Homepage Sphere Public Relations newsroom

Arbor Marks 20 Years of DDoS Attacks Targeting ISPs

Announcement posted by Sphere Public Relations 15 Sep 2016

Arbor Networks Inc., the security division of NETSCOUT (NASDAQ: NTCT), today marked twenty years of distributed denial-of-service (DDoS) attacks targeting the availability of internet service provider (ISP) networks.

In September 1996, New York City’s original ISP, Panix, was hit by a SYN flood denial-of-service attack that took it offline for several days. At a time when only 20 million Americans were online, this was one of the first high profile examples of the growing importance of network and service availability. It also demonstrated how fragile internet infrastructure was at the time. According to a September 19, 1996, advisory from Carnegie Melon’s CERT, “There is, as yet, no generally accepted solution to this problem with the current IP protocol technology.” The New York Times account of the attack quoted an industry expert as saying, "In principle, most of the denial-of-service attacks we see have no solution. The generic problem is basically unsolvable. It's an open-ended problem."

Early Days of DDoS Defence

It was in this environment that a research project was born at the University of Michigan focused on solving this problem. The Defense Advanced Research Projects Agency (DARPA) recognised the importance of the effort and provided a grant to continue the work.  That investment has since been hailed as one of DARPA’s five most amazing technologies. For the past 16 years, Arbor Networks has been working with the world’s leading service providers, enterprises and governments in protecting against DDoS attacks.  Arbor has seen firsthand the advent of cloud computing and enterprise mobility, the evolution of global networks as well as the attacks that target them. Looking back, much has changed, and much is riding on the availability of networks today.

“Availability is the starting point for our connected world, and it raises the stakes for network operators, and those who attack them. We’ve gone from a time 20 years ago with no answers to a time today that requires DDoS solutions that were purpose-built for the scale and complexity of modern attacks,” said Eric Jackson, Arbor Networks Vice President of Product Management.

DDoS Attacks Have Changed: Have You?

Despite 20 years of headlines, many businesses today are under-invested and ill-prepared to handle modern DDoS attacks. Many wrongly believe they are not being targeted by DDoS attacks, and are in fact experiencing outages due to DDoS attacks that are being attributed to equipment failures or operational error because the companies lack DDoS visibility and defense. Still more rely on existing infrastructure devices such as firewalls and intrusion prevention systems (IPS), or a single layer of protection from their ISP or content delivery network (CDN). In each case, these businesses are exposed and only partially protected. Firewalls and IPS are stateful devices that are often targets of DDoS attacks, while cloud-only or CDN protection does not provide adequate protection for critical business applications.

Size: Attacks that targeted ISPs in the late 1990’s were minuscule compared to the massive attacks seen today. Just last month, Arbor Cloud mitigated a 600Gbps attack, the largest the company has ever seen. The average attack size is projected to be 1.15Gbps by end of 2016, large enough to knock most businesses offline.

Frequency: In the age of hacktivism, free tools and for-hire services, the likelihood of being targeted for a DDoS attack is greater than ever. The number of DDoS attacks has grown 2.5 times over the past three years.

Complexity: DDoS attacks are no longer simple SYN floods but highly complex, multi-vector attacks that target connection bandwidth, applications, infrastructure (firewalls, IPS) and services simultaneously.

Best Practice Defence is Hybrid

According to IHS Infonetics Research, “For customers, the benefits of hybrid solutions are clear: on-premises mitigation (which has recently become much more affordable for even mainstream enterprises) allows them to deal with the constant hum of volumetric attacks in lower bandwidth ranges (10G or less) at a fixed cost. Hybrid solutions also provide great protection for non-volumetric, or non-saturation attacks (like many application-layer attacks). The on-premises solutions can be integrated with the rest of their security infrastructure to provide continuous attack coverage and insight into multi-vector attacks that leverage DDoS as a single vector in a larger attack.” - DDoS Mitigation Strategies and Vendor Leadership North American Enterprise Survey

About Arbor Networks

Arbor Networks, the security division of NETSCOUT, helps secure the world’s largest enterprise and service provider networks from DDoS attacks and advanced threats. Arbor is the world’s leading provider of DDoS protection in the enterprise, carrier and mobile market segments, according to Infonetics Research. Arbor Networks Spectrum™ advanced threat solution delivers complete network visibility through a combination of packet capture and NetFlow technology, enabling the rapid detection and mitigation of attack campaigns, malware and malicious insiders. Arbor strives to be a “force multiplier,” making network and security teams the experts. Our goal is to provide a richer picture into networks and more security context so customers can solve problems faster and reduce the risks to their business.

To learn more about Arbor products and services, please visit our website at arbornetworks.com or follow on Twitter @ArborNetworks. Arbor’s research, analysis and insight, together with data from the ATLAS global threat intelligence system, can be found at the ATLAS Threat Portal.

Trademark Notice: Arbor Networks, the Arbor Networks logo and ATLAS are all trademarks of Arbor Networks, Inc. All other brands may be the trademarks of their respective owners.