ad

Denial-of-service attack


Denial-of-service attack
A  denial-of-service attack (DoS attack) is a cyber-attack where the perpetrator seeks to make a machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a host connected to the Internet. Denial of service is typically accomplished by flooding the targeted machine or resource with superfluous requests in an attempt to overload systems and prevent some or all legitimate requests from being fulfilled.
In a distributed denial-of-service attack (DDoS attack), the incoming traffic flooding the victim originates from many different sources. This effectively makes it impossible to stop the attack simply by blocking a single source.
A DoS or DDoS attack is analogous to a group of people crowding the entry door or gate to a shop or business, and not letting legitimate parties enter into the shop or business, disrupting normal operations.
Types
Denial-of-service attacks are characterized by an explicit attempt by attackers to prevent legitimate users of a service from using that service. There are two general forms of DoS attacks: those that crash services and those that flood services. The most serious attacks are distributed.


Distributed DoS

A distributed denial-of-service (DDoS) is a DoS attack where the perpetrator uses more than one unique IP address, often thousands of them. Since the incoming traffic flooding the victim originates from many different sources, it is impossible to stop the attack simply by using ingress filtering. It also makes it very difficult to distinguish legitimate user traffic from attack traffic when spread across so many points of origin. As an alternative or augmentation of a DDoS, attacks may involve forging of IP sender addresses (IP address spoofing) further complicating identifying and defeating the attack.
The scale of DDoS attacks has continued to rise over recent years, by 2016 exceeding a terabit per second.


Application layer attacks

An application layer DDoS attack (sometimes referred to as layer 7 DDoS attack) is a form of DDoS attack where attackers target the application layer of the OSI model. The attack over-exercises specific functions or features of a website with the intention to disable those functions or features. This application-layer attack is different from an entire network attack, and is often used against financial institutions to distract IT and security personnel from security breaches. As of 2013, application layer DDoS attacks represent 20% of all DDoS attacks. According to research by the company Akamai, there have been "51 percent more application layer attacks" from Q4 2013 to Q4 2014 and "16 percent more" from Q3 2014 over Q4 2014. In November 2017; Junade Ali, a Computer Scientist at Cloudflare noted that whilst network-level attacks continue to be of high capacity, they are occurring less frequently. Ali further notes that although network-level attacks are becoming less frequent, data from Cloudflare demonstrates that application-layer attacks are still showing no sign of slowing down.

Application layer

The Open Systems Interconnection (OSI) model (ISO/IEC 7498-1) is a conceptual model that characterizes and standardizes the internal functions of a communication system by partitioning it into abstraction layers. The model is a product of the Open Systems Interconnection project at the International Organization for Standardization (ISO). The model groups similar communication functions into one of seven logical layers. A layer serves the layer above it and is served by the layer below it. For example, a layer that provides error-free communications across a network provides the path needed by applications above it, while it calls the next lower layer to send and receive packets that make up the contents of that path. Two instances at one layer are connected by a horizontal connection on that layer.

In the OSI model, the definition of its application layer is narrower in scope. The OSI model defines the application layer as being the user interface. The OSI application layer is responsible for displaying data and images to the user in a human-recognizable format and to interface with the presentation layer below it.


Method of attack

An application layer DDoS attack is done mainly for specific targeted purposes, including disrupting transactions and access to databases. It requires less resources and often accompanies network layer attacks. An attack is disguised to look like legitimate traffic, except it targets specific application packets.  The attack on the application layer can disrupt services such as the retrieval of information or search function  as well as web browser function, email services and photo applications. In order to be deemed adistributed denial of service attack, more than around 3–5 nodes on different networks should be used; using fewer than 3–5 nodes qualifies as a Denial-of-service attack and not a DDoS. 

Advanced persistent DoS

An advanced persistent DoS (APDoS) is more likely to be perpetrated by an advanced persistent threat (APT): actors who are well-resourced, exceptionally skilled and have access to substantial commercial grade computer resources and capacity. APDoS attacks represent a clear and emerging threat needing specialised monitoring and incident response services and the defensive capabilities of specialised DDoS mitigation service providers.

This type of attack involves massive network layer DDoS attacks through to focused application layer (HTTP) floods, followed by repeated (at varying intervals) SQLi and XSS attacks. Typically, the perpetrators can simultaneously use from 2 to 5 attack vectors involving up to several tens of millions of requests per second, often accompanied by large SYN floods that can not only attack the victim but also any service provider implementing any sort of managed DDoS mitigation capability. These attacks can persist for several weeks- the longest continuous period noted so far lasted 38 days. This APDoS attack involved approximately 50+ petabits (50,000+ terabits) of malicious traffic.
Attackers in this scenario may (or often will) tactically switch between several targets to create a diversion to evade defensive DDoS countermeasures but all the while eventually concentrating the main thrust of the attack onto a single victim. In this scenario, threat actors with continuous access to several very powerful network resources are capable of sustaining a prolonged campaign generating enormous levels of un-amplified DDoS traffic.
APDoS attacks are characterised by:
·         advanced reconnaissance (pre-attack OSINT and extensive decoyed scanning crafted to evade detection over long periods)
·         tactical execution (attack with a primary and secondary victims but focus is on primary)
·         explicit motivation (a calculated end game/goal target)
·         large computing capacity (access to substantial computer power and network bandwidth resources)
·         simultaneous multi-threaded OSI layer attacks (sophisticated tools operating at layers 3 through 7)
·         persistence over extended periods (using all the above into a concerted, well managed attack across a range of targets).


Denial-of-service as a service

Some vendors provide so-called "booter" or "stresser" services, which have simple web-based front ends, and accept payment over the web. Marketed and promoted as stress-testing tools, they can be used to perform unauthorized denial-of-service attacks, and allow technically unsophisticated attackers access to sophisticated attack tools without the need for the attacker to understand their use. Usually powered by a botnet, the traffic produced by a consumer stresser can range anywhere from 5-50 Gbit/s, which can, in most cases, deny the average home user internet access.





No comments

Caller ID Spoofing

Caller ID Spoofing   Caller ID spoofing   is the practice of causing the telephone network to indicate to the receiver of a call that...