How DDoS Can Badly Hurt Your Business

Are DDoS Attacks Dangerous to Your Business?
Inaccessible website or glitching servers is a typical outcome of a DDoS attack

Everyone at least once faced the fact that they cannot go to the desired site or use some service. This is often because companies’ websites have become victims of DDoS attacks. It is even worse when you own a business, and your customers cannot reach you because of the attack. But first, let’s understand what kind of attacks these are.

What are DDoS attacks?

DDoS, or Distributed Denial of Service, is a network attack aimed at overflowing the server’s bandwidth by sending it more requests than it can withstand. During such an attack, a large number of network requests are sent by machine method, i.e. by bots. Because of this, ordinary users cannot use the services provided by this server. A lot of methods for such attacks exist, as well as a wide variety of ways to make certain machines send these requests.

The first DDoS attack in history that was made public happened in 1996. Then the Panix campaign (to this day one of the oldest companies providing Internet services) was attacked and did not function for several days due to an SYN-flood (a type of denial-of-service attack, now considered a classic method of DDoS attacks).

The largest DDoS attack occurred in 2017. Then a team of Google engineers recorded a record UDP amplification attack from several Chinese ISPs. This attack lasted more than six months and its speed reached 2.5 Tbit/s (the previous recorded record was 623 Gbps). The state-sponsored high-throughput attack was carried out by Chinese hackers and involved 167 Mpps (millions of packets per second) on 180,000 exposed servers, all of which then sent a large number of responses to Google. Interestingly enough Google released data about this attack only three years later, in 2020.

gs_blog_scheme_of_ddos_attack
Scheme of ddos attack

Why do DDoS attacks get more popular?

Every year, the number of different services on the Internet grows, which increases competition. And since DDoS attacks are a cheap and effective method to fight against competitors, less than honest actors apply using them to mischief. It is expected that in 2023 the number of attacks will increase by 300%. Every minute of downtime can cost companies thousands of dollars, and restarting a process can cost more than $100,000. There were even cases when attacks became fatal for a business and ended up with restructuring.

However, attacks between competing businesses are not the most widespread case. A great number of such attacks are caused by political conflicts, elections, etc. Sometimes people unintentionally overload certain sites – like the elections results page, which is down most of the time because of folks trying to access it. Politically motivated attacks spiked after the start of the Russia-Ukrainian war in 2022, and continue to happen from time to time even after almost a year.

Examples of large DDoS attacks

There have been many attacks over the past year, but we’ll take a look at some of the biggest and ones that started some new trends.

2022 became notable by a huge rise of attacks on gaming companies. Reportedly, they increased by 405% year-to-year. In September, Activision Blizzard admitted that it faced a DDoS attack. Their servers were down for about 4 hours. During this time, players around the world have been experiencing issues playing games including Call of Duty, World of Warcraft, and Overwatch.

As we mentioned above, attacks are sometimes politically motivated, so last year the pro-Russian Killnet group attacked about 200 sites in Estonia, including the ESTO AS payment system. Lithuania has also suffered from pro-Russian attacks, including the Ignitis Group energy campaign.

2023 is not a DDoS-clean year either. In January 2023, Danish banks were hit by DDoS attacks, among them were the country’s three largest banks, Jyske Bank, Sydbank, and Arbejdernes Landsbank. On the morning of January 10, Arbejdernes Landsbank announced this on its Facebook page. Users of these banks did not have access to the website for several hours, and this incident affected a very large number of users.

At this point you can assume that no one is immune from DDoS attacks. All you can do is be prepared for them. Creating a DDoS response plan and ensuring a high level of network security, constant traffic monitoring, and regular penetration testing will raise the chance of successfully mirroring the attack by orders of magnitude.

Services for DDoS protection

The good news is that many hosting companies today have started offering DDoS protection, which can help protect websites from this type of attack. This protection works by carefully filtering website traffic so that dangerous requests don’t get through and safe requests get through without significant delays. Some hosting companies also offer to notify website owners of an attempted DDoS attack so that they have detailed records of when the attack was attempted, its size, and other important information. Some of these services offer a free trial period of several months, which is usually enough to fend off an attack and evaluate all the features.

Popular DDoS Defense Solutions include:

Apparently, the current scale of DDoS attacks will get even worse in the following years. Fortunately, the ways of counteraction are unified regardless of their motive. Hence, you can choose the one more convenient to you, and prevent your business from struggling.

By Stephanie Adlam

I write about how to make your Internet browsing comfortable and safe. The modern digital world is worth being a part of, and I want to show you how to do it properly.

Leave a comment

Your email address will not be published. Required fields are marked *