Cyber Security

Radware H1 2022 Report: Malicious DDoS Attacks Climb 203%

  • Activity related to the Russian invasion of Ukraine causes shifts in the threat landscape
  • Patriotic hacktivism drives surge in DDoS activity as cyber “legions” take action
  • Ransom denial of service maintains its ground

Radware® (NASDAQ: RDWR), a leading provider of cyber security and application delivery solutions, today released its First Half 2022 Global Threat Analysis Report. The mid-year report leverages intelligence provided by network and application attack activity sourced from Radware’s Cloud and Managed Services, Global Deception Network, and threat research team.

“The threat landscape saw a marked shift in the first half of 2022,” said Pascal Geenens, director of threat intelligence for Radware. “As Russia invaded Ukraine, the cyber focus changed. It shifted from the consequences of the pandemic, including an increase in attack surfaces driven by work from home and the rise of underground crime syndicates, to a ground swell of DDoS activity launched by patriotic hacktivists and new legions of threat actors.”

DDoS attacks rise dramatically
The first six months of 2022 were marked by a significant increase in DDoS activity across the globe. Attacks ranged from cases of hacktivism to terabit attacks in Asia and the United States.

  • The number of malicious DDoS attacks climbed 203% compared to the first six months of 2021.
  • There were 60% more malicious DDoS events during the first six months of 2022 than during the entire year of 2021.
  • In May 2022, Radware mitigated a volumetric carpet-bombing attack, which represented a total volume of 2.9 PB. The attack lasted 36 hours, peaking at 1.5 Tbps with a sustained attack rate of more than 700 Gbps for more than eight hours. The combination of duration, volume, and average/sustained attack rates makes this one of the most significant DDoS attacks on record.

Patriotic hacktivism surges
During the first half of 2022, patriotic hacktivism increased dramatically.

  • Both established and newly formed pro-Ukrainian and pro-Russian cyber legions aimed to disrupt and create chaos by stealing and leaking information, defacements, and denial-of-service attacks.
  • DragonForce Malaysia, a hacktivist operation targeting Middle Eastern organizations in 2021 made a return in 2022. Its recent campaigns were political responses to national events. OpsBedil Reloaded occurred following events in Israel, and OpsPatuk was launched in reaction to public comments made by a high-profile political figure in India.
  • Major information and communication networks in the Philippines, including CNN, news network ABS-CBN, Rappler, and VERA Files, were the target of DDoS attacks in connection with the country’s 2022 general elections.

“No organization in the world is safe from cyber retaliation at this time,” Geenens warns. “Online vigilantes and hacktivists could disrupt wider security efforts driven by nations and authorities. New legions of actors could introduce extreme unpredictability for intelligence services, creating a potential for spillover and wrongful attribution that could eventually lead to an escalation of the cyber conflict.”

Ransom denial of service maintains its ground
Outside of the war realm, other cybercrime groups re-emerged and went on with business.

  • During the first half of 2022, a renewed campaign of RDoS attacks by a group claiming to be REvil emerged. This time the group was not only sending warning notes for ransom before the attack started, but also embedded the ransom note and demands within the payload.
  • In May 2022, Radware discovered several ransom demand letters from a group posing as Phantom Squad.

Retail and high-tech top industries for most web attacks
During the first six months of 2022, Radware observed an increase in malicious transactions targeting online applications, dominated by predictable resource location and injection attacks.

  • The number of malicious web application transactions grew by 38%, compared to the first six months of 2021, surpassing the total number of malicious transactions recorded in 2020.
  • Predictable resource location attacks accounted for almost half (48%) of all attacks followed by code injection (17%) and SQL injection (10%).
  • The most attacked industries were retail and wholesale trade (27%) and high tech (26%). Carriers and SaaS providers ranked third and fourth, shouldering 14% and 7% of the attacks respectively.

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

Claroty Appoints Joshua Corman as VP Cyber Safety Strategy

PR Newswire

Entara Recognized on 2023 MSP 500 List in the Security 100 Category

GlobeNewswire

Keyavi Data Wins Fast Company’s First-Ever Next Big Things

Business Wire