SlideShare a Scribd company logo
Overview, current trends and how to develop
a mitigation plan
Eng. Waheb Samaraie
MCSE,CCNA,CCNA Security, CEH,CCSA,CCSE
 Denial of Service attacks (DOS)attacks which are also know as
distributed denial of service(DDOS)attacks are classified
under external threat to network security.
 We will look first in this overview to what DOS meant several
years ago and its two main attacks ,then we will take a look at
DDOS current trends.
 During last couple of years, there was a significant evolution in
cyber-attacks against originations and companies of all sizes
and across all geographies.
 DDOS has become the mainstream attack vector that is being
used by hacktivist groups in addition to criminal organizations
 The resent waves of DDOS on high profile websites are
demonstrating a mainstream threat that causing significant
damage across the world.
 Since Sep. 2012 many large financial institutions in the states
were attacked in a series of large scale DDOS campaigns.
 The attacks were being coordinated on mainstream sites and not
on the underground hacking networks as was the case in the
past.
 Today’s attacks are seen in many cases including the recent
attacks on sites in Sweden are usually using attacks tools that
are very easy to use and obtain
 How Can Organizations Defend Against DoS Attacks?
 At this point, it should be clear that defending against DoS and DDoS attacks is
extremely difficult. In fact, there is no silver bullet solution to fully protect against
DoS and DDoS attacks. These attacks typically hit without warning, making them
highly impactful.
This emphasizes the importance of preparing beforehand. To begin preparing,
every organization should ask:
 "If a DoS attack hit us right now and our systems were not responding, what would
we do?"
 Answering this question is the basis for developing a plan of action to help
mitigate and defend against DoS attacks.
 The moment you fall under a heavy DoS attack and your systems are not
responding, the situation on the floor will be critically urgent, very confusing,
highly stressful and extremely tense.
 Who is doing it? Why are they doing it? How are they doing it? How long will it
last? What should we do? Who should be notified? What partners and vendors can
assist? Management is asking "what are you doing about it and when you will
have it fixed?!"—via a non-stop open conference line. And so on.
 Developing a "DoS Attack Response Plan" is
truly critical to mitigating and possibly
stopping a DoS attack. Further, the entire IT
team should be aware of and immediately
execute to the DoS Attack Response Plan
upon notice.
 Consider the following elements of a sound
DoS Attack Response Plan:
 Who is in charge?
 What actions should be taken?
 Seek Service Provider Assistance
 Contact 3rd Party Mitigators
 Contact Authorities
 The DoS threat is real and the problem is not going away.
 The threat communities alive with innovation driven by
robust demand for tools to cause IT disruption and harm
in the name of national and social causes—and of course,
financial gain.
 While there is no silver bullet solution that protects
against all forms of DoS attacks, there are many actions
that can be taken to help mitigate the attack when
 it comes. First and foremost is preparing a DoS Attack
Response Plan that outlines the leadership, tools, analysis
steps and mitigation actions that should be
 taken when under DoS attack. Absent such a plan, the
security team will be left to improvise a plan in real time in
an attempt to mitigate an attack.
 1 Wikipedia
 2 Alert (TA12-024A) "Anonymous" DDoS Activity—US-Cert
 3 threatpost.com
 4 DoS Attack Response Plan in H1 2011—SecureList
 5 "A Peek Inside the Darkness (Optima) DDoS Bot"—Webroot Threat Blog
 6 ProLexic Threat Advisory
 7 "A DDoS Family Affair: Dirt Jumper Bot Family Continues to Evolve"—Arbor
Networks
 8 CCNA Security
 9 you tube
 10 Check Point white paper/ Check point User Group Community

More Related Content

What's hot

What cybersecurity risk management entails
What cybersecurity risk management entailsWhat cybersecurity risk management entails
What cybersecurity risk management entails
Cyberhunter Cyber Security
 
DASC-Risk Analysis-PSW
DASC-Risk Analysis-PSWDASC-Risk Analysis-PSW
DASC-Risk Analysis-PSW
/ Ken Kodak ケネス コダック
 
Francis Kaitano Presentation - CSO Perspectives Roadshow Auckland 9th Mar 2015
Francis Kaitano Presentation - CSO Perspectives Roadshow Auckland 9th Mar 2015Francis Kaitano Presentation - CSO Perspectives Roadshow Auckland 9th Mar 2015
Francis Kaitano Presentation - CSO Perspectives Roadshow Auckland 9th Mar 2015
CSO_Presentations
 
Rising Cyber Escalation US Iran Russia ICS Threats and Response
Rising Cyber Escalation US Iran Russia ICS Threats and Response Rising Cyber Escalation US Iran Russia ICS Threats and Response
Rising Cyber Escalation US Iran Russia ICS Threats and Response
Dragos, Inc.
 
Journey to cyber resilience
Journey to cyber resilienceJourney to cyber resilience
Journey to cyber resilience
Andrew Bycroft
 
December ISSA Meeting Executive Security Presentation
December ISSA Meeting   Executive Security PresentationDecember ISSA Meeting   Executive Security Presentation
December ISSA Meeting Executive Security Presentation
whmillerjr
 
Cloud Security: Trust and Transformation
Cloud Security: Trust and TransformationCloud Security: Trust and Transformation
Cloud Security: Trust and Transformation
Peter Coffee
 
Crisis management and Social Media Crisis Management
Crisis management and Social Media Crisis ManagementCrisis management and Social Media Crisis Management
Crisis management and Social Media Crisis Management
Alberto Alemanno
 
Can cyber extortion happen to you? Practical tools for assessing the threat
Can cyber extortion happen to you? Practical tools for assessing the threatCan cyber extortion happen to you? Practical tools for assessing the threat
Can cyber extortion happen to you? Practical tools for assessing the threat
Tony Martin-Vegue
 
CRI-Exec-Cyber-Briefings (1)
CRI-Exec-Cyber-Briefings (1)CRI-Exec-Cyber-Briefings (1)
CRI-Exec-Cyber-Briefings (1)
OCTF Industry Engagement
 
Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15
James Fisher
 
Designing an effective Crisis Management Framework
Designing an effective Crisis Management FrameworkDesigning an effective Crisis Management Framework
Designing an effective Crisis Management Framework
Alvin Integrated Services [AIS]
 
2015 Year to Date Security Trends
2015 Year to Date Security Trends2015 Year to Date Security Trends
2015 Year to Date Security Trends
Terra Verde
 
CEOs leading Recovery from Cyber Attack
CEOs leading Recovery from Cyber AttackCEOs leading Recovery from Cyber Attack
CEOs leading Recovery from Cyber Attack
Kevin Duffey
 
Cyber Recovery - Legal Toolkit
Cyber Recovery - Legal ToolkitCyber Recovery - Legal Toolkit
Cyber Recovery - Legal Toolkit
Kevin Duffey
 
Strategies for cyber resilience - Everyone has a Role
Strategies for cyber resilience - Everyone has a RoleStrategies for cyber resilience - Everyone has a Role
Strategies for cyber resilience - Everyone has a Role
Kevin Duffey
 
The July 2017 Cybersecurity Risk Landscape
The July 2017 Cybersecurity Risk LandscapeThe July 2017 Cybersecurity Risk Landscape
The July 2017 Cybersecurity Risk Landscape
Craig McGill
 
Cyber Resilience: A New Perspective on Security
Cyber Resilience: A New Perspective on SecurityCyber Resilience: A New Perspective on Security
Cyber Resilience: A New Perspective on Security
Ina Luft
 
What is cyber resilience?
What is cyber resilience?What is cyber resilience?
What is cyber resilience?
Aaron Clark-Ginsberg
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber Resilience
Peter Wood
 

What's hot (20)

What cybersecurity risk management entails
What cybersecurity risk management entailsWhat cybersecurity risk management entails
What cybersecurity risk management entails
 
DASC-Risk Analysis-PSW
DASC-Risk Analysis-PSWDASC-Risk Analysis-PSW
DASC-Risk Analysis-PSW
 
Francis Kaitano Presentation - CSO Perspectives Roadshow Auckland 9th Mar 2015
Francis Kaitano Presentation - CSO Perspectives Roadshow Auckland 9th Mar 2015Francis Kaitano Presentation - CSO Perspectives Roadshow Auckland 9th Mar 2015
Francis Kaitano Presentation - CSO Perspectives Roadshow Auckland 9th Mar 2015
 
Rising Cyber Escalation US Iran Russia ICS Threats and Response
Rising Cyber Escalation US Iran Russia ICS Threats and Response Rising Cyber Escalation US Iran Russia ICS Threats and Response
Rising Cyber Escalation US Iran Russia ICS Threats and Response
 
Journey to cyber resilience
Journey to cyber resilienceJourney to cyber resilience
Journey to cyber resilience
 
December ISSA Meeting Executive Security Presentation
December ISSA Meeting   Executive Security PresentationDecember ISSA Meeting   Executive Security Presentation
December ISSA Meeting Executive Security Presentation
 
Cloud Security: Trust and Transformation
Cloud Security: Trust and TransformationCloud Security: Trust and Transformation
Cloud Security: Trust and Transformation
 
Crisis management and Social Media Crisis Management
Crisis management and Social Media Crisis ManagementCrisis management and Social Media Crisis Management
Crisis management and Social Media Crisis Management
 
Can cyber extortion happen to you? Practical tools for assessing the threat
Can cyber extortion happen to you? Practical tools for assessing the threatCan cyber extortion happen to you? Practical tools for assessing the threat
Can cyber extortion happen to you? Practical tools for assessing the threat
 
CRI-Exec-Cyber-Briefings (1)
CRI-Exec-Cyber-Briefings (1)CRI-Exec-Cyber-Briefings (1)
CRI-Exec-Cyber-Briefings (1)
 
Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15
 
Designing an effective Crisis Management Framework
Designing an effective Crisis Management FrameworkDesigning an effective Crisis Management Framework
Designing an effective Crisis Management Framework
 
2015 Year to Date Security Trends
2015 Year to Date Security Trends2015 Year to Date Security Trends
2015 Year to Date Security Trends
 
CEOs leading Recovery from Cyber Attack
CEOs leading Recovery from Cyber AttackCEOs leading Recovery from Cyber Attack
CEOs leading Recovery from Cyber Attack
 
Cyber Recovery - Legal Toolkit
Cyber Recovery - Legal ToolkitCyber Recovery - Legal Toolkit
Cyber Recovery - Legal Toolkit
 
Strategies for cyber resilience - Everyone has a Role
Strategies for cyber resilience - Everyone has a RoleStrategies for cyber resilience - Everyone has a Role
Strategies for cyber resilience - Everyone has a Role
 
The July 2017 Cybersecurity Risk Landscape
The July 2017 Cybersecurity Risk LandscapeThe July 2017 Cybersecurity Risk Landscape
The July 2017 Cybersecurity Risk Landscape
 
Cyber Resilience: A New Perspective on Security
Cyber Resilience: A New Perspective on SecurityCyber Resilience: A New Perspective on Security
Cyber Resilience: A New Perspective on Security
 
What is cyber resilience?
What is cyber resilience?What is cyber resilience?
What is cyber resilience?
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber Resilience
 

Similar to Denial Of Service Attacks (1)

Web Attack Survival Guide
Web Attack Survival GuideWeb Attack Survival Guide
Web Attack Survival Guide
- Mark - Fullbright
 
Review of internet denial of service attack and defense mechanisms
Review of internet denial of service attack and defense mechanismsReview of internet denial of service attack and defense mechanisms
Review of internet denial of service attack and defense mechanisms
Robert Dahl, CISSP
 
Stickler_Unit6
Stickler_Unit6Stickler_Unit6
Stickler_Unit6
Kimberly Stickler
 
DDoS.pptx
DDoS.pptxDDoS.pptx
Denial of Service Attacks: The Complete Guide
Denial of Service Attacks: The Complete GuideDenial of Service Attacks: The Complete Guide
Denial of Service Attacks: The Complete Guide
Imperva
 
DDoS Protection For Top 4 Industries | MazeBolt Technologies
DDoS Protection For Top 4 Industries | MazeBolt TechnologiesDDoS Protection For Top 4 Industries | MazeBolt Technologies
DDoS Protection For Top 4 Industries | MazeBolt Technologies
MazeBolt Technologies
 
2016 payment threats trends report
2016 payment threats trends report2016 payment threats trends report
2016 payment threats trends report
Ian Beckett
 
CTI Report
CTI ReportCTI Report
CTI Report
Alex Deac
 
Akamai___WebSecurity_eBook_Final
Akamai___WebSecurity_eBook_FinalAkamai___WebSecurity_eBook_Final
Akamai___WebSecurity_eBook_Final
Cheryl Goldberg
 
TECHNICAL WHITE PAPER: The Continued rise of DDoS Attacks
TECHNICAL WHITE PAPER:  The Continued rise of DDoS AttacksTECHNICAL WHITE PAPER:  The Continued rise of DDoS Attacks
TECHNICAL WHITE PAPER: The Continued rise of DDoS Attacks
Symantec
 
DDoS Attacks Advancing and Enduring a SANS & Corero Survey
DDoS Attacks Advancing and Enduring a SANS & Corero SurveyDDoS Attacks Advancing and Enduring a SANS & Corero Survey
DDoS Attacks Advancing and Enduring a SANS & Corero Survey
Stephanie Weagle
 
DDoS Report.docx
DDoS Report.docxDDoS Report.docx
DDoS Report.docx
Tushar Mathur
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
IJNSA Journal
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
IJNSA Journal
 
Cyber Incident Response Plan- Safety Net Against Cyber Threats.pdf
Cyber Incident Response Plan- Safety Net Against Cyber Threats.pdfCyber Incident Response Plan- Safety Net Against Cyber Threats.pdf
Cyber Incident Response Plan- Safety Net Against Cyber Threats.pdf
Ahad
 
Nominum 2016 Fall Data Revelations Security Report
Nominum 2016 Fall Data Revelations Security ReportNominum 2016 Fall Data Revelations Security Report
Nominum 2016 Fall Data Revelations Security Report
Yuriy Yuzifovich
 
Nominum Data Science Security Report, Fall 2016
Nominum Data Science Security Report, Fall 2016Nominum Data Science Security Report, Fall 2016
Nominum Data Science Security Report, Fall 2016
Brian Metzger
 
DDoS Cyber Attacks Against Global Markets | Prolexic
DDoS Cyber Attacks Against Global Markets | ProlexicDDoS Cyber Attacks Against Global Markets | Prolexic
DDoS Cyber Attacks Against Global Markets | Prolexic
Prolexic
 
ITSecurity_DDOS_Mitigation
ITSecurity_DDOS_MitigationITSecurity_DDOS_Mitigation
ITSecurity_DDOS_Mitigation
R. Blake Martin
 
DDoS Explained
DDoS ExplainedDDoS Explained
DDoS Explained
The Lorenzi Group
 

Similar to Denial Of Service Attacks (1) (20)

Web Attack Survival Guide
Web Attack Survival GuideWeb Attack Survival Guide
Web Attack Survival Guide
 
Review of internet denial of service attack and defense mechanisms
Review of internet denial of service attack and defense mechanismsReview of internet denial of service attack and defense mechanisms
Review of internet denial of service attack and defense mechanisms
 
Stickler_Unit6
Stickler_Unit6Stickler_Unit6
Stickler_Unit6
 
DDoS.pptx
DDoS.pptxDDoS.pptx
DDoS.pptx
 
Denial of Service Attacks: The Complete Guide
Denial of Service Attacks: The Complete GuideDenial of Service Attacks: The Complete Guide
Denial of Service Attacks: The Complete Guide
 
DDoS Protection For Top 4 Industries | MazeBolt Technologies
DDoS Protection For Top 4 Industries | MazeBolt TechnologiesDDoS Protection For Top 4 Industries | MazeBolt Technologies
DDoS Protection For Top 4 Industries | MazeBolt Technologies
 
2016 payment threats trends report
2016 payment threats trends report2016 payment threats trends report
2016 payment threats trends report
 
CTI Report
CTI ReportCTI Report
CTI Report
 
Akamai___WebSecurity_eBook_Final
Akamai___WebSecurity_eBook_FinalAkamai___WebSecurity_eBook_Final
Akamai___WebSecurity_eBook_Final
 
TECHNICAL WHITE PAPER: The Continued rise of DDoS Attacks
TECHNICAL WHITE PAPER:  The Continued rise of DDoS AttacksTECHNICAL WHITE PAPER:  The Continued rise of DDoS Attacks
TECHNICAL WHITE PAPER: The Continued rise of DDoS Attacks
 
DDoS Attacks Advancing and Enduring a SANS & Corero Survey
DDoS Attacks Advancing and Enduring a SANS & Corero SurveyDDoS Attacks Advancing and Enduring a SANS & Corero Survey
DDoS Attacks Advancing and Enduring a SANS & Corero Survey
 
DDoS Report.docx
DDoS Report.docxDDoS Report.docx
DDoS Report.docx
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
 
Cyber Incident Response Plan- Safety Net Against Cyber Threats.pdf
Cyber Incident Response Plan- Safety Net Against Cyber Threats.pdfCyber Incident Response Plan- Safety Net Against Cyber Threats.pdf
Cyber Incident Response Plan- Safety Net Against Cyber Threats.pdf
 
Nominum 2016 Fall Data Revelations Security Report
Nominum 2016 Fall Data Revelations Security ReportNominum 2016 Fall Data Revelations Security Report
Nominum 2016 Fall Data Revelations Security Report
 
Nominum Data Science Security Report, Fall 2016
Nominum Data Science Security Report, Fall 2016Nominum Data Science Security Report, Fall 2016
Nominum Data Science Security Report, Fall 2016
 
DDoS Cyber Attacks Against Global Markets | Prolexic
DDoS Cyber Attacks Against Global Markets | ProlexicDDoS Cyber Attacks Against Global Markets | Prolexic
DDoS Cyber Attacks Against Global Markets | Prolexic
 
ITSecurity_DDOS_Mitigation
ITSecurity_DDOS_MitigationITSecurity_DDOS_Mitigation
ITSecurity_DDOS_Mitigation
 
DDoS Explained
DDoS ExplainedDDoS Explained
DDoS Explained
 

Denial Of Service Attacks (1)

  • 1. Overview, current trends and how to develop a mitigation plan Eng. Waheb Samaraie MCSE,CCNA,CCNA Security, CEH,CCSA,CCSE
  • 2.  Denial of Service attacks (DOS)attacks which are also know as distributed denial of service(DDOS)attacks are classified under external threat to network security.  We will look first in this overview to what DOS meant several years ago and its two main attacks ,then we will take a look at DDOS current trends.
  • 3.
  • 4.
  • 5.  During last couple of years, there was a significant evolution in cyber-attacks against originations and companies of all sizes and across all geographies.  DDOS has become the mainstream attack vector that is being used by hacktivist groups in addition to criminal organizations  The resent waves of DDOS on high profile websites are demonstrating a mainstream threat that causing significant damage across the world.  Since Sep. 2012 many large financial institutions in the states were attacked in a series of large scale DDOS campaigns.  The attacks were being coordinated on mainstream sites and not on the underground hacking networks as was the case in the past.  Today’s attacks are seen in many cases including the recent attacks on sites in Sweden are usually using attacks tools that are very easy to use and obtain
  • 6.  How Can Organizations Defend Against DoS Attacks?  At this point, it should be clear that defending against DoS and DDoS attacks is extremely difficult. In fact, there is no silver bullet solution to fully protect against DoS and DDoS attacks. These attacks typically hit without warning, making them highly impactful. This emphasizes the importance of preparing beforehand. To begin preparing, every organization should ask:  "If a DoS attack hit us right now and our systems were not responding, what would we do?"  Answering this question is the basis for developing a plan of action to help mitigate and defend against DoS attacks.  The moment you fall under a heavy DoS attack and your systems are not responding, the situation on the floor will be critically urgent, very confusing, highly stressful and extremely tense.  Who is doing it? Why are they doing it? How are they doing it? How long will it last? What should we do? Who should be notified? What partners and vendors can assist? Management is asking "what are you doing about it and when you will have it fixed?!"—via a non-stop open conference line. And so on.
  • 7.  Developing a "DoS Attack Response Plan" is truly critical to mitigating and possibly stopping a DoS attack. Further, the entire IT team should be aware of and immediately execute to the DoS Attack Response Plan upon notice.  Consider the following elements of a sound DoS Attack Response Plan:
  • 8.  Who is in charge?  What actions should be taken?  Seek Service Provider Assistance  Contact 3rd Party Mitigators  Contact Authorities
  • 9.  The DoS threat is real and the problem is not going away.  The threat communities alive with innovation driven by robust demand for tools to cause IT disruption and harm in the name of national and social causes—and of course, financial gain.  While there is no silver bullet solution that protects against all forms of DoS attacks, there are many actions that can be taken to help mitigate the attack when  it comes. First and foremost is preparing a DoS Attack Response Plan that outlines the leadership, tools, analysis steps and mitigation actions that should be  taken when under DoS attack. Absent such a plan, the security team will be left to improvise a plan in real time in an attempt to mitigate an attack.
  • 10.  1 Wikipedia  2 Alert (TA12-024A) "Anonymous" DDoS Activity—US-Cert  3 threatpost.com  4 DoS Attack Response Plan in H1 2011—SecureList  5 "A Peek Inside the Darkness (Optima) DDoS Bot"—Webroot Threat Blog  6 ProLexic Threat Advisory  7 "A DDoS Family Affair: Dirt Jumper Bot Family Continues to Evolve"—Arbor Networks  8 CCNA Security  9 you tube  10 Check Point white paper/ Check point User Group Community