDoS Attacks – Are You Prepared? The increased proliferation of IoT devices paved the way for the rise of IoT botnets that amplifies DDoS attacks today. This is a dangerous warning that the possibility of a sophisticated DDoS attack and a prolonged service outage will prevent businesses from growing.
26 July 2022

The evolution of botnets and DDoS attacks

Distributed Denial of Service (DDoS) attacks have become an ongoing threat for organizations. Using a variety of techniques, a wide range of threat actors from lone hackers, criminal gangs and hacktivists to nation-states are using DDoS attacks to disrupt or disable the performance of target systems. These targets can be small or large businesses, internet service providers, manufacturers, retailers, healthcare providers, schools and universities, or other nation-states. Essentially, any entity with an online presence can become a DDoS target. Now, here is the why. There are three main reasons why people create botnets: For financial gain by extortion -- 'pay up… [Continue Reading]
25 July 2022

Russian hackers use fake DDoS app to infect pro-Ukrainian activists

Google's Threat Analysis Group (TAG), whose primary goal is to defend Google users from state-sponsored attacks, said today that Russian-backed threat groups are still focusing their attacks on Ukrainian organizations. [...]
19 July 2022

This tiny botnet is launching the most powerful DDoS attacks yet

5,000 hijacked machines behind the Mantis botnet have launched 3,000 attacks in the past month.
15 July 2022

Mantis botnet behind the record-breaking DDoS attack in June

The record-breaking distributed denial-of-service (DDoS) attack that Cloudflare mitigated last month originated from a new botnet called Mantis, which is currently described as "the most powerful botnet to date." [...]
14 July 2022

Lithuanian Energy Firm Disrupted by DDOS Attack

Lithuanian state-owned energy group hit by pro-Russian hacking group
12 July 2022

Russian hacktivists take down Norway govt sites in DDoS attacks

Norway's National Security Authority (NSM) published a statement yesterday warning that some of the country's most important websites and online services are being rendered inaccessible due to distributed denial of service (DDoS) attacks. [...]
30 June 2022

‘Killnet’ Adversary Pummels Lithuania with DDoS Attacks Over Blockade

‘Killnet’ Adversary Pummels Lithuania with DDoS Attacks Over Blockade Cyber collective Killnet claims it won’t let up until the Baltic country opens trade routes to and from the Russian exclave of Kaliningrad.
28 June 2022

Lithuania warns of rise in DDoS attacks against government sites

The National Cyber Security Center (NKSC) of Lithuania has issued a public warning about a steep increase in distributed denial of service (DDoS) attacks directed against public authorities in the country. [...]
23 June 2022

DDoS Attacks Delay Putin Speech at Russian Economic Forum

DDoS Attacks Delay Putin Speech at Russian Economic Forum A Kremlin spokesman said that the St. Petersburg International Economic Forum accreditation and admissions systems were shut down by a DDoS attack.
20 June 2022

Cloudflare says it stopped the largest HTTPS DDoS attack ever

26 million RPS attack, coming from hijacked virtual machines and servers, stopped
15 June 2022

A tiny botnet launched the largest DDoS attack on record

A small but powerful army of just 5,000 devices generated a record-breaking web attack.
15 June 2022

DDoS Subscription Service Operator Gets 2 Years in Prison

DDoS Subscription Service Operator Gets 2 Years in Prison The distributed denial-as-a-service websites were behind more than 200K attacks on targets including schools and hospitals.
14 June 2022

Owner of ‘DownThem’ DDoS service gets 2 years in prison

Matthew Gatrel, 33, a citizen of Illinois, has been sentenced to two years in prison for operating platforms offering DDoS (distributed denial of service) services to subscribers. [...]
14 June 2022

Cloudflare mitigates record-breaking HTTPS DDoS attack

Internet infrastructure firm Cloudflare said today that it mitigated a 26 million request per second distributed denial-of-service (DDoS) attack, the largest HTTPS DDoS attack detected to date. [...]
14 June 2022

“Downthem” DDoS-for-Hire Boss Gets 2 Years in Prison

A 33-year-old Illinois man was sentenced to two years in prison today following his conviction last year for operating services that allowed paying customers to launch powerful distributed denial-of-service (DDoS) attacks against hundreds of thousands of Internet users and websites.
13 June 2022

FBI seizes domains used to sell stolen data, DDoS services

The Federal Bureau of Investigation (FBI) and the U.S. Department of Justice announced today the seizure of three domains used by cybercriminals to sell personal info stolen in data breaches and to provide DDoS attack services. [...]
01 June 2022