September 26, 2017 By Shane Schick 2 min read

The average size of distributed denial-of-service (DDoS) attacks hitting companies is four times larger than what cybercriminals were launching just two years ago, a new research report has shown.

Some of the more high-profile threats, such as the Mirai botnet that emerged last year, have apparently been influential to other threat actors using similar techniques to render websites inoperable.

DDoS Attacks Loom Larger Than Ever

Data from an A10 Networks security report suggested that these attacks are now much bigger than ever before, from 50 Gbps to a whopping 1 Tbps in some cases. According to A10, only 10 percent of such incidents were more than 50 Gbps in 2015. Now it’s more than 42 percent.

As bad as all of this sounds, there could be some ways to deal with larger DDoS attacks more readily. For example, Computer Business Review suggested that high-volume traffic from cybercriminals can be diverted and even dropped if the companies being targeted have deployed policy controls in a centralized way. Otherwise, it can be much more expensive and take much longer to fight off similar threats from multiple areas at once.

That said, organizations appear to be battling not only larger DDoS attacks, but more frequent ones. The A10 report showed 57 percent of those surveyed are now dealing with 13 to 25 incidents every year, compared to only 14 percent two years ago.

On the plus side, these multivector attacks — which the researcher said still tend to target the network layer — aren’t causing as much downtime. In fact, only 15 percent of organizations said they had been offline for 25 hours due to a high-volume traffic hit.

Limited DDoS Protection

The statistics on DDoS attacks are coming out at a time when cybercriminals are getting more aggressive with their threats, and companies are trying to get more creative with their solutions. Service providers are trying to combat threats by offering special promotions and security packages, but it will probably take a lot more than that to wipe out DDoS attacks as a major concern among IT security teams.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today