SlideShare a Scribd company logo
DDOs Attacks (Distributed Denial of Service
Attacks)
DoS Basics
 What is Internet?
 What resources you access through Internet?
 Who uses those resources?
 Good vs Bad Users
 Denial-of-Service attack
-DoS attack is a malicious attempt by a single person or a group of people to cause the victim,
site, or node to deny service to its customers.
What is (DoS)Attack
- An attack that attempts to stop or prevent a legitimate user from accessing a
service or system. The attacker will either directly attack the users network or
system or the system or service that the users are attempting to access.
-Distributed denial of service attack (DDoS)
This type of attack is distributed among many different systems making it more
powerful and harder to shutdown
DDos Feature
•Protection from different attacks
•Volumetric Attacks: attempt to consume the forwarding capacity either within the target network/service,
or between the target network/service and the rest of the Internet
•State-Exhaustion Attacks; this attempts to consume the connection state tables which are present in
many infrastructure components such as load-balancers, firewalls and the application servers
themselves
•Application Layer Attacks: targets some aspect of application or service at Layer-7. These are the most
deadly kind of attacks as they are very difficult to pro-actively detect and mitigate
DDOs benefit
 Extends protection from risks by addressing attacks before they reach your
routers and/or firewall
 Mitigates your exposure to compliance and liability issues
 Provides 24/7 monitoring so you can use in-house IS/IT resources more
effectively
 Ensures you remain compliant to regulations, such as Payment Card Industry
(PCI) standards, by protecting the integrity of your network

More Related Content

What's hot

Basics of Denial of Service Attacks
Basics of Denial of Service AttacksBasics of Denial of Service Attacks
Basics of Denial of Service Attacks
Hansa Nidushan
 
DDoS - Distributed Denial of Service
DDoS - Distributed Denial of ServiceDDoS - Distributed Denial of Service
DDoS - Distributed Denial of Service
Er. Shiva K. Shrestha
 
Denial of service
Denial of serviceDenial of service
Denial of service
garishma bhatia
 
Denial of Service Attack
Denial of Service AttackDenial of Service Attack
Denial of Service Attack
Dhrumil Panchal
 
Denial Of Service Attack
Denial Of Service AttackDenial Of Service Attack
Denial Of Service Attack
Vishnuvardhan Reddy
 
DDoS Attacks
DDoS AttacksDDoS Attacks
DDoS Attacks
Jignesh Patel
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
Rahmat Suhatman
 
DDoS Attack PPT by Nitin Bisht
DDoS Attack  PPT by Nitin BishtDDoS Attack  PPT by Nitin Bisht
DDoS Attack PPT by Nitin Bisht
Nitin Bisht
 
KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack Prevention
APNIC
 
Denial of service attack
Denial of service attackDenial of service attack
Denial of service attack
Kaustubh Padwad
 
Denial of Service Attacks
Denial of Service AttacksDenial of Service Attacks
Denial of Service Attacks
Pascal Flöschel
 
Network security
Network securityNetwork security
Network security
Simranpreet Singh
 
DDOS Attack
DDOS Attack DDOS Attack
DDOS Attack
Ahmed Salama
 
An introduction to denial of service attack
An introduction to denial of service attackAn introduction to denial of service attack
An introduction to denial of service attack
Mohammad Reza Mousavinasr
 
Network Security and Firewall
Network Security and FirewallNetwork Security and Firewall
Network Security and Firewall
ShafeeqaFarsana
 
DoS or DDoS attack
DoS or DDoS attackDoS or DDoS attack
DoS or DDoS attack
stollen_fusion
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)
Papun Papun
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
Roshan Ranabhat
 
Module 9 Dos
Module 9   DosModule 9   Dos
Module 9 Dos
leminhvuong
 
IT Security Presentation
IT Security PresentationIT Security Presentation
IT Security Presentation
elihuwalker
 

What's hot (20)

Basics of Denial of Service Attacks
Basics of Denial of Service AttacksBasics of Denial of Service Attacks
Basics of Denial of Service Attacks
 
DDoS - Distributed Denial of Service
DDoS - Distributed Denial of ServiceDDoS - Distributed Denial of Service
DDoS - Distributed Denial of Service
 
Denial of service
Denial of serviceDenial of service
Denial of service
 
Denial of Service Attack
Denial of Service AttackDenial of Service Attack
Denial of Service Attack
 
Denial Of Service Attack
Denial Of Service AttackDenial Of Service Attack
Denial Of Service Attack
 
DDoS Attacks
DDoS AttacksDDoS Attacks
DDoS Attacks
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
DDoS Attack PPT by Nitin Bisht
DDoS Attack  PPT by Nitin BishtDDoS Attack  PPT by Nitin Bisht
DDoS Attack PPT by Nitin Bisht
 
KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack Prevention
 
Denial of service attack
Denial of service attackDenial of service attack
Denial of service attack
 
Denial of Service Attacks
Denial of Service AttacksDenial of Service Attacks
Denial of Service Attacks
 
Network security
Network securityNetwork security
Network security
 
DDOS Attack
DDOS Attack DDOS Attack
DDOS Attack
 
An introduction to denial of service attack
An introduction to denial of service attackAn introduction to denial of service attack
An introduction to denial of service attack
 
Network Security and Firewall
Network Security and FirewallNetwork Security and Firewall
Network Security and Firewall
 
DoS or DDoS attack
DoS or DDoS attackDoS or DDoS attack
DoS or DDoS attack
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Module 9 Dos
Module 9   DosModule 9   Dos
Module 9 Dos
 
IT Security Presentation
IT Security PresentationIT Security Presentation
IT Security Presentation
 

Viewers also liked

Spyware Adware1
Spyware Adware1Spyware Adware1
Spyware Adware1
rubal_9
 
spyware
spywarespyware
spyware
Akhil Kumar
 
What is a 0 day exploit?
What is a 0 day exploit?What is a 0 day exploit?
What is a 0 day exploit?
Guinsly Mondesir
 
DDoS Attacks and Countermeasures
DDoS Attacks and CountermeasuresDDoS Attacks and Countermeasures
DDoS Attacks and Countermeasures
thaidn
 
Introduction to the municipal freedom of information and protection of privac...
Introduction to the municipal freedom of information and protection of privac...Introduction to the municipal freedom of information and protection of privac...
Introduction to the municipal freedom of information and protection of privac...
Guinsly Mondesir
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
Zscaler
 

Viewers also liked (6)

Spyware Adware1
Spyware Adware1Spyware Adware1
Spyware Adware1
 
spyware
spywarespyware
spyware
 
What is a 0 day exploit?
What is a 0 day exploit?What is a 0 day exploit?
What is a 0 day exploit?
 
DDoS Attacks and Countermeasures
DDoS Attacks and CountermeasuresDDoS Attacks and Countermeasures
DDoS Attacks and Countermeasures
 
Introduction to the municipal freedom of information and protection of privac...
Introduction to the municipal freedom of information and protection of privac...Introduction to the municipal freedom of information and protection of privac...
Introduction to the municipal freedom of information and protection of privac...
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 

Similar to Ddos attacks

Denial of service
Denial of serviceDenial of service
Denial of service
SaritaTripathy4
 
Unlimited Attempts AllowedDetailsVirtual Labs Perpetrators of D.docx
Unlimited Attempts AllowedDetailsVirtual Labs Perpetrators of D.docxUnlimited Attempts AllowedDetailsVirtual Labs Perpetrators of D.docx
Unlimited Attempts AllowedDetailsVirtual Labs Perpetrators of D.docx
jolleybendicty
 
DOS attack.pptx
DOS attack.pptxDOS attack.pptx
DOS attack.pptx
HrudayBGowda
 
A041201010
A041201010A041201010
A041201010
ijceronline
 
Study of flooding based ddos attacks and their effect using deter testbed
Study of flooding based ddos attacks and their effect using deter testbedStudy of flooding based ddos attacks and their effect using deter testbed
Study of flooding based ddos attacks and their effect using deter testbed
eSAT Journals
 
Study of flooding based d do s attacks and their effect using deter testbed
Study of flooding based d do s attacks and their effect using deter testbedStudy of flooding based d do s attacks and their effect using deter testbed
Study of flooding based d do s attacks and their effect using deter testbed
eSAT Publishing House
 
Adarsh-PPT-FCF-12-thm.ppt
Adarsh-PPT-FCF-12-thm.pptAdarsh-PPT-FCF-12-thm.ppt
Adarsh-PPT-FCF-12-thm.ppt
Fridha2
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
IJNSA Journal
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
IJNSA Journal
 
A vivacious approach to detect and prevent d do s attack
A vivacious approach to detect and prevent d do s attackA vivacious approach to detect and prevent d do s attack
A vivacious approach to detect and prevent d do s attack
eSAT Publishing House
 
DDOS ATTACK Presentation .PPT file.pptx
DDOS  ATTACK Presentation .PPT file.pptxDDOS  ATTACK Presentation .PPT file.pptx
DDOS ATTACK Presentation .PPT file.pptx
arjunprajapati06546
 
Study of System Attacks- DoS.pptx
Study of System Attacks- DoS.pptxStudy of System Attacks- DoS.pptx
Study of System Attacks- DoS.pptx
vasep68958
 
IRJET- EEDE- Extenuating EDOS for DDOS and Eluding HTTP Web based Attacks in ...
IRJET- EEDE- Extenuating EDOS for DDOS and Eluding HTTP Web based Attacks in ...IRJET- EEDE- Extenuating EDOS for DDOS and Eluding HTTP Web based Attacks in ...
IRJET- EEDE- Extenuating EDOS for DDOS and Eluding HTTP Web based Attacks in ...
IRJET Journal
 
3-JournalofCommunicationsVol.14No.2February2019.pdf
3-JournalofCommunicationsVol.14No.2February2019.pdf3-JournalofCommunicationsVol.14No.2February2019.pdf
3-JournalofCommunicationsVol.14No.2February2019.pdf
PrasannaKumarpanda2
 
Ix3615551559
Ix3615551559Ix3615551559
Ix3615551559
IJERA Editor
 
Using the Web or another research tool, search for alternative means.pdf
Using the Web or another research tool, search for alternative means.pdfUsing the Web or another research tool, search for alternative means.pdf
Using the Web or another research tool, search for alternative means.pdf
fms12345
 
Distributed Denial Of Service ( Ddos )
Distributed Denial Of Service ( Ddos )Distributed Denial Of Service ( Ddos )
Distributed Denial Of Service ( Ddos )
Sharon Lee
 
Protecting your business from ddos attacks
Protecting your business from ddos attacksProtecting your business from ddos attacks
Protecting your business from ddos attacks
Saptha Wanniarachchi
 
An Ultimate Guide to DDos Attacks: Detection, Prevention and Mitigation
An Ultimate Guide to DDos Attacks: Detection, Prevention and MitigationAn Ultimate Guide to DDos Attacks: Detection, Prevention and Mitigation
An Ultimate Guide to DDos Attacks: Detection, Prevention and Mitigation
TechApprise
 
DDoS Protection - Detect & Mitigate DDoS Attacks
DDoS Protection -  Detect & Mitigate DDoS AttacksDDoS Protection -  Detect & Mitigate DDoS Attacks
DDoS Protection - Detect & Mitigate DDoS Attacks
NikitaJain90132
 

Similar to Ddos attacks (20)

Denial of service
Denial of serviceDenial of service
Denial of service
 
Unlimited Attempts AllowedDetailsVirtual Labs Perpetrators of D.docx
Unlimited Attempts AllowedDetailsVirtual Labs Perpetrators of D.docxUnlimited Attempts AllowedDetailsVirtual Labs Perpetrators of D.docx
Unlimited Attempts AllowedDetailsVirtual Labs Perpetrators of D.docx
 
DOS attack.pptx
DOS attack.pptxDOS attack.pptx
DOS attack.pptx
 
A041201010
A041201010A041201010
A041201010
 
Study of flooding based ddos attacks and their effect using deter testbed
Study of flooding based ddos attacks and their effect using deter testbedStudy of flooding based ddos attacks and their effect using deter testbed
Study of flooding based ddos attacks and their effect using deter testbed
 
Study of flooding based d do s attacks and their effect using deter testbed
Study of flooding based d do s attacks and their effect using deter testbedStudy of flooding based d do s attacks and their effect using deter testbed
Study of flooding based d do s attacks and their effect using deter testbed
 
Adarsh-PPT-FCF-12-thm.ppt
Adarsh-PPT-FCF-12-thm.pptAdarsh-PPT-FCF-12-thm.ppt
Adarsh-PPT-FCF-12-thm.ppt
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
 
A vivacious approach to detect and prevent d do s attack
A vivacious approach to detect and prevent d do s attackA vivacious approach to detect and prevent d do s attack
A vivacious approach to detect and prevent d do s attack
 
DDOS ATTACK Presentation .PPT file.pptx
DDOS  ATTACK Presentation .PPT file.pptxDDOS  ATTACK Presentation .PPT file.pptx
DDOS ATTACK Presentation .PPT file.pptx
 
Study of System Attacks- DoS.pptx
Study of System Attacks- DoS.pptxStudy of System Attacks- DoS.pptx
Study of System Attacks- DoS.pptx
 
IRJET- EEDE- Extenuating EDOS for DDOS and Eluding HTTP Web based Attacks in ...
IRJET- EEDE- Extenuating EDOS for DDOS and Eluding HTTP Web based Attacks in ...IRJET- EEDE- Extenuating EDOS for DDOS and Eluding HTTP Web based Attacks in ...
IRJET- EEDE- Extenuating EDOS for DDOS and Eluding HTTP Web based Attacks in ...
 
3-JournalofCommunicationsVol.14No.2February2019.pdf
3-JournalofCommunicationsVol.14No.2February2019.pdf3-JournalofCommunicationsVol.14No.2February2019.pdf
3-JournalofCommunicationsVol.14No.2February2019.pdf
 
Ix3615551559
Ix3615551559Ix3615551559
Ix3615551559
 
Using the Web or another research tool, search for alternative means.pdf
Using the Web or another research tool, search for alternative means.pdfUsing the Web or another research tool, search for alternative means.pdf
Using the Web or another research tool, search for alternative means.pdf
 
Distributed Denial Of Service ( Ddos )
Distributed Denial Of Service ( Ddos )Distributed Denial Of Service ( Ddos )
Distributed Denial Of Service ( Ddos )
 
Protecting your business from ddos attacks
Protecting your business from ddos attacksProtecting your business from ddos attacks
Protecting your business from ddos attacks
 
An Ultimate Guide to DDos Attacks: Detection, Prevention and Mitigation
An Ultimate Guide to DDos Attacks: Detection, Prevention and MitigationAn Ultimate Guide to DDos Attacks: Detection, Prevention and Mitigation
An Ultimate Guide to DDos Attacks: Detection, Prevention and Mitigation
 
DDoS Protection - Detect & Mitigate DDoS Attacks
DDoS Protection -  Detect & Mitigate DDoS AttacksDDoS Protection -  Detect & Mitigate DDoS Attacks
DDoS Protection - Detect & Mitigate DDoS Attacks
 

Recently uploaded

A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024
Intelisync
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
Edge AI and Vision Alliance
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Tatiana Kojar
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Precisely
 
SAP S/4 HANA sourcing and procurement to Public cloud
SAP S/4 HANA sourcing and procurement to Public cloudSAP S/4 HANA sourcing and procurement to Public cloud
SAP S/4 HANA sourcing and procurement to Public cloud
maazsz111
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
Miro Wengner
 
Public CyberSecurity Awareness Presentation 2024.pptx
Public CyberSecurity Awareness Presentation 2024.pptxPublic CyberSecurity Awareness Presentation 2024.pptx
Public CyberSecurity Awareness Presentation 2024.pptx
marufrahmanstratejm
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
dbms calicut university B. sc Cs 4th sem.pdf
dbms  calicut university B. sc Cs 4th sem.pdfdbms  calicut university B. sc Cs 4th sem.pdf
dbms calicut university B. sc Cs 4th sem.pdf
Shinana2
 
Azure API Management to expose backend services securely
Azure API Management to expose backend services securelyAzure API Management to expose backend services securely
Azure API Management to expose backend services securely
Dinusha Kumarasiri
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
saastr
 
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
alexjohnson7307
 
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
ScyllaDB
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 

Recently uploaded (20)

A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
 
SAP S/4 HANA sourcing and procurement to Public cloud
SAP S/4 HANA sourcing and procurement to Public cloudSAP S/4 HANA sourcing and procurement to Public cloud
SAP S/4 HANA sourcing and procurement to Public cloud
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
 
Public CyberSecurity Awareness Presentation 2024.pptx
Public CyberSecurity Awareness Presentation 2024.pptxPublic CyberSecurity Awareness Presentation 2024.pptx
Public CyberSecurity Awareness Presentation 2024.pptx
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
dbms calicut university B. sc Cs 4th sem.pdf
dbms  calicut university B. sc Cs 4th sem.pdfdbms  calicut university B. sc Cs 4th sem.pdf
dbms calicut university B. sc Cs 4th sem.pdf
 
Azure API Management to expose backend services securely
Azure API Management to expose backend services securelyAzure API Management to expose backend services securely
Azure API Management to expose backend services securely
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
 
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
leewayhertz.com-AI in predictive maintenance Use cases technologies benefits ...
 
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 

Ddos attacks

  • 1. DDOs Attacks (Distributed Denial of Service Attacks)
  • 2. DoS Basics  What is Internet?  What resources you access through Internet?  Who uses those resources?  Good vs Bad Users  Denial-of-Service attack -DoS attack is a malicious attempt by a single person or a group of people to cause the victim, site, or node to deny service to its customers.
  • 3. What is (DoS)Attack - An attack that attempts to stop or prevent a legitimate user from accessing a service or system. The attacker will either directly attack the users network or system or the system or service that the users are attempting to access. -Distributed denial of service attack (DDoS) This type of attack is distributed among many different systems making it more powerful and harder to shutdown
  • 4. DDos Feature •Protection from different attacks •Volumetric Attacks: attempt to consume the forwarding capacity either within the target network/service, or between the target network/service and the rest of the Internet •State-Exhaustion Attacks; this attempts to consume the connection state tables which are present in many infrastructure components such as load-balancers, firewalls and the application servers themselves •Application Layer Attacks: targets some aspect of application or service at Layer-7. These are the most deadly kind of attacks as they are very difficult to pro-actively detect and mitigate
  • 5. DDOs benefit  Extends protection from risks by addressing attacks before they reach your routers and/or firewall  Mitigates your exposure to compliance and liability issues  Provides 24/7 monitoring so you can use in-house IS/IT resources more effectively  Ensures you remain compliant to regulations, such as Payment Card Industry (PCI) standards, by protecting the integrity of your network