Monthly Archives: March 2015

Police website target of repeated DDoS attacks

A denial of service attack on Thursday morning to the Finnish Police website was the third attack of its kind this week. The website of the Finnish Police has been the target of repeated denial of service attacks this week, with the latest service disruption on Thursday downing the website for several hours. It marked the third such attack to the poliisi.fi webpage in the last few days. The first attack took place on Tuesday, and downed the website from late morning to 7 pm. Wednesday marked a smaller attack of the same nature. Tomi Moilanen, Chief Information Security Officer with the National Police Board, says the attacks have not led the police to implement any extraordinary measures quite yet. The attacks have also not detrimentally affected the various online services available on the site. The police have filed an investigation request with the National Bureau of Investigation in order to get to the bottom of the cyber attacks. Source: http://yle.fi/uutiset/police_website_target_of_repeated_denial_of_service_attacks/7891226

Read the article:
Police website target of repeated DDoS attacks

Companies under DDoS Attack Fear Losing Business Opportunities the Most

DDoS attacks are now one of the most common and affordable cyberweapons. They are used by unscrupulous competitors, sinister extortionists or just everyday cyber-vandals. More and more companies, regardless of their size or business, are encountering this threat. And, according to the results of a survey conducted by Kaspersky Lab and B2B International, the majority of companies believe that revenue and reputation losses are the most damaging consequences of a DDoS attack. According to the figures, companies regard lost business opportunities – the loss of contracts or on-going operations that generate guaranteed income – as the most frightening consequence of a DDoS attack. 26 per cent of companies that encountered DDoS attacks regarded this as the biggest risk. Reputational risks (23 per cent) were viewed as the next most frightening consequence, likely to be since a negative customer or partner experience can drive away future contracts or sales. Losing current customers who could not access the anticipated service due to a DDoS attack was in third place: named by 19 per cent of respondents. Technical issues were at the bottom of the pile: 17 per cent of respondents identified a need to deploy back-up systems that would keep operations online as the most undesirable consequence, followed by the costs of fighting the attack and restoring services. The research also revealed that respondents from companies in different fields take different views of the consequences of DDoS attacks. For example, industrial and telecoms companies, as well as e-commerce and utilities and energy organisations, tend to rate reputational risks ahead of lost business opportunities. In the construction and engineering sector there is more concern about the cost of setting up back-up systems, perhaps because larger companies face higher expenditure on this kind of system. “ People who have not yet faced a particular threat often tend to underestimate it while those who have already experienced it understand which consequences might be the most damaging for them. However, it makes little sense to wait until the worst happens before acting – this can cost companies a lot, and not only in financial terms. That is why it is important to evaluate all possible risks in advance and take appropriate measures to protect against DDoS attacks ”, said Evgeny Vigovsky , Head of Kaspersky DDoS Protection, Kaspersky Lab. DDoS attacks on company resources are becoming a costly problem but only 37 per cent of the organisations surveyed said they currently have measures in place to protect against them. This is an unnecessary oversight at a time when the IT security market can offer reliable and easy-to-deploy security solutions that are able to prevent loss of access to online services caused by a DDoS attack. For example : Kaspersky DDoS Protection does not require the installation of heavy server solutions on the customer’s infrastructure. Traffic filtration during an attack is handled in special cleaning centers according to the tailor-made rules defined for each customer and each attack. The solution is backed up by Kaspersky Lab experts, whose many years’ experience of protecting against online threats allows them to detect attacks fast and block them, regardless of the intensity and complexity of the assault. Source: http://www.informationsecuritybuzz.com/companies-under-ddos-attack-fear-losing-business-opportunities-the-most/

See the original post:
Companies under DDoS Attack Fear Losing Business Opportunities the Most

DDoS network attacks frustrate Brunswick County School officials

Officials with Brunswick County Schools and the Brunswick County Sheriff’s Office are investigating distributed denial-of-service (DDoS) attacks on the school’s network. According to officials, the attacks have been occurring since county schools reopened in January and have been increasing in frequency that past several weeks. A DDoS attack is usually an outside attack that uses multiple computers or devices to flood a targeted network with so much traffic that it overloads and crashes the system or cripples the ability of legit users from accessing it. School officials say staff members are becoming extremely frustrated at the internet connectivity issues associated with the attacks. The Brunswick County School’s technology department has been working to try and mitigate the impact on the school’s network. Officials say that the county’s network infrastructure is being specifically targeted in the attacks, but the systems have not been compromised. A preliminary investigation has revealed that the individual(s) initiating the attacks have at some point been an authenticated user signed into the school’s network. School officials says this leads them to believe that the responsible party is a current or former student or staff member. Authorities are still investigating. Source: http://www.wect.com/story/28614292/ddos-network-attacks-frustrate-brunswick-county-school-officials

See more here:
DDoS network attacks frustrate Brunswick County School officials

The average DDoS attack tripled in volume

The average packet volume for DDoS attacks increased 340 percent to 4.36 million packets per second (Mpps), and the average bit volume swelled 245 percent to 12.1 Gbps in the final quarter of 2014, ac…

Read the original post:
The average DDoS attack tripled in volume

Maine, NH Websites Taken Down by Spam DDoS Attack

A spam attack temporarily took down websites for the states of Maine and New Hampshire on Monday. A hacker group claimed responsibility on Twitter for taking down maine.gov and visitnh.gov. Both sites were back up and running within about an hour. Maine Secretary of State Matt Dunlap said maine.gov was shut down by a spam attack, but it was not hacked. He said there was no info breach. The Secretary of State’s Office posted a message to its Facebook page saying that maine.gov was experiencing a “denial of service” event, and that the IP addresses that were overwhelming the website with requests were being blocked. “We’re on it,” said Adrienne Bennett, Maine Gov. Paul LePage’s press secretary. “We understand the details of it.” William Hinkle, New Hampshire Gov. Maggie Hassan’s communications director, said the third party that hosts visitnh.gov experienced a “distributed denial of service” attack against its servers at one of its datacenters around 8:57 a.m. Monday. That site and several others hosted by that datacenter were inaccessible until about 9:41 a.m. “The Division of Travel and Tourism, the Department of Information and Technology and its service providers are working together to determine more details about the root cause of the issue,” he said. “At this time, our service provider reports that they have no evidence suggesting that visitnh.gov was the specific target.” Source: http://www.necn.com/news/new-england/Maine-NH-Websites-Taken-Down-by-Spam-Attack-297255971.html

Continue Reading:
Maine, NH Websites Taken Down by Spam DDoS Attack

Tengrinews experiences largest DDoS attack in Kazakhstan

Tengrinews news website has experienced an DDoS-attack today, a correspondent of the portal reports. “Today, starting from 9 a.m. Tengrinews.kz website was under a massive DDoS-attack (Distributed Denial of Service) aimed at causing a failure of its server. The log analysis showed that during the attack most of the traffic to the Tengrinews.kz servers were coming from infected computers and servers from around the world, including from Israel, and Western European countries: France, Germany, Italy and Spain. The attack was carried out from infected computers from more than 30 countries around the world. The technical department together with Kazakhtelecom information systems directorate limited access to the site to Kazakhstan IPs only for the duration of the attack,” the technical department of Tengrinews said. DDoS is a type of attack aimed to make an online service unavailable by overwhelming it with traffic from multiple sources, often infected with a Trojan virus. It is virtually impossible to stop such an attack by blocking a single IP address. IT-service of the news website said that the DDoS-attack was carried out from around 700 different IP-addresses simultaneously. “The volume of malicious traffic exceeded 3 gigabits per second,” the department said. After the attack ceased the access to the website was fully restored and the limitations were removed. The website is now operating normally. This is the biggest DDoS-attack on a news resources of Kazakhstan so far. Source: http://en.tengrinews.kz/internet/Tengrinews-experiences-largest-DDoS-attack-in-Kazakhstan-259509/

See original article:
Tengrinews experiences largest DDoS attack in Kazakhstan

Massive DDoS racks up $30,000-a-day Amazon bill for China activists

Site flooded with 2.6 billion requests an hour Chinese activist site Greatfire.org which masks censored traffic into the country is under a sustained distributed denial of service (DDoS) attack that is racking up $30,000 a day in server costs.…

See the original post:
Massive DDoS racks up $30,000-a-day Amazon bill for China activists

‘China censorship’ service GreatFire.org reports DDoS attacks, asks the Internet for help

GreatFire.org, the not-for-profit website designed to highlight online censorship relating to China’s so-called “Great Firewall,” has announced that its mirror websites — set up to circumvent blocks in China — are currently suffering a distributed denial-of-service (DDoS) attacks. A DDoS overwhelms the target — in this case, GreatFire.org’s mirror websites — with a deluge of data, with the intention of causing the network to crash. GreatFire.org is presently reporting 2.6 billion requests per hour — 2,500 times more than its usual traffic — and it says it’s just managing to cope, having switched to faster servers and used other techniques to manage the load. However, it adds that it fears “the attack may be intensified at any time.” China has a long history of blocking online services, and reportedly blocked the whole of Google in the buildup to last year’s 25th anniversary of the Tiananmen Square protests. Back in December, Gmail went dark again too. GreatFire.org basically monitors blocked websites and keywords in China, and has been doing so since 2011. It also offers solutions such as “mirror” websites for circumventing blocks for those located in China. Given GreatFire.org’s core raison d’être , one that would presumably raise the ire of the powers that be in China, it’s surprising to learn that this is in fact the first such attack its sites have undergone in its four-year history. GreatFire.org says the attack began on March 17 and affects all of its mirror websites. Though it asserts that it doesn’t know who or what is behind the attacks, the organization points to a recent story in the Wall Street Journal that reported on how U.S. cloud service providers were facing a backlash from censors in China. The article also talked about how GreatFire.org manages to unblock websites and apps. Notably, GreatFire.org also points to pressure from the Cyberspace Administration of China (CAC) over the past few months. [It] publicly called us “an anti-China website set up by an overseas anti-China organization.” We also know that CAC has put pressure on our IT partners to stop working with us. GreatFire.org is also asking for help — it says that its server costs on Amazon have risen to $30,000 a day (though it doesn’t say what it normally pays). Hinting that it would like Amazon to absorb this cost to support the free-speech cause, the site said: We need companies like Amazon to be on our side and, more importantly, on the side of freedom of speech. We need you to tell Amazon that you think that freedom of speech is an important issue and that Amazon, as a leading global enabler of the internet, plays an important role in access to information. The organization has also asked for anyone with expertise in this realm to get in touch to lend their support. Source: http://venturebeat.com/2015/03/19/china-censorship-website-greatfire-org-suffers-ddos-attack-asks-the-internet-for-help/

Taken from:
‘China censorship’ service GreatFire.org reports DDoS attacks, asks the Internet for help

Oklahoma City’s Website Hit With Two DDoS Attacks

The City of Oklahoma says its website was the victim of a second denial-of-service, or DOS attack, in as many days early Wednesday morning. At 7:44 a.m. the city tweeted its website was down, so KGOU reached out via the social media platform. Zach Nash is a creative manager for the City. He said they were being hit from Russia, China, and the United States by hundreds of computers infected by bots designed to send so much information to a network or a server that legitimate web traffic is blocked. “There was a Twitter account that said they were taking responsibility for it. They didn’t say why they were,” Nash said. Oklahoma City IT staff is working to get software installed to block any future attacks. “With the security world, there’s nothing that’s foolproof, but we’re trying to take steps to prevent this from happening again,” Nash said. So far there’s no evidence residents’ personal or confidential information was accessed. “Right now we know that it was a denial-of-service attack, which is different from a hack,” Nash said. “But we are monitoring that traffic and making sure, and if we do find out that happened, we will let people know as quickly as possible and take steps to mitigate that.” Source: http://kgou.org/post/oklahoma-citys-website-hit-two-denial-service-attacks

Read More:
Oklahoma City’s Website Hit With Two DDoS Attacks