Pro-Russian DDoS Attacks Alarm Denmark and US

Distributed denial-of-service (DDoS) attacks by pro-Russian hacking groups have caused alarm in the US and Denmark after several incidents affected websites of hospitals and government offices in both countries. On Tuesday, Denmark announced that it was raising its cyber risk alert level due to weeks of attacks on banks and the country's defense ministry. The Centre for Cyber Security in Denmark said the DDoS incidents, which involve routing a deluge of page requests at target websites, are increasing in power and severity while also growing in overall numbers. Following the announcement, the website for the country's Centre for Cyber Security was knocked offline. Since Russia began its invasion of Ukraine 11 months ago, hacking groups like Killnet and NoName057 have targeted an array of government institutions, businesses and organizations across Europe and the US. On Monday, Killnet directed DDoS traffic against the websites of dozens of US hospitals, prompting the US Department of Health and Human Services to publish an alert warning healthcare institutions about the group's tactics. It is likely that pro-Russian ransomware groups or operators, such as those from the defunct Conti group, will heed Killnet's call and provide support. This likely will result in entities Killnet targeted also being hit with ransomware or DDoS attacks as a means of extortion, a tactic several ransomware groups have used. The DDoS incidents took place days after US President Joe Biden announced that the US would be sending 31 Abrams tanks to Ukrainian forces. Last week, several financial organizations, airports and government offices in Germany were targeted in a similar way after their announcement of additional military support for Ukraine. Cyberattacks on hospitals and medical centers are some of the most dangerous - these attacks have the ability to knock systems offline in their entirety and keep patients from receiving the care that they require. While DDoS attacks typically do not cause major or lasting damage, they can cause service outages that span several hours or even days. Akamai published a report on Tuesday that found DDoS incidents in Europe increased 73% in 2022, with more campaigns now involving extortion tactics. They warned that DDoS attacks are now increasingly being used as cover for actual intrusions involving ransomware and data theft. Groups like Killnet are able to muster so much DDoS traffic in part because they exploit vulnerable devices online. Killnet typically target routers from MikroTek that are either misconfigured or vulnerable, and the group also takes advantage of the proliferation of IoT devices across the world. In December, the Justice Department announced the seizure of 48 domains used by the leading DDoS-for-hire services - websites that allow users to pay hackers to flood targets with page requests.

This Cyber News was published on therecord.media. Publication date: Tue, 31 Jan 2023 22:06:02 +0000


Cyber News related to Pro-Russian DDoS Attacks Alarm Denmark and US

9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
Why every company needs a DDoS response plan - Today's DDoS attacks are not what they were even a few years ago, and we continue to see DDoS attacks that are framed as the largest in history. As a result, large organizations need adaptive, multilayered defense capabilities that can respond just ...
3 days ago Helpnetsecurity.com
Pro-Russian DDoS Attacks Alarm Denmark and US - Distributed denial-of-service (DDoS) attacks by pro-Russian hacking groups have caused alarm in the US and Denmark after several incidents affected websites of hospitals and government offices in both countries. On Tuesday, Denmark announced that it ...
1 year ago Therecord.media
The Rise of DDoS Attacks in Q3, 2023: Are You Prepared? - The Indusface AppSec Q3, 2023 Report reveals a staggering 67% surge in DDoS attacks compared to the previous quarter, highlighting a concerning trend with profound impacts on various industries. Over 41% of websites have shown signs of DDoS attacks ...
6 months ago Cybersecuritynews.com
The State of DDoS Attacks: Evolving Tactics and Targets Businesses Must Be Aware Of - Now, these attacks are becoming more dangerous, targeted, and detrimental as they evolve. As DDoS attacks become more sophisticated, adversaries are able to hone in on the most vulnerable targets, ranging from small- and medium-sized businesses to ...
6 months ago Cyberdefensemagazine.com
How to Prepare for DDoS Attacks During Peak Business Times - One common tactic that many security practitioners have witnessed is carrying out distributed denial-of-service attacks during peak business times, when companies are more likely to be short-staffed and caught unawares. While DDoS attacks are a ...
6 months ago Darkreading.com
Security Series: Protecting the Edge Against DDoS Attacks with a Simplified Integrated Solution - An unprecedented increase in distributed-denial-of-service attacks in recent years has resulted in lost revenue and productivity, increased ransomware costs, and impacted service-level agreements for network operators. According to Zayo Group's ...
6 months ago Feedpress.me
VPN to protect against DDoS attacks on Twitch - Swarming or DDoS attacks pose a threat to streamers. Your data goes through a secure server, making it harder for attackers to target your actual IP address. A distributed denial-of-service attack globally harasses and attacks legitimate users and ...
6 months ago Itsecurityguru.org
Essential DDoS statistics for understanding attack impact - The impact of DDoS attacks extends far beyond mere inconvenience, as they can result in financial losses, compromised data, and erosion of customer trust. Understanding the nature and consequences of DDoS activity is essential for organizations and ...
6 months ago Helpnetsecurity.com
In Cybersecurity and Fashion, What's Old Is New Again - While distributed denial-of-service attacks and zero-day threats are nothing new in cybersecurity, they're still happening regularly for a simple reason: They work. In early November 2023, OpenAI blamed a DDoS attack for intermittent ChatGPT issues, ...
6 months ago Darkreading.com
Russian state-owned Sberbank hit by 1 million RPS DDoS attack - Russian financial organization Sberbank states in a press release that two weeks ago it faced the most powerful distributed denial of service attack in recent history. Sberbank is a majority state-owned banking and financial services company and the ...
7 months ago Bleepingcomputer.com
DDoS Attacks on Rappler Linked to Proxy Service Providers in US and Russia - Qurium, the Swedish media foundation and human rights watchdog leading the investigation into these DDoS attacks implicates FineProxy and RayoByte in facilitating the attacks. On November 30, 2023, Rappler, the leading digital media company in the ...
6 months ago Hackread.com
How to Prevent DNS Attacks: DNS Security Best Practices - To protect against attack, best practices must be applied to protect the DNS protocol, the server on which the DNS protocol runs, and all access to the DNS processes. Implementing these best practices will not only protect DNS but also network ...
6 months ago Esecurityplanet.com
Understanding the Escalating Threat of Web DDoS Tsunami Attacks - Whether it's hacktivists conducting cyberwarfare or ransom-seeking criminals targeting vulnerable firms in financial services, retail, energy, or transportation, a new breed of destructive distributed denial of service attack - the Web DDoS Tsunami - ...
6 months ago Cyberdefensemagazine.com
Recent DDoS-as-a-Service Platform Passion Used in Attacks on Hospitals - A new DDoS-as-a-Service platform called Passion was recently used by pro-Russian hacktivists to launch attacks against medical institutions in the United States and Europe. A DDoS attack is when malicious actors send a large number of requests and ...
1 year ago Bleepingcomputer.com
87% of DDoS Attacks Targeted Windows OS Devices in 2023 - Computers and servers became the primary target of attacks, making up 92% of DDoS attempts, compared to only 68% in the previous year. Attacks are also becoming shorter and less frequent, but more powerful. While the overall count in attack frequency ...
1 month ago Darkreading.com
Cybersecurity and Infrastructure Security Agency Reports Minimal Impact of Killnet Distributed Denial of Service Attacks on American Hospitals - The Cybersecurity and Infrastructure Security Agency (CISA) reported that it had assisted numerous hospitals in responding to a series of distributed denial-of-service (DDoS) attacks last week, which were launched by a pro-Kremlin hacking group known ...
1 year ago Therecord.media
Hackers are Launching DDoS Attacks During Peak Business Hours - Many security practitioners have seen distributed denial-of-service attacks carried out during peak business hours, when firms are more likely to be understaffed and caught off guard. DDoS attacks are a year-round threat, but we've seen an increase ...
6 months ago Cysecurity.news
Russian Hacktivists Target US and Dutch Hospitals - Russian hackers have claimed responsibility for a cyberattack that took more than a dozen US hospitals' websites offline on Monday morning. Killnet, a pro-Russian hacking group infamous for DDoS attacks over the last year, claims to have taken down ...
1 year ago Heimdalsecurity.com
Who Is Behind Pro-Ukrainian Cyberattacks on Iran? - COMMENTARY. Ukrainian cyber forces have attacked Russian infrastructure and assets almost since the first day of the Russian invasion of Ukraine on Feb. 24, 2022. While its mainstay is denial-of-service attacks that have knocked out the Russian ...
5 months ago Darkreading.com
Pro-Russian Hackers Attack European Hospitals European Hospitals Targeted by Pro-Russian Hackers - According to the Dutch National Cybersecurity Center, several hospitals from European countries supporting Ukraine have been targeted by pro-Russian threat actors, including their own UMCG hospital in Groningen. The cause behind UMCGs shutdown seems ...
1 year ago Heimdalsecurity.com
Understanding the Increase of DDoS Attacks in 2022 According to Russia's Largest ISP - In 2022, record-breaking levels of distributed denial of service (DDoS) attacks were reported by Russia’s largest ISP, according to MIT Technology Review. DDoS attacks are targeted cyber-attacks that are conducted against computer networks, ...
1 year ago Heimdalsecurity.com
DDoS attack revealed as cause of online service outage at public healthcare institutions - A distributed denial-of-service attack has been identified as the cause of an online service outage that affected several public healthcare institutions in Singapore. The attacks are continuing, according to national healthtech agency Synapxe, which ...
7 months ago Zdnet.com
What You Need to Know, What You Need to Do - The war in Ukraine is heating up again in recent days with multiple missile and drone strikes. The action comes on the heels of Western allies' promises of tank assistance to help push back Russian forces. The battle against cybercriminals is hitting ...
1 year ago Akamai.com
Russian Hackers Likely Not Involved in Attacks on Denmark's Critical Infrastructure - Russian state-sponsored APT actor Sandworm might have not been involved in last year's massive attack campaign against Denmark's critical infrastructure, cybersecurity firm Forescout says. The assaults occurred in May 2023 and resulted in the ...
5 months ago Securityweek.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)