Access Denied

This page requires users to be logged in and using a specific plan to access its content.

If you believe this is an error or need help, please contact
support@cybernewscentre.com


Login or Sign Up
⭠ Back
DDoS attacks are on the rise globally, targeting the Middle East, Israel, Ukraine, and key sectors like software, telecom, and banking. Geopolitical tensions and major events amplify these cyber threats, disrupting critical services. Governments are bolstering defenses and prioritizing urgent cybersecurity measures.
Copy Page Link
Mark De Boer
Thomas Ricardo - Cyber Analyst Reporter
September 20, 2024

https://www.cybernewscentre.com/plus-content/content/the-growing-cyber-threat-ddos-attacks-on-the-rise-globally

You have viewed 0 of your 5 complimentary articles this month.
You have viewed all 5 of your 5 complimentary articles this month.
This content is only available to subscribers. Click here for non-subscriber content.
Sign up for free to access more articles and additional features.
Create your free account
follow this story

The surge in Distributed Denial of Service (DDoS) attacks has become a pressing global concern, particularly in regions like the Middle East where geopolitical tensions and high-profile international events converge. Through a combination of geopolitical unrest, easily exploited vulnerabilities, and the emergence of new botnets, denial-of-service incidents have exploded. These attacks, orchestrated by state-backed actors and organized cybercriminal groups, exploit weaknesses in digital infrastructures to flood systems with overwhelming traffic, rendering critical services inoperable. As international events such as major sports tournaments and diplomatic summits draw global attention, they also become attractive targets for cyber adversaries seeking to disrupt economies and sow discord.

According to the F5 2023 DDoS Attack Trends report released in February 2023, there has been an unstoppable growth in denial-of-service attack frequency and size. Attacks more than doubled in 2022 compared to 2021, growing by almost 112%. The biggest attack of 2022 occurred in March, peaking at 1 Tbps and targeting an organization in the Support Services sector. The Software and Computer Services industry saw the most activity throughout 2022, with telecommunications also suffering persistent attacks. Virtually all sectors witnessed significant growth in attacks compared to the previous year. Software and Computer Services attacks doubled, while the Telecommunications and Banking industries experienced explosive growth, each seeing approximately a fivefold increase in incidents.

In the Middle East, the intersection of political instability and technological advancement has created a fertile ground for cyber threats. The increase in DDoS attacks during major events is not coincidental; it is a calculated strategy to exploit heightened digital activity and media coverage. These attacks can cripple essential services—from financial transactions to healthcare systems—exacerbating existing challenges in regions already grappling with conflict and economic hardship.

These assaults, which flood online systems with overwhelming traffic, have grown in scale and sophistication, leaving organizations scrambling to protect their digital infrastructure. With the region’s rapid digital transformation and geopolitical instability, these attacks pose a severe risk to the smooth running of critical events. Emad Haffar, Head of Technical Experts for the Middle East, Turkey, and Africa (META) at Kaspersky, explains how the increased digitization of sporting events has created new vulnerabilities.

"The Middle East and GCC have made great strides in modernizing their digital infrastructure, but this has also made them prime targets for DDoS attacks," Haffar notes. "Electronic ticketing, while convenient, makes events susceptible to service interruptions caused by DDoS attacks. The popularity of these events means that even a short disruption can lead to significant financial and reputational damage."

The impact of these attacks is not confined to the Middle East. Countries like Israel and Ukraine have also experienced significant increases in DDoS attacks, highlighting the geopolitical motivations behind many of these incidents. Reports indicate that unrest in the Middle East led to a 118% increase in DDoS attacks on Israel, while conflicts involving Russia and Ukraine resulted in a 519% surge in attacks on Ukraine. These incidents underscore how regional conflicts can have a ripple effect, influencing cyber threat landscapes globally.

The 2024 Imperva DDoS Threat Landscape Report

The Imperva DDoS Threat Landscape Report of 2023 presents several standout findings, including a 111% increase in mitigated DDoS attacks in the first half of 2023 compared to the same period in 2022. This underscores the urgent need for robust security measures.

Organizations across various sectors are increasingly recognizing the criticality of DDoS attacks, which extend beyond mere disruptions to pose significant risks to economic sectors and public infrastructure. The financial sector has become a prime target, making up a significant percentage of all incidents and seeing substantial year-on-year increases in DDoS traffic. Cybercriminals are increasingly focusing on high-value targets for financial gain, while hacktivism is on the decline. The retail sector and government services have also seen significant upticks in attacks, highlighting the broadening scope of cyber threats.

Allied nations have not been spared from this escalating threat. The United States, United Kingdom, Australia, Canada, and New Zealand—collectively known as the Five Eyes—are increasingly targeted due to their interconnected economies and shared intelligence networks. The frequency and sophistication of DDoS attacks against these nations signal a broader strategy by cyber adversaries to test and weaken collective defenses.

Government agencies are responding with heightened vigilance and coordination. In the United States, the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have issued joint advisories, urging organizations to bolster their cyber defenses and adopt best practices. CISA, in particular, has been proactive in sharing threat intelligence and providing resources to mitigate DDoS attacks, recognizing that collaboration between the public and private sectors is essential. 

 Screenshot of DDoS-as-a-Service website after seizure by Europol

Similarly, the United Kingdom's National Cyber Security Centre (NCSC) plays a pivotal role in defending against cyber threats by providing guidance, support, and incident response capabilities. The Australian Cyber Security Centre (ACSC) leads efforts to improve cybersecurity down under, offering advice and assistance to make Australia the safest place to connect online.

To address these critical issues, organizations must adopt a proactive and layered approach to security. This includes implementing advanced DDoS mitigation tools that can detect and neutralise threats in real-time. Regular vulnerability assessments and penetration testing can help identify and remediate potential weaknesses before they are exploited. Training staff to recognize and respond to cyber threats is equally important, as human error remains a significant factor in security breaches.

Investing in technology upgrades is also crucial. Organizations should ensure their network infrastructure is robust and scalable to handle unexpected surges in traffic. Cloud-based solutions can offer additional flexibility and resilience. Moreover, adopting a comprehensive incident response plan can minimize downtime and facilitate quicker recovery in the event of an attack.

Government agencies can further assist by providing improved insights into how global events may affect other international territories. Sharing threat intelligence and best practices across borders can enhance collective security. International cooperation is vital, as cyber threats do not respect geographical boundaries.

In my view, the escalating trend of DDoS attacks reflects a broader shift in the nature of global conflicts. The crisis point in the Middle East serves as a catalyst, causing ripple effects across the globe. Cyber warfare has become a battleground where state and non-state actors can exert influence without physical confrontation. Nations must prioritise cybersecurity at the highest levels of policy and strategy, fostering international cooperation to set norms and deterrents against cyber aggression.

DDoS attacks are on the rise globally, targeting the Middle East, Israel, Ukraine, and key sectors like software, telecom, and banking. Geopolitical tensions and major events amplify these cyber threats, disrupting critical services. Governments are bolstering defenses and prioritizing urgent cybersecurity measures.

Get access to more articles for free.
Create your free account
More Cyber News