September 15, 2016 By Larry Loeb 2 min read

Akamai, the well-known content management system, recently issued its latest threat report for the internet.

Covering Q2 2016, the quarterly report noted a 276 percent increase in the number of distributed denial-of-service (DDoS) attacks that take advantage of misconfigured NTP servers compared to Q2 2015. This spike represents a record high.

Exploiting Misconfigured NTP Servers

In an NTP reflection attack, a malicious actor sends a brief message to a NTP server, to which the server responds with a very long message. The reply is routed to the victim, enabling the attacker to hit the victim with an overwhelming volume of traffic all at the same time.

NTP attacks made up more than 15 percent of all recorded DDoS attacks in the Q2 2016 report, CSO Online noted. About two-thirds of those attacks leveraged the NTP vector exclusively — a real indicator of the damage these attacks can cause.

Shift to Single-Vector Attacks

More than half the recorded DDoS attacks in Q2 2016 were single-vector attacks, compared to 41 percent in Q1.

This represents another shift in the composition of DDoS attacks, according to Akamai. CSO Online also noted that where previously a DDoS attack might have featured a mixed bag of protocols, the single-vector style is gaining some real traction.

UDP Fragment and DNS attacks were the most popular types for all cybercriminal campaigns, but those NTP single-vector efforts were reaching high marks for DDoS attacks.

The Targets

Akamai also found that total DDoS attacks had risen 129 percent since Q2 2015. The gaming industry sustained the highest volume of DDoS attacks, accounting for 57 percent of the total number recorded.

Meanwhile, 26 percent of attacks targeted software and technology companies, 5 percent targeted financial services and 4 percent were directed at the media and entertainment industry.

DDoS attacks can be particularly difficult to handle because there are few ways to fight back. Preparation and quick recognition of an incident are important here, so it’s essential for security professionals to take the time to prepare for an attack and learn the signs.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today