The Presence and Future of Web Attacks

Size: px
Start display at page:

Download "The Presence and Future of Web Attacks"

Transcription

1 Agenda The Presence and Future of Web Attacks Marco Fullin, CISSP Warning: This talk will be technical, chaotic and hurt

2 Akamai Today Grow revenue opportunities with fast, personalized web experiences A distributed and cloud manage platform complexity that manages from peak the demand, underlying mobile devices complexities and data of collection. the Internet servers, locations, networks, 120+ Countries Delivers over 2 trillion Internet transactions daily Akamai delivers up to 30% of the world s web traffic

3 DDoS Attacks - Stats & Trends Q % Total DDoS attacks 107% Repeat attacks per target 23% Infrastructure layer attacks 8% Average attack duration 280% Total attacks >100 Gbps Largest attack: 289 Gbps In Q1 2016, Stresser/Booter-based botnets remained the source of the vast majority of DDoS attacks observed by Akamai. These tools rely heavily upon reflection techniques to fuel their traffic.

4 DDoS Attacks from Q to Q Each dot represents a DDoS attack, and each interval covers a 10-fold increase in attack size.

5 Top 10 Source Countries for DDoS Attacks in Q China was the top source of nonspoofed by extending DDoS the Avoid data theft and downtime attacks in the first security perimeter outside the data-center and quarter, followed by protect from increasing frequency, the US. scale and sophistication of web attacks.

6 Types of DDoS Attacks & Relative Distribution in Q UDP Fragment, DNS, NTP and CHARGEN attack vectors made up almost 70% of the attacks.

7 Multi-Vector DDoS Attacks Are the Norm Multi-vector attacks accounted for 59% Avoid data theft and downtime by of extending DDoS activity the in security perimeter outside the data-center Q1 2016, and up from protect from increasing frequency, 56% scale in and Q sophistication of web attacks.

8 Web Application Attack Analysis

9 9 Common Web Attack Vectors SQLi / SQL injection: User content is passed to an SQL statement without proper validation LFI / Local file inclusion: Gains unauthorized read access to local files on the web server RFI / Remote file inclusion: Abuse of the dynamic file include mechanism available in many programming languages to load remote malicious code into the victim web application PHPi / PHP injection: Injects PHP code that gets executed by the PHP interpreter CMDi / Command injection: Executes arbitrary shell commands on the target system JAVAi / Java injection: Abuses the Object Graph Navigation Language (OGNL), a Java expression language. Popular due to recent flaws in the Java-based Struts Framework, which uses OGNL extensively MFU / Malicious file upload (or unrestricted file upload): Uploads unauthorized files to the target application that may be used later to gain full control over the system XSS / Cross-site scripting: Injects client-side code into web pages viewed by others whose browsers execute the code within the security context (or zone) of the hosting web site. Reads, modifies and/or transmits data accessible by the browser Shellshock / Disclosed in September 2014: A vulnerability in the Bash shell (the default shell for Linux and mac OS X) that allows for arbitrary command execution by a remote attacker

10 Web Application Attack Vectors Over HTTP, Q SQLi, LFI and XSS were the most prevalent attack vectors. They were used in more than 90% of the attacks over HTTP.

11 Attacks Over HTTPS, Q % of the web application attacks observed in Q were over encrypted (HTTPS) connections, an increase from only 11% the previous quarter.

12 Web Application Attacks by Industry, Q As in previous quarters, the retail industry was most frequently targeted with web application attacks in Q

13 Top 10 Source Countries for Web Application Attacks, Q1 2016

14 DDoS Attacks Looking Forward More records set for the number of DDoS attacks Driven in large part by the continued use of stresser/booter botnets Attack vectors and methods will continue to vary Majority of attacks will likely rely on reflection Inclusion of new vectors such as TFTP reflection The number of targets attacked will likely grow incrementally Large increases in attacks per target

15 DDoS Mitigation

16 Grow revenue opportunities with fast, personalized web experiences and manage complexity from peak demand, mobile devices and data collection.

17 Booter / Stresser / DDoS Attack Tools

18 Akamai Cloud Security Solutions Globally distributed cloud platform Distribution - Resiliency - Visibility Integrated web security DDoS - WAF - IP Reputation Infrastructure protection DDoS - Datacenter - Flexible Deployment DNS protection DDoS - DNSSEC - High Performance

19 Reference:

DDoS attack patterns across the APJ cloud market. Samuel Chen CCIE#9607 Enterprise Security Architect, Manager - APJ

DDoS attack patterns across the APJ cloud market. Samuel Chen CCIE#9607 Enterprise Security Architect, Manager - APJ DDoS attack patterns across the APJ cloud market Samuel Chen CCIE#9607 Enterprise Security Architect, Manager - APJ www.cloudsec.com/tw DDoS attacks from Q1 2014 to Q1 2016 Each dot represents an individual

More information

State of the Internet Security Q Mihnea-Costin Grigore Security Technical Project Manager

State of the Internet Security Q Mihnea-Costin Grigore Security Technical Project Manager State of the Internet Security Q2 2017 Mihnea-Costin Grigore Security Technical Project Manager Topics 1. Introduction 2. DDoS Attack Trends 3. Web Application Attack Trends 4. Spotlights 5. Resources

More information

War Stories from the Cloud: Rise of the Machines. Matt Mosher Director Security Sales Strategy

War Stories from the Cloud: Rise of the Machines. Matt Mosher Director Security Sales Strategy War Stories from the Cloud: Rise of the Machines Matt Mosher Director Security Sales Strategy The Akamai Intelligent Platform The Platform 175,000+ Servers 2,300+ Locations 750+ Cities 92 Countries 1,227+

More information

akamai s [state of the internet] / security

akamai s [state of the internet] / security [Volume 2 / Number 2] akamai s [state of the internet] / security Q2 215 executive summary The Security Report has five research sections: Quarter-over-quarter and year-ago quarterly attack statistics

More information

Cybersecurity. Anna Chan, Marketing Director, Akamai Technologies

Cybersecurity. Anna Chan, Marketing Director, Akamai Technologies Grow revenue opportunities with fast, personalized web experiences and manage complexity from peak demand, mobile Business devices and Continuity data collection. & Cybersecurity Anna Chan, Marketing Director,

More information

2nd SIG-NOC meeting and DDoS Mitigation Workshop Scrubbing Away DDOS Attacks. 9 th November 2015

2nd SIG-NOC meeting and DDoS Mitigation Workshop Scrubbing Away DDOS Attacks. 9 th November 2015 2nd SIG-NOC meeting and DDoS Mitigation Workshop Scrubbing Away DDOS Attacks 9 th November 2015 AKAMAI SOLUTIONS WEB PERFORMANCE SOLUTIONS MEDIA DELIVERY SOLUTIONS CLOUD SECURITY SOLUTIONS CLOUD NETWORKING

More information

War Stories from the Cloud Going Behind the Web Security Headlines. Emmanuel Mace Security Expert

War Stories from the Cloud Going Behind the Web Security Headlines. Emmanuel Mace Security Expert War Stories from the Cloud Going Behind the Web Security Headlines Emmanuel Mace Security Expert The leading cloud platform for enabling secure, high-performing user experiences on any device, anywhere.

More information

An Introduction to DDoS attacks trends and protection Alessandro Bulletti Consulting Engineer, Arbor Networks

An Introduction to DDoS attacks trends and protection Alessandro Bulletti Consulting Engineer, Arbor Networks An Introduction to DDoS attacks trends and protection Alessandro Bulletti Consulting Engineer, Arbor Networks abulletti@arbor.net Topics Covered The DDOS cyber threat and impacts Cyprus attacks trend in

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 4, ISSUE 3 3RD QUARTER 2017 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q3 2017 4 DDoS

More information

haltdos - Web Application Firewall

haltdos - Web Application Firewall haltdos - DATASHEET Delivering best-in-class protection for modern enterprise Protect your website against OWASP top-10 & Zero-day vulnerabilities, DDoS attacks, and more... Complete Attack Protection

More information

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications Enabling and Securing Digital Business in Economy Protect s Serving Business Critical Applications 40 percent of the world s web applications will use an interface Most enterprises today rely on customers

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 4, ISSUE 1 1ST QUARTER 2017 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q1 2017 4 DDoS

More information

Secure your Web Applications with AWS WAF & AWS Shield. James Chiang ( 蔣宗恩 ) AWS Solution Architect

Secure your Web Applications with AWS WAF & AWS Shield. James Chiang ( 蔣宗恩 ) AWS Solution Architect Secure your Web Applications with AWS WAF & AWS Shield James Chiang ( 蔣宗恩 ) AWS Solution Architect www.cloudsec.com What to expect from this session Types of Threats AWS Shield AWS WAF DEMO Real World

More information

The Interactive Guide to Protecting Your Election Website

The Interactive Guide to Protecting Your Election Website The Interactive Guide to Protecting Your Election Website 1 INTRODUCTION Cloudflare is on a mission to help build a better Internet. Cloudflare is one of the world s largest networks. Today, businesses,

More information

A custom excerpt from Frost & Sullivan s Global DDoS Mitigation Market Research Report (NDD2-72) July, 2014 NDD2-74

A custom excerpt from Frost & Sullivan s Global DDoS Mitigation Market Research Report (NDD2-72) July, 2014 NDD2-74 Analysis of the Global Distributed Denial of Service (DDoS) Mitigation Market Abridged Version Rise of the DDoS Attack Spurs Demand for Comprehensive Solutions A custom excerpt from Frost & Sullivan s

More information

Evidence-based protection of web resources a must under the GDPR. How the Akamai Intelligent Platform helps customers to mitigate risks

Evidence-based protection of web resources a must under the GDPR. How the Akamai Intelligent Platform helps customers to mitigate risks AKAMAI WHITE PAPER Evidence-based protection of web resources a must under the GDPR How the Akamai Intelligent Platform helps customers to mitigate risks Table of Contents GDPR: What is it? 1 How can Akamai

More information

Additional Security Services on AWS

Additional Security Services on AWS Additional Security Services on AWS Bertram Dorn Specialized Solutions Architect Security / Compliance / DataProtection AWS EMEA The Landscape The Paths Application Data Path Path Cloud Managed by Customer

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 5, ISSUE 2 2ND QUARTER 2018 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q2 2018 4 DDoS

More information

epldt Web Builder Security March 2017

epldt Web Builder Security March 2017 epldt Web Builder Security March 2017 TABLE OF CONTENTS Overview... 4 Application Security... 5 Security Elements... 5 User & Role Management... 5 User / Reseller Hierarchy Management... 5 User Authentication

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 4, ISSUE 4 4TH QUARTER 2017 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q4 2017 4 DDoS

More information

AKAMAI SOLUTION BROCHURE CLOUD SECURITY SOLUTIONS FAST RELIABLE SECURE.

AKAMAI SOLUTION BROCHURE CLOUD SECURITY SOLUTIONS FAST RELIABLE SECURE. CLOUD SECURITY SOLUTIONS FAST RELIABLE SECURE. Threat > The number and size of cyberattacks are increasing rapidly Website availability and rapid performance are critical factors in determining the success

More information

The Top 6 WAF Essentials to Achieve Application Security Efficacy

The Top 6 WAF Essentials to Achieve Application Security Efficacy The Top 6 WAF Essentials to Achieve Application Security Efficacy Introduction One of the biggest challenges IT and security leaders face today is reducing business risk while ensuring ease of use and

More information

Intelligent and Secure Network

Intelligent and Secure Network Intelligent and Secure Network BIG-IP IP Global Delivery Intelligence v11.2 IP Intelligence Service Brian Boyan - b.boyan@f5.com Tony Ganzer t.ganzer@f5.com 2 Agenda Welcome & Intro Introduce F5 IP Intelligence

More information

Securing Your Microsoft Azure Virtual Networks

Securing Your Microsoft Azure Virtual Networks Securing Your Microsoft Azure Virtual Networks IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up

More information

Prolexic Attack Report Q4 2011

Prolexic Attack Report Q4 2011 Prolexic Attack Report Q4 2011 Prolexic believes the nature of DDoS attacks are changing: they are becoming more concentrated and damaging. Packet-per-second volume is increasing dramatically, while attack

More information

AKAMAI CLOUD SECURITY SOLUTIONS

AKAMAI CLOUD SECURITY SOLUTIONS AKAMAI CLOUD SECURITY SOLUTIONS Whether you sell to customers over the web, operate data centers around the world or in the cloud, or support employees on the road, you rely on the Internet to keep your

More information

Vulnerability Management & Vulnerability Assessment. Nessus Attack Scripting Language (NASL). CVE databases, NVD database

Vulnerability Management & Vulnerability Assessment. Nessus Attack Scripting Language (NASL). CVE databases, NVD database Case Study 2018 Solution/Service Title Vulnerability Management & Vulnerability Assessment Client Industry Cybersecurity, Vulnerability Assessment and Management, Network Security Client Overview Client

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 5, ISSUE 1 1ST QUARTER 2018 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q1 2018 4 DDoS

More information

Maximum Security, Zero Compromise in Availability and Performance

Maximum Security, Zero Compromise in Availability and Performance Maximum Security, Zero Compromise in Availability and Performance Presented by: Teong Eng Guan MD ASEAN 2 2 Agenda Who is F5 and what to we do? IT Challenges Web Application Security Why & How? Total Defense

More information

Re-engineering the DNS One Resolver at a Time. Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist

Re-engineering the DNS One Resolver at a Time. Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist Re-engineering the DNS One Resolver at a Time Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist 1 In this presentation I ll talk about the DNS, and the root server infrastructure

More information

THE STATE OF MEDIA SECURITY HOW MEDIA COMPANIES ARE SECURING THEIR ONLINE PROPERTIES

THE STATE OF MEDIA SECURITY HOW MEDIA COMPANIES ARE SECURING THEIR ONLINE PROPERTIES THE STATE OF MEDIA SECURITY HOW MEDIA COMPANIES ARE SECURING THEIR ONLINE PROPERTIES TABLE OF CONTENTS 3 Introduction 4 Survey Findings 4 Recent Breaches Span a Broad Spectrum 4 Site Downtime and Enterprise

More information

Securing Your Amazon Web Services Virtual Networks

Securing Your Amazon Web Services Virtual Networks Securing Your Amazon Web Services s IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up a workload,

More information

Multi-vector DDOS Attacks

Multi-vector DDOS Attacks Multi-vector DDOS Attacks Detection and Mitigation Paul Mazzucco Chief Security Officer August 2015 Key Reasons for Cyber Attacks Money and more money Large number of groups From unskilled to advanced

More information

Cyber War Chronicles Stories from the Virtual Trenches

Cyber War Chronicles Stories from the Virtual Trenches Cyber War Chronicles Stories from the Virtual Trenches Ron Winward Security Evangelist Radware, Inc. March 17, 2016 Background on the Radware Report Key Cyber Attack Trends for 2015-2016 Case Study: Look

More information

DDoS Detection&Mitigation: Radware Solution

DDoS Detection&Mitigation: Radware Solution DDoS Detection&Mitigation: Radware Solution Igor Urosevic Head of Technical Department SEE CCIE #26391 Ingram Micro Inc. 1 Agenda DDoS attack overview Main point of failures Key challenges today DDoS protection

More information

Enterprise D/DoS Mitigation Solution offering

Enterprise D/DoS Mitigation Solution offering Enterprise D/DoS Mitigation Solution offering About the Domain TCS Enterprise Security and Risk Management (ESRM) offers full services play in security with integrated security solutions. ESRM s solution

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 3, ISSUE 3 3RD QUARTER 2016 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q3 2016 4 DDoS

More information

Herding Cats. Carl Brothers, F5 Field Systems Engineer

Herding Cats. Carl Brothers, F5 Field Systems Engineer Herding Cats Carl Brothers, F5 Field Systems Engineer Agenda Introductions Security is easy, right Trivia Protecting your apps, one layer at a time How to survive an Attack Time permitting F5 Networks,

More information

F5 Warsaw SOC. Kamil Woniak. Security Operations Manager, F5 Networks

F5 Warsaw SOC. Kamil Woniak. Security Operations Manager, F5 Networks F5 Warsaw SOC Kamil Woniak Security Operations Manager, F5 Networks k.wozniak@f5.com Agenda The Story of the SOC Threat intelligence & Research F5 Anti-Fraud, DDOS and WAF protection services Highlights

More information

DDOS-GUARD Q DDoS Attack Report

DDOS-GUARD Q DDoS Attack Report DDOS-GUARD Q4 2017 DDoS Attack Report 02 12,7% Number of attacks also dropped by 12,7% in comparison with same period in 2016 4613 Total number of DDoS attacks 36,8% Number of attacks dropped by 36.8%

More information

Integrated Web Application Firewall & Distributed Denial of Service (DDoS) Mitigation Solution

Integrated Web Application Firewall & Distributed Denial of Service (DDoS) Mitigation Solution Integrated Web Application Firewall & Distributed Denial of Service (DDoS) Mitigation Solution (Layer 3/4 and Layer 7) Delivering best-in-class network and web application security to the modern enterprise

More information

Q WEB APPLICATION ATTACK STATISTICS

Q WEB APPLICATION ATTACK STATISTICS WEB APPLICATION ATTACK STATISTICS CONTENTS Introduction...3 Results at a glance...4 Web application attacks: statistics...5 Attack types...5 Attack trends...8 Conclusions... 11 2 INTRODUCTION This report

More information

Enterprise Overview. Benefits and features of Cloudflare s Enterprise plan FLARE

Enterprise Overview. Benefits and features of Cloudflare s Enterprise plan FLARE Enterprise Overview Benefits and features of s Enterprise plan 1 888 99 FLARE enterprise@cloudflare.com www.cloudflare.com This paper summarizes the benefits and features of s Enterprise plan. State of

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

CyberP3i Hands-on Lab Series

CyberP3i Hands-on Lab Series CyberP3i Hands-on Lab Series Lab Series using NETLAB Designer: Dr. Lixin Wang, Associate Professor Hands-On Lab for Application Attacks The NDG Security+ Pod Topology Is Used 1. Introduction In this lab,

More information

HP 2012 Cyber Security Risk Report Overview

HP 2012 Cyber Security Risk Report Overview HP 2012 Cyber Security Risk Report Overview September 2013 Paras Shah Software Security Assurance - Canada Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject

More information

Q Web Attack Analysis Report

Q Web Attack Analysis Report Security Level Public CDNetworks Q4 2016 Web Attack Analysis Report 2017. 2. Security Service Team Table of Contents Introduction... 3 Web Attack Analysis... 3 Part I. Web Hacking Statistics... 3 Part

More information

snoc Snoc DDoS Protection Fast Secure Cost effective Introduction Snoc 3.0 Global Scrubbing Centers Web Application DNS Protection

snoc Snoc DDoS Protection Fast Secure Cost effective Introduction Snoc 3.0 Global Scrubbing Centers Web Application DNS Protection Snoc DDoS Protection Fast Secure Cost effective sales@.co.th www..co.th securenoc Introduction Snoc 3.0 Snoc DDoS Protection provides organizations with comprehensive protection against the most challenging

More information

Sam Pickles, F5 Networks A DAY IN THE LIFE OF A WAF

Sam Pickles, F5 Networks A DAY IN THE LIFE OF A WAF Sam Pickles, F5 Networks A DAY IN THE LIFE OF A WAF Who am I? Sam Pickles Senior Engineer for F5 Networks WAF Specialist and general security type Why am I here? We get to see the pointy end of a lot of

More information

Integrated Web Application Firewall (WAF) & Distributed Denial Of Service (DDoS) Mitigation For Today s Enterprises

Integrated Web Application Firewall (WAF) & Distributed Denial Of Service (DDoS) Mitigation For Today s Enterprises Integrated Web Application Firewall (WAF) & Distributed Denial Of Service (DDoS) Mitigation For Today s Enterprises AI-driven website & network protection service that secures online businesses from today's

More information

AppSpider Enterprise. Getting Started Guide

AppSpider Enterprise. Getting Started Guide AppSpider Enterprise Getting Started Guide Contents Contents 2 About AppSpider Enterprise 4 Getting Started (System Administrator) 5 Login 5 Client 6 Add Client 7 Cloud Engines 8 Scanner Groups 8 Account

More information

Vulnerability Signature Update

Vulnerability Signature Update Vulnerability Signature Update March 2017 - Document WST-0014-015 For Versions 1.12+ OpShieldSignature_0053-R1.12-2017-03.asg MD5 A0A246A65443E542358EE7B24859F90D SHA-1 6E1A9CB01AB043AB81FD4361B580535DF61C5FEA

More information

Web Application Security. Philippe Bogaerts

Web Application Security. Philippe Bogaerts Web Application Security Philippe Bogaerts OWASP TOP 10 3 Aim of the OWASP Top 10 educate developers, designers, architects and organizations about the consequences of the most common web application security

More information

雲服務比你想像更安全? 陳建宏 Akamai 大中華區資安業務總監

雲服務比你想像更安全? 陳建宏 Akamai 大中華區資安業務總監 雲服務比你想像更安全? 陳建宏 Akamai 大中華區資安業務總監 Agenda Next generation network & Risk? How to adapt cloud security? What Akamai can help? Conclusion Next Generation Network We can t live without internet.. The digital

More information

WEB DDOS PROTECTION APPLICATION PROTECTION VIA DNS FORWARDING

WEB DDOS PROTECTION APPLICATION PROTECTION VIA DNS FORWARDING WEB DDOS PROTECTION APPLICATION PROTECTION VIA DNS FORWARDING A STRONG PARTNER COMPANY Link11 - longstanding security experience Link11 is a European IT security provider, headquartered in Frankfurt, Germany

More information

Radware s Attack Mitigation Solution Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper

Radware s Attack Mitigation Solution Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper SHARE THIS WHITEPAPER Radware s Attack Mitigation Solution Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper Table of Contents Understanding the Threat

More information

Protect your apps and your customers against application layer attacks

Protect your apps and your customers against application layer attacks Protect your apps and your customers against application layer attacks Development 1 IT Operations VULNERABILITY DETECTION Bots, hackers, and other bad actors will find and exploit vulnerabilities in web

More information

Global DDoS Measurements. Jose Nazario, Ph.D. NSF CyberTrust Workshop

Global DDoS Measurements. Jose Nazario, Ph.D. NSF CyberTrust Workshop Global DDoS Measurements Jose Nazario, Ph.D. jose@arbor.net NSF CyberTrust Workshop Quick Outline, Conclusions o Measurements - We re screwed o Observations - We know who o The wrong approach: point solutions

More information

SOTI SUMMER [state of the internet] / security ATTACK SPOTLIGHT

SOTI SUMMER [state of the internet] / security ATTACK SPOTLIGHT SOTI SUMMER 2018 [state of the internet] / security ATTACK SPOTLIGHT State of the Internet / Attack Spotlight ATTACK SPOTLIGHT Memcached 1.0 OVERVIEW Earlier this year, Akamai mitigated the largest DDoS

More information

IBM Cloud Internet Services: Optimizing security to protect your web applications

IBM Cloud Internet Services: Optimizing security to protect your web applications WHITE PAPER IBM Cloud Internet Services: Optimizing security to protect your web applications Secure Internet applications and APIs against denialof-service attacks, customer data compromise, and abusive

More information

GOING WHERE NO WAFS HAVE GONE BEFORE

GOING WHERE NO WAFS HAVE GONE BEFORE GOING WHERE NO WAFS HAVE GONE BEFORE Andy Prow Aura Information Security Sam Pickles Senior Systems Engineer, F5 Networks NZ Agenda: WTF is a WAF? View from the Trenches Example Attacks and Mitigation

More information

PCS Cloud Solutions. Create highly-available, infinitely-scalable applications and APIs

PCS Cloud Solutions. Create highly-available, infinitely-scalable applications and APIs PCS Cloud Solutions Create highly-available, infinitely-scalable applications and APIs Develop, package, and deploy powerful applications and services to the cloud with Cloud Services and the click of

More information

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components CNIT 129S: Securing Web Applications Ch 10: Attacking Back-End Components Injecting OS Commands Web server platforms often have APIs To access the filesystem, interface with other processes, and for network

More information

THE BUSINESS CASE FOR OUTSIDE-IN DATA CENTER SECURITY

THE BUSINESS CASE FOR OUTSIDE-IN DATA CENTER SECURITY THE BUSINESS CASE FOR OUTSIDE-IN DATA CENTER SECURITY DATA CENTER WEB APPS NEED MORE THAN IP-BASED DEFENSES AND NEXT-GENERATION FIREWALLS table of contents.... 2.... 4.... 5 A TechTarget White Paper Does

More information

A Security Orchestration System for CDN Edge Servers

A Security Orchestration System for CDN Edge Servers A Security Orchestration System for CDN Edge Servers ELAHEH JALALPOUR STERE PREDA MILAD GHAZNAVI MAKAN POURZANDI DANIEL MIGAULT RAOUF BOUTABA 1 Outline Introduction Edge Server Security Orchestration Implementation

More information

Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper

Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper Table of Contents Abstract...3 Understanding Online Business

More information

Comprehensive datacenter protection

Comprehensive datacenter protection Comprehensive datacenter protection There are several key drivers that are influencing the DDoS Protection market: DDoS attacks are increasing in frequency DDoS attacks are increasing in size DoS attack

More information

2015 DDoS Attack Trends and 2016 Outlook

2015 DDoS Attack Trends and 2016 Outlook CDNetworks 2015 DDoS Attack Trends and 2016 Outlook 2016, January CDNetworks Security Service Team Table of Contents 1. Introduction... 3 2. Outline... 3 3. DDoS attack trends... 4 4. DDoS attack outlook

More information

Global DDoS Threat Landscape

Global DDoS Threat Landscape DDOS REPORT Global DDoS Threat Landscape OVERVIEW Overview The number of network layer attacks continued to fall in, the fourth consecutive quarterly drop since peaking in Q2 2016. After reaching a record

More information

CompTIA CAS-002. CompTIA Advanced Security Practitioner (CASP) Download Full Version :

CompTIA CAS-002. CompTIA Advanced Security Practitioner (CASP) Download Full Version : CompTIA CAS-002 CompTIA Advanced Security Practitioner (CASP) Download Full Version : http://killexams.com/pass4sure/exam-detail/cas-002 QUESTION: 517 A security engineer is a new member to a configuration

More information

A different approach to Application Security

A different approach to Application Security 雲端時代企業應用的安全與挑戰 A different approach to Application Security Protecting your most critical business assets APPLICATION ACCESS APPLICATION PROTECTION F5 Networks, Inc 2 F5 s Comprehensive Security Solutions

More information

( ) 2016 NSFOCUS

( ) 2016 NSFOCUS NSFOCUS 2016 Q3 Report on DDoS Situation and Trends (2016-10-20) 2016 NSFOCUS Copyright 2016 NSFOCUS Technologies, Inc. All rights reserved. Unless otherwise stated, NSFOCUS Technologies, Inc. holds the

More information

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. Network IPS Overview Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. By using protocol recognition, identification, and traffic analysis

More information

Magento Commerce Architecture and Security Model Last updated: Aug 2017

Magento Commerce Architecture and Security Model Last updated: Aug 2017 Magento Commerce Architecture and Security Model Last updated: Aug 2017 Architecture The Magento Commerce architecture is designed to provide a highly secure environment. Each customer is deployed into

More information

Title: Planning AWS Platform Security Assessment?

Title: Planning AWS Platform Security Assessment? Title: Planning AWS Platform Security Assessment? Name: Rajib Das IOU: Cyber Security Practices TCS Emp ID: 231462 Introduction Now-a-days most of the customers are working in AWS platform or planning

More information

Defend Your Web Applications Against the OWASP Top 10 Security Risks. Speaker Name, Job Title

Defend Your Web Applications Against the OWASP Top 10 Security Risks. Speaker Name, Job Title Defend Your Web Applications Against the OWASP Top 10 Security Risks Speaker Name, Job Title Application Security Is Business Continuity Maintain and grow revenue Identify industry threats Protect assets

More information

WHITE PAPER. DDoS of Things SURVIVAL GUIDE. Proven DDoS Defense in the New Era of 1 Tbps Attacks

WHITE PAPER. DDoS of Things SURVIVAL GUIDE. Proven DDoS Defense in the New Era of 1 Tbps Attacks WHITE PAPER 2017 DDoS of Things SURVIVAL GUIDE Proven DDoS Defense in the New Era of 1 Tbps Attacks Table of Contents Cyclical Threat Trends...3 Where Threat Actors Target Your Business...4 Network Layer

More information

SYMANTEC ENTERPRISE SECURITY. Symantec Internet Security Threat Report September 2005 Power and Energy Industry Data Sheet

SYMANTEC ENTERPRISE SECURITY. Symantec Internet Security Threat Report September 2005 Power and Energy Industry Data Sheet SYMANTEC ENTERPRISE SECURITY Symantec Internet Security Threat Report September 00 Power and Energy Industry Data Sheet An important note about these statistics The statistics discussed in this document

More information

Webshells. Webshell Examples. How does a webshell attack work? Nir Zigler,

Webshells. Webshell Examples. How does a webshell attack work? Nir Zigler, Webshells Nir Zigler, 2014-01-09 Webshells are web scripts (PHP/ASPX/etc.) that act as a control panel for the server running them. A webshell may be legitimately used by the administrator to perform actions

More information

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN Perimeter Defenses Enterprises need to take their security strategy beyond stacking up layers of perimeter defenses to building up predictive

More information

(DNS, and DNSSEC and DDOS) Geoff Huston APNIC

(DNS, and DNSSEC and DDOS) Geoff Huston APNIC D* (DNS, and DNSSEC and DDOS) Geoff Huston APNIC How to be bad 2 How to be bad Host and application-based exploits abound And are not going away anytime soon! And there are attacks on the Internet infrastructure

More information

DDOS DETECTION AND RESPONSE TRENDS IN THE ENTERPRISE: AN IANS CUSTOM REPORT

DDOS DETECTION AND RESPONSE TRENDS IN THE ENTERPRISE: AN IANS CUSTOM REPORT DDOS DETECTION AND RESPONSE TRENDS IN THE ENTERPRISE: AN IANS CUSTOM REPORT SEPTEMBER 2014 COMMISSIONED BY: Contents Contents... 2 Introduction... 3 About the Survey and Respondents... 3 The Current State

More information

Protecting Against Application DDoS A acks with BIG-IP ASM: A Three- Step Solution

Protecting Against Application DDoS A acks with BIG-IP ASM: A Three- Step Solution Protecting Against Application DDoS A acks with BIG-IP ASM: A Three- Step Solution Today's security threats increasingly involve application-layer DDoS attacks mounted by organized groups of attackers

More information

Securing Cloud Applications with a Distributed Web Application Firewall Riverbed Technology

Securing Cloud Applications with a Distributed Web Application Firewall Riverbed Technology Securing Cloud Applications with a Distributed Web Application Firewall www.riverbed.com 2013 Riverbed Technology Primary Target of Attack Shifting from Networks and Infrastructure to Applications NETWORKS

More information

Opportunities for Exploiting Social Awareness in Overlay Networks. Bruce Maggs Duke University Akamai Technologies

Opportunities for Exploiting Social Awareness in Overlay Networks. Bruce Maggs Duke University Akamai Technologies Opportunities for Exploiting Social Awareness in Overlay Networks Bruce Maggs Duke University Akamai Technologies The Akamai Intelligent Platform A Global Platform: 127,000+ Servers 1,100+ Networks 2,500+

More information

9 STEPS FOR FIGHTING AGAINST DDOS ATTACKS IN REAL-TIME.

9 STEPS FOR FIGHTING AGAINST DDOS ATTACKS IN REAL-TIME. 9 STEPS FOR FIGHTING AGAINST DDOS ATTACKS IN REAL-TIME www.haltdos.com info@haltdos.com Slow network performance or a single website downtime can cause serious revenue damage to any online business, both

More information

IBM Security Network Protection Solutions

IBM Security Network Protection Solutions Systems IBM Security IBM Security Network Protection Solutions Pre-emptive protection to keep you Ahead of the Threat Tanmay Shah Product Lead Network Protection Appliances IBM Security Systems 1 IBM Security

More information

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati OWASP TOP 10 2017 Release Andy Willingham June 12, 2018 OWASP Cincinnati Agenda A quick history lesson The Top 10(s) Web Mobile Privacy Protective Controls Why have a Top 10? Software runs the world (infrastructure,

More information

The OWASP Foundation

The OWASP   Foundation Application Bug Chaining July 2009 Mark Piper User Catalyst IT Ltd. markp@catalyst.net.nz Copyright The Foundation Permission is granted to copy, distribute and/or modify this document under the terms

More information

The Bots Are Coming The Bots Are Coming Scott Taylor Director, Solutions Engineering

The Bots Are Coming The Bots Are Coming Scott Taylor Director, Solutions Engineering The Bots Are Coming The Bots Are Coming Scott Taylor Director, Solutions Engineering Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information

More information

Web Penetration Testing

Web Penetration Testing Web Penetration Testing What is a Website How to hack a Website? Computer with OS and some servers. Apache, MySQL...etc Contains web application. PHP, Python...etc Web application is executed here and

More information

CLOUD-BASED DDOS PROTECTION FOR HOSTING PROVIDERS

CLOUD-BASED DDOS PROTECTION FOR HOSTING PROVIDERS CLOUD-BASED DDOS PROTECTION FOR HOSTING PROVIDERS A STRONG PARTNER OUR PORTFOLIO COMPANY Expand your own portfolio with an IT security expert that has redefined DDoS protection from the cloud. Link11 is

More information

The PKI Lie. The OWASP Foundation Attacking Certificate Based Authentication. OWASP & WASC AppSec 2007 Conference

The PKI Lie. The OWASP Foundation  Attacking Certificate Based Authentication. OWASP & WASC AppSec 2007 Conference The PKI Lie Attacking Certificate Based Authentication Ofer Maor CTO, Hacktics OWASP & WASC AppSec 2007 Conference San Jose Nov 2007 Copyright 2007 - The OWASP Foundation Permission is granted to copy,

More information

Distributed Denial of Service War Stories from the Cloud Front. Michael Smith Security Evangelist

Distributed Denial of Service War Stories from the Cloud Front. Michael Smith Security Evangelist Distributed Denial of Service War Stories from the Cloud Front Michael Smith Security Evangelist Agenda Akamai and DDOS Threats and Capabilities Fail Patterns July 4th, 2009 Building Defenses Summary The

More information

RSA Web Threat Detection

RSA Web Threat Detection RSA Web Threat Detection Online Threat Detection in Real Time Alaa Abdulnabi. CISSP, CIRM RSA Pre-Sales Manager, TEAM Region 1 Web Threat Landscape In the Wild Begin Session Login Transaction Logout Web

More information

Load Balancing Web Servers with OWASP Top 10 WAF in Azure

Load Balancing Web Servers with OWASP Top 10 WAF in Azure Load Balancing Web Servers with OWASP Top 10 WAF in Azure Quick Reference Guide v1.0.3 ABOUT THIS GUIDE This document provides a quick reference guide on how to load balance Web Servers and configure a

More information

Pushed to the Limit! Network and Application Security Threat Landscape Lior Zamir Technical Account Manager

Pushed to the Limit! Network and Application Security Threat Landscape Lior Zamir Technical Account Manager Pushed to the Limit! Network and Application Security Threat Landscape 2017-8 Lior Zamir Technical Account Manager January 2018 2 About Radware 3 About Radware Market Leader in Application Availability

More information

ddos-guard.net Protecting your business DDoS-GUARD: Distributed protection against distributed attacks

ddos-guard.net Protecting your business DDoS-GUARD: Distributed protection against distributed attacks ddos-guard.net Protecting your business DDoS-GUARD: Distributed protection against distributed attacks 2 WHAT IS A DDOS-ATTACK AND WHY ARE THEY DANGEROUS? Today's global network is a dynamically developing

More information

IoT - Next Wave of DDoS? IoT Sourced DDoS Attacks A Focus on Mirai Botnet and Best Practices in DDoS Defense

IoT - Next Wave of DDoS? IoT Sourced DDoS Attacks A Focus on Mirai Botnet and Best Practices in DDoS Defense IoT - Next Wave of DDoS? IoT Sourced DDoS Attacks A Focus on Mirai Botnet and Best Practices in DDoS Defense DDoS Attacks Increasing in Size, Frequency & Complexity Arbor Networks WISR XII Largest attack

More information

HOW TO HANDLE A RANSOM- DRIVEN DDOS ATTACK

HOW TO HANDLE A RANSOM- DRIVEN DDOS ATTACK From the Security Experts at Corero Network Security HOW TO HANDLE A RANSOM- DRIVEN DDOS ATTACK Be Proactive, Not Reactive STEP-BY-STEP GUIDE The Rise of Ransom-Driven DDoS Attacks Ransom-related Denial

More information