French government sites disrupted by très grande DDOS The Register

Several French government websites have been disrupted by a severe distributed denial of service attack.
A statement from prime minister Gabriel Attal's office acknowledged that some sites were in trouble as of Sunday night, and mentioned conventional attacks of unprecedented intensity.
That language appears to refer to a distributed denial of service attack - and as it happens just such an attack has been detected by Cloudflare's Radar service.
Cloudflare reported an event that started in the small hours of Sunday morning and escalated rapidly, briefly ebbed, then had a resurgence to sustain a significant attack for around six hours.
France's Direction interministérielle du numérique - the nation's digital transformation agency - scrambled to erect barriers against the attack.
Anonymous Sudan claimed responsibility for the attack - then asserted that DINUM's defences were ineffectual and that disruptions continued.
Cloudflare's data suggests spikes in Layer 7 attacks on Monday and Tuesday.
Infosec firm FalconFeeds opined that Anonymous Sudan did not act alone - suggesting it had help from Russia, pro-Russian threat actor UserSec, and a threat group named 22C. No motive for the attack has been revealed, but French president Emmanuel Macron recently suggested European powers need to contemplate sending troops to fight alongside Ukraine's military to repel Russia's illegal invasion.
While that proposal received no diplomatic support, it was condemned by Russian president Vladimir Putin.
Cloudflare's Radar reported smaller DDoS attacks last week, though those didn't make the news or significantly disrupt French government operations.
This past Sunday's attacks reportedly impacted the prime minister's department, the civil aviation administration, and the Ministry of the Economy.
At the time of writing, The Register had no problem accessing the sites - save for the news section of gouvernement.
Fr, which didn't like loading a feed of all press releases.
We checked the many sub-categories and found no mention of the DDoS. DINUM's site also omitted mention of the incident, focusing instead on initiatives aimed at finding new recruits.
Who may clearly be needed, if France is the target of such attacks again in future.


This Cyber News was published on packetstormsecurity.com. Publication date: Tue, 12 Mar 2024 16:28:06 +0000


Cyber News related to French government sites disrupted by très grande DDOS The Register

9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
7 months ago Esecurityplanet.com
Why every company needs a DDoS response plan - Today's DDoS attacks are not what they were even a few years ago, and we continue to see DDoS attacks that are framed as the largest in history. As a result, large organizations need adaptive, multilayered defense capabilities that can respond just ...
6 days ago Helpnetsecurity.com
The Rise of DDoS Attacks in Q3, 2023: Are You Prepared? - The Indusface AppSec Q3, 2023 Report reveals a staggering 67% surge in DDoS attacks compared to the previous quarter, highlighting a concerning trend with profound impacts on various industries. Over 41% of websites have shown signs of DDoS attacks ...
6 months ago Cybersecuritynews.com
French government sites disrupted by très grande DDOS The Register - Several French government websites have been disrupted by a severe distributed denial of service attack. A statement from prime minister Gabriel Attal's office acknowledged that some sites were in trouble as of Sunday night, and mentioned ...
3 months ago Packetstormsecurity.com
The State of DDoS Attacks: Evolving Tactics and Targets Businesses Must Be Aware Of - Now, these attacks are becoming more dangerous, targeted, and detrimental as they evolve. As DDoS attacks become more sophisticated, adversaries are able to hone in on the most vulnerable targets, ranging from small- and medium-sized businesses to ...
6 months ago Cyberdefensemagazine.com
How to Prepare for DDoS Attacks During Peak Business Times - One common tactic that many security practitioners have witnessed is carrying out distributed denial-of-service attacks during peak business times, when companies are more likely to be short-staffed and caught unawares. While DDoS attacks are a ...
6 months ago Darkreading.com
French government recommends against using foreign chat apps - Prime Minister of France Élisabeth Borne signed a circular last week requesting all government employees to uninstall foreign communication apps such as Signal, WhatsApp, and Telegram by December 8, 2023, in favor of a French messaging app named ...
7 months ago Bleepingcomputer.com
Security Series: Protecting the Edge Against DDoS Attacks with a Simplified Integrated Solution - An unprecedented increase in distributed-denial-of-service attacks in recent years has resulted in lost revenue and productivity, increased ransomware costs, and impacted service-level agreements for network operators. According to Zayo Group's ...
6 months ago Feedpress.me
Essential DDoS statistics for understanding attack impact - The impact of DDoS attacks extends far beyond mere inconvenience, as they can result in financial losses, compromised data, and erosion of customer trust. Understanding the nature and consequences of DDoS activity is essential for organizations and ...
6 months ago Helpnetsecurity.com
In Cybersecurity and Fashion, What's Old Is New Again - While distributed denial-of-service attacks and zero-day threats are nothing new in cybersecurity, they're still happening regularly for a simple reason: They work. In early November 2023, OpenAI blamed a DDoS attack for intermittent ChatGPT issues, ...
6 months ago Darkreading.com
VPN to protect against DDoS attacks on Twitch - Swarming or DDoS attacks pose a threat to streamers. Your data goes through a secure server, making it harder for attackers to target your actual IP address. A distributed denial-of-service attack globally harasses and attacks legitimate users and ...
6 months ago Itsecurityguru.org
Pro-Russian DDoS Attacks Alarm Denmark and US - Distributed denial-of-service (DDoS) attacks by pro-Russian hacking groups have caused alarm in the US and Denmark after several incidents affected websites of hospitals and government offices in both countries. On Tuesday, Denmark announced that it ...
1 year ago Therecord.media
How to Prevent DNS Attacks: DNS Security Best Practices - To protect against attack, best practices must be applied to protect the DNS protocol, the server on which the DNS protocol runs, and all access to the DNS processes. Implementing these best practices will not only protect DNS but also network ...
6 months ago Esecurityplanet.com
Lawmakers: Ban TikTok to Stop Election Misinformation! Same Lawmakers: Restrict How Government Addresses Election Misinformation! - In a case being heard Monday at the Supreme Court, 45 Washington lawmakers have argued that government communications with social media sites about possible election interference misinformation are illegal. Just this week the vast majority of those ...
3 months ago Eff.org
DDoS Attacks on Rappler Linked to Proxy Service Providers in US and Russia - Qurium, the Swedish media foundation and human rights watchdog leading the investigation into these DDoS attacks implicates FineProxy and RayoByte in facilitating the attacks. On November 30, 2023, Rappler, the leading digital media company in the ...
6 months ago Hackread.com
Understanding the Escalating Threat of Web DDoS Tsunami Attacks - Whether it's hacktivists conducting cyberwarfare or ransom-seeking criminals targeting vulnerable firms in financial services, retail, energy, or transportation, a new breed of destructive distributed denial of service attack - the Web DDoS Tsunami - ...
6 months ago Cyberdefensemagazine.com
Cybersecurity and Infrastructure Security Agency Reports Minimal Impact of Killnet Distributed Denial of Service Attacks on American Hospitals - The Cybersecurity and Infrastructure Security Agency (CISA) reported that it had assisted numerous hospitals in responding to a series of distributed denial-of-service (DDoS) attacks last week, which were launched by a pro-Kremlin hacking group known ...
1 year ago Therecord.media
CVE-2013-0135 - Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) addressbook/register/delete_user.php, (2) addressbook/register/edit_user.php, or (3) ...
6 years ago
Hackers are Launching DDoS Attacks During Peak Business Hours - Many security practitioners have seen distributed denial-of-service attacks carried out during peak business hours, when firms are more likely to be understaffed and caught off guard. DDoS attacks are a year-round threat, but we've seen an increase ...
6 months ago Cysecurity.news
Russian state-owned Sberbank hit by 1 million RPS DDoS attack - Russian financial organization Sberbank states in a press release that two weeks ago it faced the most powerful distributed denial of service attack in recent history. Sberbank is a majority state-owned banking and financial services company and the ...
7 months ago Bleepingcomputer.com
DDoS attack revealed as cause of online service outage at public healthcare institutions - A distributed denial-of-service attack has been identified as the cause of an online service outage that affected several public healthcare institutions in Singapore. The attacks are continuing, according to national healthtech agency Synapxe, which ...
7 months ago Zdnet.com
CVE-2017-17713 - Trape before 2017-11-05 has SQL injection via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp ...
6 years ago
CVE-2017-17714 - Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp parameter, ...
6 years ago
The Largest ISP in Russia Breaks All DDoS Attack Records in 2022 - In 2022, the largest Internet Service Provider (ISP) in Russia set a new global record for the most powerful Distributed Denial of Service (DDoS) attack. The massive influx of traffic originated from government networks and other malicious sources, ...
1 year ago Bleepingcomputer.com
Understanding the Increase of DDoS Attacks in 2022 According to Russia's Largest ISP - In 2022, record-breaking levels of distributed denial of service (DDoS) attacks were reported by Russia’s largest ISP, according to MIT Technology Review. DDoS attacks are targeted cyber-attacks that are conducted against computer networks, ...
1 year ago Heimdalsecurity.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)