Cyber Crime

Cloudflare blocked record-breaking 71 million request-per-second DDoS attack

Cloudflare mitigated a record distributed denial-of-service (DDoS) that reached 71 Million requests per second.

Cloudflare announced it has mitigated a record hyper-volumetric distributed denial-of-service (DDoS) attack that peaked at over 71 million requests per second (RPS).

The company pointed out that this is the largest reported HTTP distributed denial-of-service attack on record, the volume was more than 35% higher than the previously reported record of 46M rps that was mitigated in June 2022 by Google.

The attack was part of a series of record-breaking DDoS attacks blocked by Cloudflare during the weekend.

“This was a weekend of record-breaking DDoS attacks. Over the weekend, Cloudflare detected and mitigated dozens of hyper-volumetric DDoS attacks. The majority of attacks peaked in the ballpark of 50-70 million requests per second (rps) with the largest exceeding 71 million rps.” reads the post published by Cloudflare. “This is the largest reported HTTP DDoS attack on record, more than 35% higher than the previous reported record of 46M rps in June 2022.”

The HTTP/2-based attacks originated from over 30,000 IP addresses and aimed at popular gaming provider, cryptocurrency companies, hosting providers, and cloud computing platforms. The experts added that the DDoS attacks originated from numerous cloud providers, Cloudflare is working with them to dismantle the botnet behind the malicious traffic.

Cloudflare states that over the past year, they have observed a growing number of distributed denial-of-service attacks originating from cloud computing providers. For this reason, the company will provide service providers that own their own autonomous systems with a free Botnet threat feed. The feed will provide service providers threat intelligence about their own IP space.

The experts explained that the attacks that were mitigated during the weekend are not related to campaigns launched by the pro-Russia Killnet group that targeted healthcare websites. The company added that the attacks are related to the US Super Bowl.

The experts warn that the size, sophistication, and frequency of distributed denial-of-service attacks has been increasing over the past months.

In the latest DDoS threat report published by Cloudflare, the company estimated that the amount of HTTP DDoS attacks increased by 79% year-over-year. The amount of volumetric attacks exceeding 100 Gbps grew by 67% quarter-over-quarter (QoQ), and the number of attacks lasting more than three hours increased by 87% QoQ.

“The audacity of attackers has been increasing as well. In our latest DDoS threat report, we saw that Ransom DDoS attacks steadily increased throughout the year. They peaked in November 2022 where one out of every four surveyed customers reported being subject to Ransom DDoS attacks or threats.” concludes the report.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, distributed denial-of-service)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

2 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

2 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

4 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

6 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

17 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

24 hours ago

This website uses cookies.