checkAd

    Radware 2024 Report  169  0 Kommentare Malicious Web Application and API Transactions Rise 171% Driven by Layer 7 Web DDoS Attacks - Seite 2


    Hacktivists Attack with Unrelenting Conviction
    “In 2023, geopolitical conflicts and ideological and religious motivations fueled cyber operations and online campaigns,” explained Geenens. “New hacktivist tactics first introduced in 2022 after Russia invaded Ukraine spread and accelerated. Hacktivist-driven DDoS activity peaked in October of 2023, reaching record levels, following the conflict between Israel and Hamas.”

    According to data gathered from Telegram:

    • Number of attacks: In the first half of 2023, threat actors claimed 5,606 attacks. During the second half, this number increased by 24% to 6,971 claimed DDoS attacks.
    • Geographic targets: In 2023, Israel was the country most targeted by hacktivists with 1480 DDoS attacks, followed by India (1242 attacks) and the United States (1164 attacks).
    • Top claiming actors: With 3,391 claimed DDoS attacks, NoName057(16) was by far the most active hacker group in 2023, followed by Anonymous Sudan (793 attacks), and Executor DDoS v2 (765 attacks).
    • Website targets: Globally, the most targeted web category in 2023 was government with 2,694 claimed attacks. Business/economy and travel websites ranked second and third, with 1793 and 1624 attacks respectively.

    Web DDoS Attacks Emerge as a Threat
    “Throughout 2023, we observed a global shift in DDoS tactics as attacks grew more sophisticated, catching companies off guard and hitting where it hurts most,” reported Geenens. “Increasingly, DoS attacks progressed to Layer 7, giving rise to damaging Web DDoS threats. Layer 7 attacks target not just online applications and their APIs, but also essential infrastructure, such as the Domain Name System.”

    • In 2023, almost 95% of the attacks targeting DNS services leveraged DNS-A query floods.
    • DNS query flood vectors increased more than three-fold from fewer than 9 out of every 1,000 attack vectors before the fourth quarter of 2022 to 28 out of every 1,000 during the fourth quarter of 2023.
    • The total malicious web application and API transactions increased by 171% in 2023 compared to 2022. A significant part of this increase in activity can be attributed to layer 7 encrypted web application attacks or Web DDoS attacks.
    Seite 2 von 5



    globenewswire
    0 Follower
    Autor folgen

    Verfasst von globenewswire
    Radware 2024 Report Malicious Web Application and API Transactions Rise 171% Driven by Layer 7 Web DDoS Attacks - Seite 2 DDoS attacks per customer nearly doubleWeb DDoS attacks relentlessly continue throughout the yearDNS query flood vectors increase more than three foldGovernment, business/economy, and travel websites face the most hacktivist claimed DDoS attacks …

    Schreibe Deinen Kommentar

    Disclaimer