SlideShare a Scribd company logo
1 of 2
Download to read offline
1 
Q2 2014 DDoS Attack Report: Case Study 
Selected excerpts 
The Security Engineering and Research Team (PLXsert) at Prolexic (now part of Akamai) recently published the Global DDoS Attack Report for Q2 of 2014, investigating and analyzing the trends and details of DDoS activity over that period. Studied in detail was the rise in botnet building, based on the exploitation of web vulnerabilities, and its implications. The full Global DDoS Attack Report includes mitigation details and a more in-depth look at this material, including a technical analysis of an attack script. 
As cybercriminals constantly pursue new ways to achieve their ends, defenders keep thwarting them by hardening workstations and shutting down unnecessary services and protocols on servers. These defensive actions have driven malicious actors to find the remaining vulnerabilities, including those that are exposed on the Internet via web services and web application frameworks. 
It is nearly impossible to develop web services and applications with no vulnerabilities, and so these services – especially popular open-source Content Management Systems (CMS) and web server management applications like WordPress, Joomla, Kloxo, Drupal, and others widely used across the web – make prime targets. Most of these are based on the LAMP (Linux, Apache, MySQL, and PHP) stack – the most popular web server configuration on the Internet – providing criminal developers with a common platform to work from and offering a powerful economy of scale. 
What makes these web-based botnets so powerful? 
These botnets are not particularly difficult to construct. Attackers visit websites that publish vulnerabilities in these open source applications, and then search for servers with such vulnerabilities among servers on the Internet. This can be easily done with open source scanning tools, or even by searching for the affected vulnerable frameworks with a simple Google search. 
In some cases, patience, research and advanced planning are not even required for malicious actors to take advantage of web vulnerabilities. Take for example the WordPress XMLRPC pingback DDoS attack, analyzed in the Q1 2014 Global DDoS Attack Report by PLXsert. The malicious actor could simply identify the host, craft the request and direct it to a target. 
The proliferation of PaaS, SaaS, and cloud hosting providers has made the exploitation of web vulnerabilities an even more attractive target for malicious actors – and an even greater threat to the hosts of these services. Attackers can embed malware and crimeware into sites hosting web
2 
applications, hiding behind the IP reputation of these trusted servers. These sites have a reputation for providing non-malicious traffic, and so automated DDoS mitigation technologies are much less likely to blacklist or block DDoS traffic coming from them. 
In recent years, malicious actors have launched effective DDoS attack campaigns with botnets built almost entirely through the exploitation of web vulnerabilities. The most notorious and most studied attack campaign of this type is Operation Ababil, which was based on the Brobot DDoS kit itsoknoproblembro, which spread through exploitation of the Kloxo web administration panel. This campaign, which lasted two years, resulted in more than 249 total hours of downtime for a robust target – major US banks. The publicity and success of these attacks will drive further adoption of such tactics in the future, making cleanup and management of web vulnerabilities imperative. 
Researchers in the information security community are leading the effort to discover and disclose these web vulnerabilities. Channels of communication and collaboration among developers, vendors and security researchers will need to be streamlined to promote faster and more efficient mitigation, as well as instituting regular update and patching procedures. Many of the vulnerabilities that allowed the Operation Ababil attacks were promptly patched even while the attack campaign occurred, but for the majority of vulnerable hosts, the patches went unapplied, therefore enabling further attacks. 
Get the full Q2 2014 Global DDoS Attack Report for a full analysis of DDoS trends, statistics, and technical details. 
The full report includes: 
• Analysis of recent DDoS attack trends 
• Breakdown of average Gbps/Mpps statistics 
• Year-over-year and quarter-by-quarter analysis 
• Types and frequency of application layer attacks 
• Types and frequency of infrastructure attacks 
• Trends in attack frequency, size and sources 
• Where and when DDoSers launch attacks 
• Case study on server-side botnet construction based on Web vulnerabilities. Learn why Brobot attacks may resume at any time. 
• Spotlight on a May attack campaign involving Domain Name Service (DNS) query floods and a SYN attack 
About Prolexic 
Prolexic Technologies, now part of Akamai, has successfully stopped DDoS attacks for more than a decade. Our global DDoS mitigation network and 24/7 security operations center (SOC) can stop even the largest attacks that exceed the capabilities of other DDoS mitigation service providers. 
Learn more at http://www.prolexic.com.

More Related Content

What's hot

Don’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecurityDon’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App Security
Sasha Nunke
 
Security in Computing and IT
Security in Computing and ITSecurity in Computing and IT
Security in Computing and IT
Komalah Nair
 

What's hot (20)

Radware Cloud Security Services
Radware Cloud Security ServicesRadware Cloud Security Services
Radware Cloud Security Services
 
Security Implications of the Cloud - CSS Dallas Azure
Security Implications of the Cloud - CSS Dallas AzureSecurity Implications of the Cloud - CSS Dallas Azure
Security Implications of the Cloud - CSS Dallas Azure
 
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
 
NewsBytes - Nullhyd
NewsBytes - Nullhyd NewsBytes - Nullhyd
NewsBytes - Nullhyd
 
InfoSecurity Europe 2014: The Art Of Cyber War
InfoSecurity Europe 2014:  The Art Of Cyber WarInfoSecurity Europe 2014:  The Art Of Cyber War
InfoSecurity Europe 2014: The Art Of Cyber War
 
2013 Threat Report
2013 Threat Report2013 Threat Report
2013 Threat Report
 
Don’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecurityDon’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App Security
 
Cisco Web and Email Security Overview
Cisco Web and Email Security OverviewCisco Web and Email Security Overview
Cisco Web and Email Security Overview
 
Cyber Security 101
Cyber Security 101Cyber Security 101
Cyber Security 101
 
Research Paper
Research PaperResearch Paper
Research Paper
 
Luncheon 2015-08-20 - Multi-vector DDOS Attacks Detection and Mitigation by P...
Luncheon 2015-08-20 - Multi-vector DDOS Attacks Detection and Mitigation by P...Luncheon 2015-08-20 - Multi-vector DDOS Attacks Detection and Mitigation by P...
Luncheon 2015-08-20 - Multi-vector DDOS Attacks Detection and Mitigation by P...
 
Cyber Attack Survival: Are You Ready?
Cyber Attack Survival:  Are You Ready?Cyber Attack Survival:  Are You Ready?
Cyber Attack Survival: Are You Ready?
 
Netskope Threat Labs: Cloud As an Attack Vector
Netskope Threat Labs: Cloud As an Attack VectorNetskope Threat Labs: Cloud As an Attack Vector
Netskope Threat Labs: Cloud As an Attack Vector
 
Security in Computing and IT
Security in Computing and ITSecurity in Computing and IT
Security in Computing and IT
 
Ransomware Response Guide IBM INCIDENT RESPONSE SERVICES
Ransomware Response Guide IBM INCIDENT RESPONSE SERVICESRansomware Response Guide IBM INCIDENT RESPONSE SERVICES
Ransomware Response Guide IBM INCIDENT RESPONSE SERVICES
 
Cloud Crime Ops
Cloud Crime OpsCloud Crime Ops
Cloud Crime Ops
 
Advanced Web Security Deployment
Advanced Web Security DeploymentAdvanced Web Security Deployment
Advanced Web Security Deployment
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
 
9 Steps For Fighting Against a DDos Attack in real-time
9 Steps For Fighting Against a DDos Attack in real-time 9 Steps For Fighting Against a DDos Attack in real-time
9 Steps For Fighting Against a DDos Attack in real-time
 

Similar to Case Study: Q2 2014 Global DDoS Attack Report | Akamai Document

comparing-approaches-for-web-dns-infrastructure-security-white-paper
comparing-approaches-for-web-dns-infrastructure-security-white-papercomparing-approaches-for-web-dns-infrastructure-security-white-paper
comparing-approaches-for-web-dns-infrastructure-security-white-paper
Renny Shen
 
Distributed Denial Of Service ( Ddos )
Distributed Denial Of Service ( Ddos )Distributed Denial Of Service ( Ddos )
Distributed Denial Of Service ( Ddos )
Sharon Lee
 
The role of DDoS Providers
The role of DDoS ProvidersThe role of DDoS Providers
The role of DDoS Providers
Neil Hinton
 
TECHNICAL WHITE PAPER: The Continued rise of DDoS Attacks
TECHNICAL WHITE PAPER:  The Continued rise of DDoS AttacksTECHNICAL WHITE PAPER:  The Continued rise of DDoS Attacks
TECHNICAL WHITE PAPER: The Continued rise of DDoS Attacks
Symantec
 
2015-cloud-security-report-q2
2015-cloud-security-report-q22015-cloud-security-report-q2
2015-cloud-security-report-q2
Gaurav Ahluwalia
 
Analysis of XSS attack Mitigation techniques based on Platforms and Browsers
Analysis of XSS attack Mitigation techniques based on Platforms and BrowsersAnalysis of XSS attack Mitigation techniques based on Platforms and Browsers
Analysis of XSS attack Mitigation techniques based on Platforms and Browsers
cscpconf
 
A new way to prevent Botnet Attack
A new way to prevent Botnet AttackA new way to prevent Botnet Attack
A new way to prevent Botnet Attack
yennhi2812
 
ISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection Model
Aditya K Sood
 
Fortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_IntroductionFortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_Introduction
swang2010
 

Similar to Case Study: Q2 2014 Global DDoS Attack Report | Akamai Document (20)

comparing-approaches-for-web-dns-infrastructure-security-white-paper
comparing-approaches-for-web-dns-infrastructure-security-white-papercomparing-approaches-for-web-dns-infrastructure-security-white-paper
comparing-approaches-for-web-dns-infrastructure-security-white-paper
 
Network Security in 2016
Network Security in 2016Network Security in 2016
Network Security in 2016
 
Network and Application Security 2017. Prediction 2017
Network and Application Security 2017. Prediction 2017Network and Application Security 2017. Prediction 2017
Network and Application Security 2017. Prediction 2017
 
Distributed Denial Of Service ( Ddos )
Distributed Denial Of Service ( Ddos )Distributed Denial Of Service ( Ddos )
Distributed Denial Of Service ( Ddos )
 
546 220-228
546 220-228546 220-228
546 220-228
 
The role of DDoS Providers
The role of DDoS ProvidersThe role of DDoS Providers
The role of DDoS Providers
 
Denial of Service Attacks: The Complete Guide
Denial of Service Attacks: The Complete GuideDenial of Service Attacks: The Complete Guide
Denial of Service Attacks: The Complete Guide
 
TECHNICAL WHITE PAPER: The Continued rise of DDoS Attacks
TECHNICAL WHITE PAPER:  The Continued rise of DDoS AttacksTECHNICAL WHITE PAPER:  The Continued rise of DDoS Attacks
TECHNICAL WHITE PAPER: The Continued rise of DDoS Attacks
 
20160316_tbk_bit_module7
20160316_tbk_bit_module720160316_tbk_bit_module7
20160316_tbk_bit_module7
 
2015-cloud-security-report-q2
2015-cloud-security-report-q22015-cloud-security-report-q2
2015-cloud-security-report-q2
 
Solution_Use_Case_-_DDoS_Incident_Monitoring.pdf
Solution_Use_Case_-_DDoS_Incident_Monitoring.pdfSolution_Use_Case_-_DDoS_Incident_Monitoring.pdf
Solution_Use_Case_-_DDoS_Incident_Monitoring.pdf
 
DDoS Report.docx
DDoS Report.docxDDoS Report.docx
DDoS Report.docx
 
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDC
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDCThe Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDC
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDC
 
Analysis of XSS attack Mitigation techniques based on Platforms and Browsers
Analysis of XSS attack Mitigation techniques based on Platforms and BrowsersAnalysis of XSS attack Mitigation techniques based on Platforms and Browsers
Analysis of XSS attack Mitigation techniques based on Platforms and Browsers
 
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
 
Web Attack Survival Guide
Web Attack Survival GuideWeb Attack Survival Guide
Web Attack Survival Guide
 
A new way to prevent Botnet Attack
A new way to prevent Botnet AttackA new way to prevent Botnet Attack
A new way to prevent Botnet Attack
 
ISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection Model
 
Fortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_IntroductionFortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_Introduction
 
Whitepaper on DDoS Mitigation
Whitepaper on DDoS MitigationWhitepaper on DDoS Mitigation
Whitepaper on DDoS Mitigation
 

Recently uploaded

The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai KuwaitThe Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
daisycvs
 
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
dlhescort
 
Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
amitlee9823
 
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
lizamodels9
 

Recently uploaded (20)

Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 
Cracking the Cultural Competence Code.pptx
Cracking the Cultural Competence Code.pptxCracking the Cultural Competence Code.pptx
Cracking the Cultural Competence Code.pptx
 
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai KuwaitThe Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
 
Value Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and painsValue Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and pains
 
Eluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort Service
Eluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort ServiceEluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort Service
Eluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort Service
 
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRLBAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
 
Falcon Invoice Discounting platform in india
Falcon Invoice Discounting platform in indiaFalcon Invoice Discounting platform in india
Falcon Invoice Discounting platform in india
 
Organizational Transformation Lead with Culture
Organizational Transformation Lead with CultureOrganizational Transformation Lead with Culture
Organizational Transformation Lead with Culture
 
Call Girls Zirakpur👧 Book Now📱7837612180 📞👉Call Girl Service In Zirakpur No A...
Call Girls Zirakpur👧 Book Now📱7837612180 📞👉Call Girl Service In Zirakpur No A...Call Girls Zirakpur👧 Book Now📱7837612180 📞👉Call Girl Service In Zirakpur No A...
Call Girls Zirakpur👧 Book Now📱7837612180 📞👉Call Girl Service In Zirakpur No A...
 
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
 
Falcon Invoice Discounting: Unlock Your Business Potential
Falcon Invoice Discounting: Unlock Your Business PotentialFalcon Invoice Discounting: Unlock Your Business Potential
Falcon Invoice Discounting: Unlock Your Business Potential
 
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
 
Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
 
Business Model Canvas (BMC)- A new venture concept
Business Model Canvas (BMC)-  A new venture conceptBusiness Model Canvas (BMC)-  A new venture concept
Business Model Canvas (BMC)- A new venture concept
 
Falcon Invoice Discounting: Empowering Your Business Growth
Falcon Invoice Discounting: Empowering Your Business GrowthFalcon Invoice Discounting: Empowering Your Business Growth
Falcon Invoice Discounting: Empowering Your Business Growth
 
How to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityHow to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League City
 
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
 
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
 
Falcon Invoice Discounting: The best investment platform in india for investors
Falcon Invoice Discounting: The best investment platform in india for investorsFalcon Invoice Discounting: The best investment platform in india for investors
Falcon Invoice Discounting: The best investment platform in india for investors
 
(Anamika) VIP Call Girls Napur Call Now 8617697112 Napur Escorts 24x7
(Anamika) VIP Call Girls Napur Call Now 8617697112 Napur Escorts 24x7(Anamika) VIP Call Girls Napur Call Now 8617697112 Napur Escorts 24x7
(Anamika) VIP Call Girls Napur Call Now 8617697112 Napur Escorts 24x7
 

Case Study: Q2 2014 Global DDoS Attack Report | Akamai Document

  • 1. 1 Q2 2014 DDoS Attack Report: Case Study Selected excerpts The Security Engineering and Research Team (PLXsert) at Prolexic (now part of Akamai) recently published the Global DDoS Attack Report for Q2 of 2014, investigating and analyzing the trends and details of DDoS activity over that period. Studied in detail was the rise in botnet building, based on the exploitation of web vulnerabilities, and its implications. The full Global DDoS Attack Report includes mitigation details and a more in-depth look at this material, including a technical analysis of an attack script. As cybercriminals constantly pursue new ways to achieve their ends, defenders keep thwarting them by hardening workstations and shutting down unnecessary services and protocols on servers. These defensive actions have driven malicious actors to find the remaining vulnerabilities, including those that are exposed on the Internet via web services and web application frameworks. It is nearly impossible to develop web services and applications with no vulnerabilities, and so these services – especially popular open-source Content Management Systems (CMS) and web server management applications like WordPress, Joomla, Kloxo, Drupal, and others widely used across the web – make prime targets. Most of these are based on the LAMP (Linux, Apache, MySQL, and PHP) stack – the most popular web server configuration on the Internet – providing criminal developers with a common platform to work from and offering a powerful economy of scale. What makes these web-based botnets so powerful? These botnets are not particularly difficult to construct. Attackers visit websites that publish vulnerabilities in these open source applications, and then search for servers with such vulnerabilities among servers on the Internet. This can be easily done with open source scanning tools, or even by searching for the affected vulnerable frameworks with a simple Google search. In some cases, patience, research and advanced planning are not even required for malicious actors to take advantage of web vulnerabilities. Take for example the WordPress XMLRPC pingback DDoS attack, analyzed in the Q1 2014 Global DDoS Attack Report by PLXsert. The malicious actor could simply identify the host, craft the request and direct it to a target. The proliferation of PaaS, SaaS, and cloud hosting providers has made the exploitation of web vulnerabilities an even more attractive target for malicious actors – and an even greater threat to the hosts of these services. Attackers can embed malware and crimeware into sites hosting web
  • 2. 2 applications, hiding behind the IP reputation of these trusted servers. These sites have a reputation for providing non-malicious traffic, and so automated DDoS mitigation technologies are much less likely to blacklist or block DDoS traffic coming from them. In recent years, malicious actors have launched effective DDoS attack campaigns with botnets built almost entirely through the exploitation of web vulnerabilities. The most notorious and most studied attack campaign of this type is Operation Ababil, which was based on the Brobot DDoS kit itsoknoproblembro, which spread through exploitation of the Kloxo web administration panel. This campaign, which lasted two years, resulted in more than 249 total hours of downtime for a robust target – major US banks. The publicity and success of these attacks will drive further adoption of such tactics in the future, making cleanup and management of web vulnerabilities imperative. Researchers in the information security community are leading the effort to discover and disclose these web vulnerabilities. Channels of communication and collaboration among developers, vendors and security researchers will need to be streamlined to promote faster and more efficient mitigation, as well as instituting regular update and patching procedures. Many of the vulnerabilities that allowed the Operation Ababil attacks were promptly patched even while the attack campaign occurred, but for the majority of vulnerable hosts, the patches went unapplied, therefore enabling further attacks. Get the full Q2 2014 Global DDoS Attack Report for a full analysis of DDoS trends, statistics, and technical details. The full report includes: • Analysis of recent DDoS attack trends • Breakdown of average Gbps/Mpps statistics • Year-over-year and quarter-by-quarter analysis • Types and frequency of application layer attacks • Types and frequency of infrastructure attacks • Trends in attack frequency, size and sources • Where and when DDoSers launch attacks • Case study on server-side botnet construction based on Web vulnerabilities. Learn why Brobot attacks may resume at any time. • Spotlight on a May attack campaign involving Domain Name Service (DNS) query floods and a SYN attack About Prolexic Prolexic Technologies, now part of Akamai, has successfully stopped DDoS attacks for more than a decade. Our global DDoS mitigation network and 24/7 security operations center (SOC) can stop even the largest attacks that exceed the capabilities of other DDoS mitigation service providers. Learn more at http://www.prolexic.com.