Bangladeshi Elections Come Into DDoS Crosshairs

The end of 2023 saw an uptick in distributed denial-of-service traffic across major industries in Bangladesh, and it may have been geared to disrupt the latest national elections.
Last week, it came to light that a mobile app providing critical information to Bangladeshi voters ahead of those elections was targeted by cyberattackers.
As Dark Reading reported at the time, the Bangladeshi Election Commission claimed it was one of the latest victims of a DDoS attack.
It turns out, the disruption effort could have been part of a much more widespread campaign to meddle with the national vote.
According to exclusive data provided to Dark Reading by Cloudflare, the end of 2023 in Bangladesh, running up to the vote, saw a 33% quarter-over-quarter jump in HTTP DDoS attack traffic.
More than half of that was directed at the telecommunications industry, with the rest spread among other crucial sectors; media and newspapers was the next most-targeted industry, with banking, financial services, and insurance following closely behind.
The Smart Election app remained live throughout Election Day on Jan. 7, in which the incumbent prime minister Sheikh Hasina Wazed won her fourth straight term.
Voters reported performance issues, including slowdowns, according to reporting by the Dhaka Tribune.
Mohammed Jahangir Alam, secretary of the Bangladesh Election Commission announced that the app had been struck by a cyberattack.
He claimed the bad traffic originated in Germany and Ukraine.
The origination data often provides clues as to the motivations and actors behind politically motivated hacks - though there's no obvious geopolitical tension that would explain why Western European or Ukrainian assailants would be involved in the politics of Bangladesh.
According to Cloudflare data, Bangladesh's DDoS problem is well dispersed.
Around 15% of Q4 2023 attack traffic came from the US, and 9% from Indonesia, with Brazil, Japan, India, Germany, and Russia following behind with around 4-5% apiece.
Dark Reading reached out to the office of the Bangladesh Election Commission Secretary for further evidence to support Alam's assertion, but did not receive a reply by the time of publishing.
That said, DDoS might be a bigger player in global elections from now on than it has been, according to Cloudflare.


This Cyber News was published on www.darkreading.com. Publication date: Thu, 18 Jan 2024 17:20:03 +0000


Cyber News related to Bangladeshi Elections Come Into DDoS Crosshairs

9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
7 months ago Esecurityplanet.com
Why every company needs a DDoS response plan - Today's DDoS attacks are not what they were even a few years ago, and we continue to see DDoS attacks that are framed as the largest in history. As a result, large organizations need adaptive, multilayered defense capabilities that can respond just ...
6 days ago Helpnetsecurity.com
The Rise of DDoS Attacks in Q3, 2023: Are You Prepared? - The Indusface AppSec Q3, 2023 Report reveals a staggering 67% surge in DDoS attacks compared to the previous quarter, highlighting a concerning trend with profound impacts on various industries. Over 41% of websites have shown signs of DDoS attacks ...
6 months ago Cybersecuritynews.com
Bangladeshi Elections Come Into DDoS Crosshairs - The end of 2023 saw an uptick in distributed denial-of-service traffic across major industries in Bangladesh, and it may have been geared to disrupt the latest national elections. Last week, it came to light that a mobile app providing critical ...
5 months ago Darkreading.com
The State of DDoS Attacks: Evolving Tactics and Targets Businesses Must Be Aware Of - Now, these attacks are becoming more dangerous, targeted, and detrimental as they evolve. As DDoS attacks become more sophisticated, adversaries are able to hone in on the most vulnerable targets, ranging from small- and medium-sized businesses to ...
6 months ago Cyberdefensemagazine.com
Survey: Election Workers Feel Unprepared for Upcoming Cyberthreats - The issues of outside interference in U.S. elections and the security of the systems behind them have been talked and debate for at least a decade and promise to be at the forefront again as the country gears up for what promises to be a pivotal ...
5 months ago Securityboulevard.com
How to Prepare for DDoS Attacks During Peak Business Times - One common tactic that many security practitioners have witnessed is carrying out distributed denial-of-service attacks during peak business times, when companies are more likely to be short-staffed and caught unawares. While DDoS attacks are a ...
6 months ago Darkreading.com
Security Series: Protecting the Edge Against DDoS Attacks with a Simplified Integrated Solution - An unprecedented increase in distributed-denial-of-service attacks in recent years has resulted in lost revenue and productivity, increased ransomware costs, and impacted service-level agreements for network operators. According to Zayo Group's ...
6 months ago Feedpress.me
In Cybersecurity and Fashion, What's Old Is New Again - While distributed denial-of-service attacks and zero-day threats are nothing new in cybersecurity, they're still happening regularly for a simple reason: They work. In early November 2023, OpenAI blamed a DDoS attack for intermittent ChatGPT issues, ...
6 months ago Darkreading.com
Essential DDoS statistics for understanding attack impact - The impact of DDoS attacks extends far beyond mere inconvenience, as they can result in financial losses, compromised data, and erosion of customer trust. Understanding the nature and consequences of DDoS activity is essential for organizations and ...
6 months ago Helpnetsecurity.com
VPN to protect against DDoS attacks on Twitch - Swarming or DDoS attacks pose a threat to streamers. Your data goes through a secure server, making it harder for attackers to target your actual IP address. A distributed denial-of-service attack globally harasses and attacks legitimate users and ...
6 months ago Itsecurityguru.org
How to Prevent DNS Attacks: DNS Security Best Practices - To protect against attack, best practices must be applied to protect the DNS protocol, the server on which the DNS protocol runs, and all access to the DNS processes. Implementing these best practices will not only protect DNS but also network ...
6 months ago Esecurityplanet.com
DDoS Attacks on Rappler Linked to Proxy Service Providers in US and Russia - Qurium, the Swedish media foundation and human rights watchdog leading the investigation into these DDoS attacks implicates FineProxy and RayoByte in facilitating the attacks. On November 30, 2023, Rappler, the leading digital media company in the ...
6 months ago Hackread.com
Pro-Russian DDoS Attacks Alarm Denmark and US - Distributed denial-of-service (DDoS) attacks by pro-Russian hacking groups have caused alarm in the US and Denmark after several incidents affected websites of hospitals and government offices in both countries. On Tuesday, Denmark announced that it ...
1 year ago Therecord.media
Understanding the Escalating Threat of Web DDoS Tsunami Attacks - Whether it's hacktivists conducting cyberwarfare or ransom-seeking criminals targeting vulnerable firms in financial services, retail, energy, or transportation, a new breed of destructive distributed denial of service attack - the Web DDoS Tsunami - ...
6 months ago Cyberdefensemagazine.com
Hackers are Launching DDoS Attacks During Peak Business Hours - Many security practitioners have seen distributed denial-of-service attacks carried out during peak business hours, when firms are more likely to be understaffed and caught off guard. DDoS attacks are a year-round threat, but we've seen an increase ...
6 months ago Cysecurity.news
DDoS attack revealed as cause of online service outage at public healthcare institutions - A distributed denial-of-service attack has been identified as the cause of an online service outage that affected several public healthcare institutions in Singapore. The attacks are continuing, according to national healthtech agency Synapxe, which ...
7 months ago Zdnet.com
Cybersecurity and Infrastructure Security Agency Reports Minimal Impact of Killnet Distributed Denial of Service Attacks on American Hospitals - The Cybersecurity and Infrastructure Security Agency (CISA) reported that it had assisted numerous hospitals in responding to a series of distributed denial-of-service (DDoS) attacks last week, which were launched by a pro-Kremlin hacking group known ...
1 year ago Therecord.media
Russian state-owned Sberbank hit by 1 million RPS DDoS attack - Russian financial organization Sberbank states in a press release that two weeks ago it faced the most powerful distributed denial of service attack in recent history. Sberbank is a majority state-owned banking and financial services company and the ...
7 months ago Bleepingcomputer.com
The Intersection of AI and Cybersecurity: Unveiling Threats to Elections - As we witness the growing reliance on AI, particularly in the realm of elections, a new concern emerges-how AI usage can potentially open the door to cybersecurity threats that jeopardize the integrity of democratic processes. 1.) AI-Powered ...
6 months ago Cybersecurity-insiders.com
Restrictions on Gemini Chatbot's Election Answers by Google - AI chatbot Gemini has been limited by Google in terms of its ability to respond to queries concerning several forthcoming elections in several countries, including the presidential election in the United States, this year. According to an ...
3 months ago Cysecurity.news
Understanding the Increase of DDoS Attacks in 2022 According to Russia's Largest ISP - In 2022, record-breaking levels of distributed denial of service (DDoS) attacks were reported by Russia’s largest ISP, according to MIT Technology Review. DDoS attacks are targeted cyber-attacks that are conducted against computer networks, ...
1 year ago Heimdalsecurity.com
CVE-2021-0234 - Due to an improper Initialization vulnerability on Juniper Networks Junos OS QFX5100-96S devices with QFX 5e Series image installed, ddos-protection configuration changes will not take effect beyond the default DDoS (Distributed Denial of Service) ...
3 years ago
87% of DDoS Attacks Targeted Windows OS Devices in 2023 - Computers and servers became the primary target of attacks, making up 92% of DDoS attempts, compared to only 68% in the previous year. Attacks are also becoming shorter and less frequent, but more powerful. While the overall count in attack frequency ...
1 month ago Darkreading.com
Shared Responsibility: How We Can All Ensure Election Security - In 2024, voters in more than 60 countries-representing 4 billion people-will cast ballots. Some of the elections are far-reaching-such as the upcoming European Parliamentary elections, which will span 27 countries from June 6 to 9. In an era where ...
1 month ago Feedpress.me

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)