SlideShare a Scribd company logo
1 of 35
Defending Threats Beyond DDoS Attacks
Featuring Guest Speaker from IDC
What you will learn today
2
How is DDoS evolving? Why should bot management
also be part of your DDoS
mitigation strategy?
How Cloudflare helps you
address these challenges
Today’s Speakers
Timothy Fong
Product Marketing Lead,
Security Solutions @
Cloudflare
Chris Rodriguez
Research Manager,
Cybersecurity Products @
IDC
We are helping
build a better
Internet
4
5
Cloudflare Security Vision
Provide world-class visibility, controls, and guided
configurations so that customers of any size and
technical sophistication can keep their Internet property
safe and secure without sacrificing speed and
performance
5
A Global Anycast Network
175+Data centers globally
2.8B
Monthly active visitors
generating 1.3 trillion
page view
10%Internet requests
everyday
8MRequests/second
websites, apps & APIs
in 150+ countries
13M+
2x
Speed up each
request by
Rate
Limiting
SSL
L3/4 DDoS
Protection
`
We secure traffic end-to-end, providing a layered
defense
Request Passed!
Bot
Management
WAFDNS/DNSSEC
Argo
Tunnel
7
Orbit Spectrum
EXTEND
WorkersAccess
CONTROL
7
L7 DDoS
Protection
Factors increasing exposure to security risks
Greater scrutiny by
government and media
around data, privacy
and security
Greater attack surface area
from more public APIs, moving
to the cloud, and increasing
third-party integrations
Stronger and more
sophisticated attackers
IDC MarketScape: WW DDoS Prevention Solutions
IDC MarketScape vendor analysis model is designed to provide an overview of the competitive fitness of ICT suppliers in a given market. The research methodology utilizes a
rigorous scoring methodology based on both qualitative and quantitative criteria that results in a single graphical illustration of each vendor’s position within a given market. The
Capabilities score measures vendor product, go-to-market and business execution in the short-term. The Strategy score measures alignment of vendor strategies with customer
requirements in a 3-5-year timeframe. Vendor market share is represented by the size of the icons.
Cloudflare is positioned as a
Leader
in the IDC MarketScape:
Worldwide DDoS Prevention
Solutions 2019 Assessment
According to IDC, Cloudflare Strengths are its
"unique architecture" and "rapid on-boarding
process which is considered one of the easiest
and fastest in the industry."
Source: IDC MarketScape: Worldwide DDoS Prevention Solutions 2019
Vendor Assessment, by Martha Vazquez, March 2019, IDC
#US43699318
Report Link: here
Chris Rodriguez is a Research Manager in IDC's Cybersecurity product
research group focused on the products designed to secure today’s
complex enterprise networks.
IDC's cybersecurity research offerings to which Chris contributes include
Endpoint Security, Network Security Products and Strategies; Security
Analytics, Intelligence, Response, and Orchestration (Security AIRO); and
Identity & Access Management research programs.
10© IDC
Today’s Presenter
Top Trends in Today’s DDoS Attacks
11© IDC
▪ Volumetric attack; TCP exhaustion ; Application layer; Multi-vector
▪ Volumetric to various
types of DDoS
attacks, such as TCP
exhaustion ,
application layer,
multi-vector
▪ IoT connected
devices is becoming
a major force
behind DDoS attacks
▪ Highly profitable
and low entry (e.g.
Script Kiddies)
▪ Convergence of
DDoS attack and
fraud (e.g. targeting
at business logics)
Over 50% of Respondents Had Been Attacked Between 1-10 Times in the Past Year
With Over 60% Attacks Lasting an Average of 0-10 Hours
12© IDC
Q. How frequently did your organization experience a DDoS attack in the past year?
Q. If you experienced a DDoS attack, on average, how long did the attack last?
🞀 ToCSource: DDoS Prevention Survey, January 2018, IDC
Frequency of Attacks Duration of Attacks
Prominent Types of DDoS Attacks
13© IDC
Q. What type of attacks did you experience?
🞀 ToCSource: IDC DDoS Prevention Survey, January 2018, n=140
• TCP exhaustion (focuses on web servers, firewalls, and
load balancers to disrupt connections, thus exhausting
the finite number of concurrent connections devices
can support)
• Application layer attacks (also known as Layer 7 attacks,
specifically targets weaknesses in an application or
server with the goal of establishing a connection and
exhausting it by monopolizing processes and
transactions)
• Multivector attacks (combine volumetric attacks, stateful
exhaustion attacks, and application-layer attacks)
• DDoS attacks with ransom requests
• DDoS attacks as smoke screen
Multi-vector DDoS Attacks
14
Nearly half of impacted organizations say their DDoS attacks coincided with some form of breach or malicious
activity on their networks, including theft and ransomware.
15© IDC
Q. Which type of DDoS mitigation solutions do you use?
🞀 ToC
Source: DDoS Prevention Survey, January 2018, IDC n =138
Adoption Trends in DDoS Mitigation Solutions
• 47% of organizations are using
hybrid deployments to protect
against the broadest set of
potential attack vector
• 23% - 26% of respondents
report plans to move to 100%
cloud, hosted, and SaaS
solutions
Businesses Spending More on DDoS Protection
16© IDC
▪ Customers are ramping up DDoS protection
• Majority of organizations do plan to increase spend in DDoS solutions
• Most are looking at increasing their spending from 6-15%.
n =129 n =110
Base = All Respondents
Source: DDoS Prevention Survey, January 2018, IDC
Growing Demand for DDoS Mitigation
17© IDC
▪ Elevated DDoS risk drives mitigation market on-premises products and cloud services
• DDoS mitigation services growing at CAGR of 17.8% through 2022.
Source: Worldwide DDoS Prevention Products and
Services Forecast, 2018–2022, July 2018, IDC
On-prem
Products
Cloud
Services
The Intersection Between DDoS and Bot Risk
18© IDC
▪ DDoS is a business operations attack, and bots are the next frontier
▪ Early bots: DDoS,
spam, malware
propagation
▪ New bots: IoT, mobile
▪ Bot fraud: click-
fraud, fake account
activity, ad fraud,
comment spam
▪ Business logic
abuse: data
harvesting, scraping,
scalping, operations
sabotage
▪ Security threats:
credential stuffing,
account takeover,
others (future??)
Business Logic Is Important
19
▪ Business logic is key to success, and yet, vulnerable
© IDC19
1. Business
Need
2. Marketing
Idea
3.
Promotion
4. Execution
5. Customer
Experience
6. Drives New
Business
Customer
Engagement
and Brand
Building
▪ Develop brand and
reputation
▪ Drive customer
engagement
▪ Build good will with
customers
Attacking Business Logic for Profit Harms Everyone
20
▪ Business logic is vulnerable and lucrative attack vector for bot operators.
© IDC20
1. Business
Need
2. Marketing
Idea
3. (Failed)
Promotion
4. (Poor)
Execution
5. (Bad) Customer
Experience
6. [Deters] New
Business
Customer
Engagement
and Brand
Building
▪ Not always malicious
▪ Lucrative for attackers
▪ Harms the customer
experience
▪ Hard to quantify
▪ Hard to detect
▪ Not well understood
Scalper
Inventory
Hoarders
Ad Fraud
Benign Malicious
▪ Search engine bots
▪ Partner systems
▪ Web indexing
▪ Archiving
Benign / Beneficial
▪ Data collection
▪ Inventory hoarding
▪ Ad fraud / Skewed
metrics
▪ Scalping
Unwanted/
Objectionable/ Legal
▪ Credential stuffing
▪ Account takeover
▪ Others (future?
unknown?)
Security Threat/ Fraud /
Possibly Illegal
The Bot Risk Spectrum
21© IDC 21
▪ Bot risk is a spectrum that is unique for each industry and organization
Bot Risk Is Escalating
22
▪ Awareness of bot risk increased substantially in 2018.
© IDC22
Source: various media clips, 2018 -2019
Bot Risk Evolves but Never Disappears
23© IDC
▪ Some types of bots are still used for DDoS attacks..
▪ Get the facts. To assess the imminent risk and determine what action to take and, perhaps more importantly,
communicate to senior management, you must determine who, what, where, when, and how at a broad level.
▪ Identify, friend or foe. With facts in hand, now you can determine whether your organization is a target, in line
for collateral damage, or reasonably unaffected.
▪ Take action. If you haven't planned for an outage or the attack exceeds your capacity, your immediate response
options are limited to network reconfiguration or isolation (e.g., pulling the plug).
▪ Spread the (accurate) word. With major outages, communication is key. Remember, there could be all sorts of
rumors spreading that can only be addressed with specifics of the organization's plan.
▪ Kick the tires. Even if your organization is not the target, these are excellent real-world scenarios that allow
organizations to work through their protection mechanisms as if they are affected.
▪ Watch your back. Perhaps the more insidious opportunity for attackers during big splashy failures like these is to
execute targeted attacks undercover, using the event as a distraction.
▪ Be a good neighbor. In today's interconnected world, your technical presence on the internet affects others.
Downstream liability due to perceived negligence is a budding concern for many.
© IDC 24
The CIOs’ Seven-Step Checklist for Internet Availability
Source: IDC #US41895416, Nov2016 DNS DDoS Debacle: The CIO's Seven-Step Checklist for Internet Availability
Timothy Fong
Security Lead, Product Marketing Manager @ Cloudflare
Industry Legacy Scrubbing vs. Cloudflare Always-On
26
Industry Legacy Scrubbing
- Long propagation times (up to 300 sec)
- Asynchronous routing
- Adds significant latency
- Typically requires manual intervention
Always-On
- Zero propagation time
- Synchronous routing
- No added latency
- Immediate, automated mitigation,
with no “cut over” required
Cloudflare DDoS Solution
27
Protect Non HTTP Ports
Spectrum protects non-
HTTP ports open to the
Internet with the same
distributed architecture
Custom Rate Limiting
Customers can tune
Layer 7 protections to
their specific
applications and traffic
profile through rate
limiting rules.
Resilient DNS
Cloudflare’s resilient
DNS protects customers
from going down
because their DNS is
overwhelmed by a
volumetric attack.
Always On DDoS
With automatic
heuristics and a
distributed Anycast
network, Cloudflare’s
Always On DDoS detects
and mitigates Layer ¾
and Layer 7 attacks at
scale.
Cloudflare DDoS Differentiation
28
Easy Deployment
Easy to turn-on
protections that mitigate
within minutes and
remain “always on”
without requiring
ongoing maintenance or
configuration.
Integrated
Our integration with Bot
Management and
Firewall Rules gives
additional capabilities
from a single control
plane.
Scale
As our network
continues to grows, so
does our capacity and
data-driven insight to
block attacks
automatically.
Bot Management Use Cases
Attempts to log into and
take-over a user’s
account by automatically
applying previously
stolen account
credentials
Steals public information
from a website
Adds malicious content to
web properties such as
forums and registration
forms
Credential
Stuffing
Content
Scraping
Content
Spam
Fraudulently purchases
goods to deprive legitimate
customers or resell for a
higher price
Inventory
Hoarding
Credit Card
Stuffing
Tries to validate stolen
credit cards to then
make fraudulent
purchases
29
Cloudflare Bot Management
One-Click Deployment
● With a single click, deploy rules with Cloudflare recommended bot score thresholds
● No instrumentation with third-party JavaScript required
Control and Configurability
● Scope rules by path or URI pattern, request method, and bot score thresholds
● Select mitigation methods, such as log, CAPTCHA, or block
Rich Analytics and Logs
● Time-series graphs with drill-down tables
● Logs bot management rule, action, and rich request meta-data for every request
Detect and mitigate bad bots by leveraging intelligence from over 13 million Internet
properties. All with one click.
Cloudflare Bot Management Methods
Machine Learning
Cloudflare’s ML trains on a
curated subset of more than
475 billion requests per day
across 13M+ Internet properties
to create a reliable “bot score” for
every request.
Behavioral Analysis
Behavioral analysis detects
anomalies in site-specific traffic,
scoring every request on how
different it is from the baseline.
Automatic Whitelist
Because not all bots are bad,
the solution automatically
maintains and updates a
white list of "good" bots, such
as those belonging to search
engines.
Mobile SDK
The mobile SDK prevents
attacks against mobile
application APIs by
impersonation and emulation
bots.
31
Detection Protection
Cloudflare Bot Management Differentiation
32
Integrated Complete not Complex
Cloudflare Bot Management is best-in-class
both as a stand-alone solution and as
integrated with WAF and DDoS protection:
● Streamlines deployment by integrating
with a CDN and smart routing for origin
traffic.
● Shares control plane through UI and API
with WAF and Firewall Rules for better
consistency and lower context switching
● Gives a holistic view through common
analytics and logs
Deploys a bot management solution against a
full range of bot attacks with a single click:
● Deploys protections against content/price
scraping, credential and credit card
stuffing, content spam, and inventory
hoarding -- all in one click.
● Fingerprints all traffic without requiring
Javascript injection
● Suggested rules work out-of-the box. No
fiddling and endless configuration required
to get solid results
Smart Data
Cloudflare Bot Management leverages the
trillions of requests per day processed from
protecting 13M+ Internet properties:
● Machine learning trains on data curated
from 475B requests per day and analyzed
on a state-of-the-art GPU cluster
● Our data set contains traffic from over 150
countries
● Learnings from one website are
immediately applied to the whole network
Summary
33
How DDoS is evolving Why should bot management
also be part of your DDoS
mitigation strategy
How Cloudflare helps you
address these challenges
Questions?
Thank You

More Related Content

What's hot

HP2065_TieCon_Presentation_V7
HP2065_TieCon_Presentation_V7HP2065_TieCon_Presentation_V7
HP2065_TieCon_Presentation_V7
Mark Interrante
 
The_Forrester_Wave_DDoS_S 2015Q3.PDF
The_Forrester_Wave_DDoS_S 2015Q3.PDFThe_Forrester_Wave_DDoS_S 2015Q3.PDF
The_Forrester_Wave_DDoS_S 2015Q3.PDF
Dominik Suter
 

What's hot (20)

Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
MT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityMT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in Cybersecurity
 
Cloudflare Partner Program 2020
Cloudflare Partner Program 2020Cloudflare Partner Program 2020
Cloudflare Partner Program 2020
 
Scalar cloud study2016_slideshare
Scalar cloud study2016_slideshareScalar cloud study2016_slideshare
Scalar cloud study2016_slideshare
 
HP2065_TieCon_Presentation_V7
HP2065_TieCon_Presentation_V7HP2065_TieCon_Presentation_V7
HP2065_TieCon_Presentation_V7
 
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
 
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...
F5 Networks: The Right Way to Protect Against DDoS Attacks (Business White Pa...
 
Alpha & Omega's Managed Security
Alpha & Omega's Managed SecurityAlpha & Omega's Managed Security
Alpha & Omega's Managed Security
 
Check Point Ddos protector
Check Point Ddos protectorCheck Point Ddos protector
Check Point Ddos protector
 
Stop Hackers with Integrated CASB & IDaaS Security
Stop Hackers with  Integrated CASB & IDaaS SecurityStop Hackers with  Integrated CASB & IDaaS Security
Stop Hackers with Integrated CASB & IDaaS Security
 
Lisa Guess - Embracing the Cloud
Lisa Guess - Embracing the CloudLisa Guess - Embracing the Cloud
Lisa Guess - Embracing the Cloud
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
CASB: Securing your cloud applications
CASB: Securing your cloud applicationsCASB: Securing your cloud applications
CASB: Securing your cloud applications
 
CASB — Your new best friend for safe cloud adoption?
CASB — Your new best friend for safe cloud adoption? CASB — Your new best friend for safe cloud adoption?
CASB — Your new best friend for safe cloud adoption?
 
The Cloud Crossover
The Cloud CrossoverThe Cloud Crossover
The Cloud Crossover
 
Optimize IT Infrastructure
Optimize IT InfrastructureOptimize IT Infrastructure
Optimize IT Infrastructure
 
Prolexic Routed Product Brief - DDoS defense for protecting network and data ...
Prolexic Routed Product Brief - DDoS defense for protecting network and data ...Prolexic Routed Product Brief - DDoS defense for protecting network and data ...
Prolexic Routed Product Brief - DDoS defense for protecting network and data ...
 
4.5.cloud security
4.5.cloud security4.5.cloud security
4.5.cloud security
 
ICRTITCS-2012 Conference Publication
ICRTITCS-2012 Conference PublicationICRTITCS-2012 Conference Publication
ICRTITCS-2012 Conference Publication
 
The_Forrester_Wave_DDoS_S 2015Q3.PDF
The_Forrester_Wave_DDoS_S 2015Q3.PDFThe_Forrester_Wave_DDoS_S 2015Q3.PDF
The_Forrester_Wave_DDoS_S 2015Q3.PDF
 

Similar to Defending Threats Beyond DDoS Attacks: Featuring Guest Speaker from IDC

comparing-approaches-for-web-dns-infrastructure-security-white-paper
comparing-approaches-for-web-dns-infrastructure-security-white-papercomparing-approaches-for-web-dns-infrastructure-security-white-paper
comparing-approaches-for-web-dns-infrastructure-security-white-paper
Renny Shen
 
The role of DDoS Providers
The role of DDoS ProvidersThe role of DDoS Providers
The role of DDoS Providers
Neil Hinton
 
a-guide-to-ddos-2015-2
a-guide-to-ddos-2015-2a-guide-to-ddos-2015-2
a-guide-to-ddos-2015-2
Mike Revell
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
Norm Barber
 

Similar to Defending Threats Beyond DDoS Attacks: Featuring Guest Speaker from IDC (20)

comparing-approaches-for-web-dns-infrastructure-security-white-paper
comparing-approaches-for-web-dns-infrastructure-security-white-papercomparing-approaches-for-web-dns-infrastructure-security-white-paper
comparing-approaches-for-web-dns-infrastructure-security-white-paper
 
DDoS Report.docx
DDoS Report.docxDDoS Report.docx
DDoS Report.docx
 
Online security (Daniel Beazer)
Online security (Daniel Beazer)Online security (Daniel Beazer)
Online security (Daniel Beazer)
 
The role of DDoS Providers
The role of DDoS ProvidersThe role of DDoS Providers
The role of DDoS Providers
 
a-guide-to-ddos-2015-2
a-guide-to-ddos-2015-2a-guide-to-ddos-2015-2
a-guide-to-ddos-2015-2
 
BKNIX Peering Forum 2017 : DDoS Attack Trend and Defense Strategy
BKNIX Peering Forum 2017 : DDoS Attack Trend and Defense StrategyBKNIX Peering Forum 2017 : DDoS Attack Trend and Defense Strategy
BKNIX Peering Forum 2017 : DDoS Attack Trend and Defense Strategy
 
IDC Best Practices in Private Sector Cyber Security
IDC Best Practices in Private Sector Cyber SecurityIDC Best Practices in Private Sector Cyber Security
IDC Best Practices in Private Sector Cyber Security
 
DDoS Protection For Top 4 Industries | MazeBolt Technologies
DDoS Protection For Top 4 Industries | MazeBolt TechnologiesDDoS Protection For Top 4 Industries | MazeBolt Technologies
DDoS Protection For Top 4 Industries | MazeBolt Technologies
 
The Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinThe Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny Heaberlin
 
Developing Your Security Foundation: A Guide for Nonprofits During the Pandem...
Developing Your Security Foundation: A Guide for Nonprofits During the Pandem...Developing Your Security Foundation: A Guide for Nonprofits During the Pandem...
Developing Your Security Foundation: A Guide for Nonprofits During the Pandem...
 
Effecientip DNS security.pdf
Effecientip DNS security.pdfEffecientip DNS security.pdf
Effecientip DNS security.pdf
 
Stopping DDoS Attacks In South Africa
Stopping DDoS Attacks In South AfricaStopping DDoS Attacks In South Africa
Stopping DDoS Attacks In South Africa
 
2015 Global Threat Intelligence Report Executive Summary | NTT i3
2015 Global Threat Intelligence Report Executive Summary | NTT i32015 Global Threat Intelligence Report Executive Summary | NTT i3
2015 Global Threat Intelligence Report Executive Summary | NTT i3
 
NVIS-Pitch Deck version 6 - 2022 MAR.pdf
NVIS-Pitch Deck version 6 - 2022 MAR.pdfNVIS-Pitch Deck version 6 - 2022 MAR.pdf
NVIS-Pitch Deck version 6 - 2022 MAR.pdf
 
Examining the emerging threat of Phishing and DDoS attacks using Machine Lear...
Examining the emerging threat of Phishing and DDoS attacks using Machine Lear...Examining the emerging threat of Phishing and DDoS attacks using Machine Lear...
Examining the emerging threat of Phishing and DDoS attacks using Machine Lear...
 
Managed security services for financial services firms
Managed security services for financial services firmsManaged security services for financial services firms
Managed security services for financial services firms
 
A Responder's Guide to DDoS Attacks: Seeing Clearly Through the Smoke
A Responder's Guide to DDoS Attacks: Seeing Clearly Through the SmokeA Responder's Guide to DDoS Attacks: Seeing Clearly Through the Smoke
A Responder's Guide to DDoS Attacks: Seeing Clearly Through the Smoke
 
Cybersecurity Improvement eBook
Cybersecurity Improvement eBookCybersecurity Improvement eBook
Cybersecurity Improvement eBook
 
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018
Webinar: 5 Key Trends That Could Challenge Your Data Protection Plan in 2018
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 

More from Cloudflare

More from Cloudflare (20)

Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)
 
Close your security gaps and get 100% of your traffic protected with Cloudflare
Close your security gaps and get 100% of your traffic protected with CloudflareClose your security gaps and get 100% of your traffic protected with Cloudflare
Close your security gaps and get 100% of your traffic protected with Cloudflare
 
Why you should replace your d do s hardware appliance
Why you should replace your d do s hardware applianceWhy you should replace your d do s hardware appliance
Why you should replace your d do s hardware appliance
 
Don't Let Bots Ruin Your Holiday Business - Snackable Webinar
Don't Let Bots Ruin Your Holiday Business - Snackable WebinarDon't Let Bots Ruin Your Holiday Business - Snackable Webinar
Don't Let Bots Ruin Your Holiday Business - Snackable Webinar
 
Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021
 
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
HARTMANN and Cloudflare Learn how healthcare providers can build resilient in...
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fast
 
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
LendingTree and Cloudflare: Ensuring zero trade-off between security and cust...
 
Network Transformation: What it is, and how it’s helping companies stay secur...
Network Transformation: What it is, and how it’s helping companies stay secur...Network Transformation: What it is, and how it’s helping companies stay secur...
Network Transformation: What it is, and how it’s helping companies stay secur...
 
Scaling service provider business with DDoS-mitigation-as-a-service
Scaling service provider business with DDoS-mitigation-as-a-serviceScaling service provider business with DDoS-mitigation-as-a-service
Scaling service provider business with DDoS-mitigation-as-a-service
 
Application layer attack trends through the lens of Cloudflare data
Application layer attack trends through the lens of Cloudflare dataApplication layer attack trends through the lens of Cloudflare data
Application layer attack trends through the lens of Cloudflare data
 
Recent DDoS attack trends, and how you should respond
Recent DDoS attack trends, and how you should respondRecent DDoS attack trends, and how you should respond
Recent DDoS attack trends, and how you should respond
 
Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)Cybersecurity 2020 threat landscape and its implications (AMER)
Cybersecurity 2020 threat landscape and its implications (AMER)
 
Kentik and Cloudflare Partner to Mitigate Advanced DDoS Attacks
Kentik and Cloudflare Partner to Mitigate Advanced DDoS AttacksKentik and Cloudflare Partner to Mitigate Advanced DDoS Attacks
Kentik and Cloudflare Partner to Mitigate Advanced DDoS Attacks
 
Stopping DDoS Attacks in North America
Stopping DDoS Attacks in North AmericaStopping DDoS Attacks in North America
Stopping DDoS Attacks in North America
 
It’s 9AM... Do you know what’s happening on your network?
It’s 9AM... Do you know what’s happening on your network?It’s 9AM... Do you know what’s happening on your network?
It’s 9AM... Do you know what’s happening on your network?
 
Cyber security fundamentals (simplified chinese)
Cyber security fundamentals (simplified chinese)Cyber security fundamentals (simplified chinese)
Cyber security fundamentals (simplified chinese)
 
Bring speed and security to the intranet with cloudflare for teams
Bring speed and security to the intranet with cloudflare for teamsBring speed and security to the intranet with cloudflare for teams
Bring speed and security to the intranet with cloudflare for teams
 
Accelerate your digital transformation
Accelerate your digital transformationAccelerate your digital transformation
Accelerate your digital transformation
 
Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)Cyber security fundamentals (Cantonese)
Cyber security fundamentals (Cantonese)
 

Recently uploaded

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Recently uploaded (20)

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 

Defending Threats Beyond DDoS Attacks: Featuring Guest Speaker from IDC

  • 1. Defending Threats Beyond DDoS Attacks Featuring Guest Speaker from IDC
  • 2. What you will learn today 2 How is DDoS evolving? Why should bot management also be part of your DDoS mitigation strategy? How Cloudflare helps you address these challenges
  • 3. Today’s Speakers Timothy Fong Product Marketing Lead, Security Solutions @ Cloudflare Chris Rodriguez Research Manager, Cybersecurity Products @ IDC
  • 4. We are helping build a better Internet 4
  • 5. 5 Cloudflare Security Vision Provide world-class visibility, controls, and guided configurations so that customers of any size and technical sophistication can keep their Internet property safe and secure without sacrificing speed and performance 5
  • 6. A Global Anycast Network 175+Data centers globally 2.8B Monthly active visitors generating 1.3 trillion page view 10%Internet requests everyday 8MRequests/second websites, apps & APIs in 150+ countries 13M+ 2x Speed up each request by
  • 7. Rate Limiting SSL L3/4 DDoS Protection ` We secure traffic end-to-end, providing a layered defense Request Passed! Bot Management WAFDNS/DNSSEC Argo Tunnel 7 Orbit Spectrum EXTEND WorkersAccess CONTROL 7 L7 DDoS Protection
  • 8. Factors increasing exposure to security risks Greater scrutiny by government and media around data, privacy and security Greater attack surface area from more public APIs, moving to the cloud, and increasing third-party integrations Stronger and more sophisticated attackers
  • 9. IDC MarketScape: WW DDoS Prevention Solutions IDC MarketScape vendor analysis model is designed to provide an overview of the competitive fitness of ICT suppliers in a given market. The research methodology utilizes a rigorous scoring methodology based on both qualitative and quantitative criteria that results in a single graphical illustration of each vendor’s position within a given market. The Capabilities score measures vendor product, go-to-market and business execution in the short-term. The Strategy score measures alignment of vendor strategies with customer requirements in a 3-5-year timeframe. Vendor market share is represented by the size of the icons. Cloudflare is positioned as a Leader in the IDC MarketScape: Worldwide DDoS Prevention Solutions 2019 Assessment According to IDC, Cloudflare Strengths are its "unique architecture" and "rapid on-boarding process which is considered one of the easiest and fastest in the industry." Source: IDC MarketScape: Worldwide DDoS Prevention Solutions 2019 Vendor Assessment, by Martha Vazquez, March 2019, IDC #US43699318 Report Link: here
  • 10. Chris Rodriguez is a Research Manager in IDC's Cybersecurity product research group focused on the products designed to secure today’s complex enterprise networks. IDC's cybersecurity research offerings to which Chris contributes include Endpoint Security, Network Security Products and Strategies; Security Analytics, Intelligence, Response, and Orchestration (Security AIRO); and Identity & Access Management research programs. 10© IDC Today’s Presenter
  • 11. Top Trends in Today’s DDoS Attacks 11© IDC ▪ Volumetric attack; TCP exhaustion ; Application layer; Multi-vector ▪ Volumetric to various types of DDoS attacks, such as TCP exhaustion , application layer, multi-vector ▪ IoT connected devices is becoming a major force behind DDoS attacks ▪ Highly profitable and low entry (e.g. Script Kiddies) ▪ Convergence of DDoS attack and fraud (e.g. targeting at business logics)
  • 12. Over 50% of Respondents Had Been Attacked Between 1-10 Times in the Past Year With Over 60% Attacks Lasting an Average of 0-10 Hours 12© IDC Q. How frequently did your organization experience a DDoS attack in the past year? Q. If you experienced a DDoS attack, on average, how long did the attack last? 🞀 ToCSource: DDoS Prevention Survey, January 2018, IDC Frequency of Attacks Duration of Attacks
  • 13. Prominent Types of DDoS Attacks 13© IDC Q. What type of attacks did you experience? 🞀 ToCSource: IDC DDoS Prevention Survey, January 2018, n=140 • TCP exhaustion (focuses on web servers, firewalls, and load balancers to disrupt connections, thus exhausting the finite number of concurrent connections devices can support) • Application layer attacks (also known as Layer 7 attacks, specifically targets weaknesses in an application or server with the goal of establishing a connection and exhausting it by monopolizing processes and transactions) • Multivector attacks (combine volumetric attacks, stateful exhaustion attacks, and application-layer attacks) • DDoS attacks with ransom requests • DDoS attacks as smoke screen
  • 14. Multi-vector DDoS Attacks 14 Nearly half of impacted organizations say their DDoS attacks coincided with some form of breach or malicious activity on their networks, including theft and ransomware.
  • 15. 15© IDC Q. Which type of DDoS mitigation solutions do you use? 🞀 ToC Source: DDoS Prevention Survey, January 2018, IDC n =138 Adoption Trends in DDoS Mitigation Solutions • 47% of organizations are using hybrid deployments to protect against the broadest set of potential attack vector • 23% - 26% of respondents report plans to move to 100% cloud, hosted, and SaaS solutions
  • 16. Businesses Spending More on DDoS Protection 16© IDC ▪ Customers are ramping up DDoS protection • Majority of organizations do plan to increase spend in DDoS solutions • Most are looking at increasing their spending from 6-15%. n =129 n =110 Base = All Respondents Source: DDoS Prevention Survey, January 2018, IDC
  • 17. Growing Demand for DDoS Mitigation 17© IDC ▪ Elevated DDoS risk drives mitigation market on-premises products and cloud services • DDoS mitigation services growing at CAGR of 17.8% through 2022. Source: Worldwide DDoS Prevention Products and Services Forecast, 2018–2022, July 2018, IDC On-prem Products Cloud Services
  • 18. The Intersection Between DDoS and Bot Risk 18© IDC ▪ DDoS is a business operations attack, and bots are the next frontier ▪ Early bots: DDoS, spam, malware propagation ▪ New bots: IoT, mobile ▪ Bot fraud: click- fraud, fake account activity, ad fraud, comment spam ▪ Business logic abuse: data harvesting, scraping, scalping, operations sabotage ▪ Security threats: credential stuffing, account takeover, others (future??)
  • 19. Business Logic Is Important 19 ▪ Business logic is key to success, and yet, vulnerable © IDC19 1. Business Need 2. Marketing Idea 3. Promotion 4. Execution 5. Customer Experience 6. Drives New Business Customer Engagement and Brand Building ▪ Develop brand and reputation ▪ Drive customer engagement ▪ Build good will with customers
  • 20. Attacking Business Logic for Profit Harms Everyone 20 ▪ Business logic is vulnerable and lucrative attack vector for bot operators. © IDC20 1. Business Need 2. Marketing Idea 3. (Failed) Promotion 4. (Poor) Execution 5. (Bad) Customer Experience 6. [Deters] New Business Customer Engagement and Brand Building ▪ Not always malicious ▪ Lucrative for attackers ▪ Harms the customer experience ▪ Hard to quantify ▪ Hard to detect ▪ Not well understood Scalper Inventory Hoarders Ad Fraud
  • 21. Benign Malicious ▪ Search engine bots ▪ Partner systems ▪ Web indexing ▪ Archiving Benign / Beneficial ▪ Data collection ▪ Inventory hoarding ▪ Ad fraud / Skewed metrics ▪ Scalping Unwanted/ Objectionable/ Legal ▪ Credential stuffing ▪ Account takeover ▪ Others (future? unknown?) Security Threat/ Fraud / Possibly Illegal The Bot Risk Spectrum 21© IDC 21 ▪ Bot risk is a spectrum that is unique for each industry and organization
  • 22. Bot Risk Is Escalating 22 ▪ Awareness of bot risk increased substantially in 2018. © IDC22 Source: various media clips, 2018 -2019
  • 23. Bot Risk Evolves but Never Disappears 23© IDC ▪ Some types of bots are still used for DDoS attacks..
  • 24. ▪ Get the facts. To assess the imminent risk and determine what action to take and, perhaps more importantly, communicate to senior management, you must determine who, what, where, when, and how at a broad level. ▪ Identify, friend or foe. With facts in hand, now you can determine whether your organization is a target, in line for collateral damage, or reasonably unaffected. ▪ Take action. If you haven't planned for an outage or the attack exceeds your capacity, your immediate response options are limited to network reconfiguration or isolation (e.g., pulling the plug). ▪ Spread the (accurate) word. With major outages, communication is key. Remember, there could be all sorts of rumors spreading that can only be addressed with specifics of the organization's plan. ▪ Kick the tires. Even if your organization is not the target, these are excellent real-world scenarios that allow organizations to work through their protection mechanisms as if they are affected. ▪ Watch your back. Perhaps the more insidious opportunity for attackers during big splashy failures like these is to execute targeted attacks undercover, using the event as a distraction. ▪ Be a good neighbor. In today's interconnected world, your technical presence on the internet affects others. Downstream liability due to perceived negligence is a budding concern for many. © IDC 24 The CIOs’ Seven-Step Checklist for Internet Availability Source: IDC #US41895416, Nov2016 DNS DDoS Debacle: The CIO's Seven-Step Checklist for Internet Availability
  • 25. Timothy Fong Security Lead, Product Marketing Manager @ Cloudflare
  • 26. Industry Legacy Scrubbing vs. Cloudflare Always-On 26 Industry Legacy Scrubbing - Long propagation times (up to 300 sec) - Asynchronous routing - Adds significant latency - Typically requires manual intervention Always-On - Zero propagation time - Synchronous routing - No added latency - Immediate, automated mitigation, with no “cut over” required
  • 27. Cloudflare DDoS Solution 27 Protect Non HTTP Ports Spectrum protects non- HTTP ports open to the Internet with the same distributed architecture Custom Rate Limiting Customers can tune Layer 7 protections to their specific applications and traffic profile through rate limiting rules. Resilient DNS Cloudflare’s resilient DNS protects customers from going down because their DNS is overwhelmed by a volumetric attack. Always On DDoS With automatic heuristics and a distributed Anycast network, Cloudflare’s Always On DDoS detects and mitigates Layer ¾ and Layer 7 attacks at scale.
  • 28. Cloudflare DDoS Differentiation 28 Easy Deployment Easy to turn-on protections that mitigate within minutes and remain “always on” without requiring ongoing maintenance or configuration. Integrated Our integration with Bot Management and Firewall Rules gives additional capabilities from a single control plane. Scale As our network continues to grows, so does our capacity and data-driven insight to block attacks automatically.
  • 29. Bot Management Use Cases Attempts to log into and take-over a user’s account by automatically applying previously stolen account credentials Steals public information from a website Adds malicious content to web properties such as forums and registration forms Credential Stuffing Content Scraping Content Spam Fraudulently purchases goods to deprive legitimate customers or resell for a higher price Inventory Hoarding Credit Card Stuffing Tries to validate stolen credit cards to then make fraudulent purchases 29
  • 30. Cloudflare Bot Management One-Click Deployment ● With a single click, deploy rules with Cloudflare recommended bot score thresholds ● No instrumentation with third-party JavaScript required Control and Configurability ● Scope rules by path or URI pattern, request method, and bot score thresholds ● Select mitigation methods, such as log, CAPTCHA, or block Rich Analytics and Logs ● Time-series graphs with drill-down tables ● Logs bot management rule, action, and rich request meta-data for every request Detect and mitigate bad bots by leveraging intelligence from over 13 million Internet properties. All with one click.
  • 31. Cloudflare Bot Management Methods Machine Learning Cloudflare’s ML trains on a curated subset of more than 475 billion requests per day across 13M+ Internet properties to create a reliable “bot score” for every request. Behavioral Analysis Behavioral analysis detects anomalies in site-specific traffic, scoring every request on how different it is from the baseline. Automatic Whitelist Because not all bots are bad, the solution automatically maintains and updates a white list of "good" bots, such as those belonging to search engines. Mobile SDK The mobile SDK prevents attacks against mobile application APIs by impersonation and emulation bots. 31 Detection Protection
  • 32. Cloudflare Bot Management Differentiation 32 Integrated Complete not Complex Cloudflare Bot Management is best-in-class both as a stand-alone solution and as integrated with WAF and DDoS protection: ● Streamlines deployment by integrating with a CDN and smart routing for origin traffic. ● Shares control plane through UI and API with WAF and Firewall Rules for better consistency and lower context switching ● Gives a holistic view through common analytics and logs Deploys a bot management solution against a full range of bot attacks with a single click: ● Deploys protections against content/price scraping, credential and credit card stuffing, content spam, and inventory hoarding -- all in one click. ● Fingerprints all traffic without requiring Javascript injection ● Suggested rules work out-of-the box. No fiddling and endless configuration required to get solid results Smart Data Cloudflare Bot Management leverages the trillions of requests per day processed from protecting 13M+ Internet properties: ● Machine learning trains on data curated from 475B requests per day and analyzed on a state-of-the-art GPU cluster ● Our data set contains traffic from over 150 countries ● Learnings from one website are immediately applied to the whole network
  • 33. Summary 33 How DDoS is evolving Why should bot management also be part of your DDoS mitigation strategy How Cloudflare helps you address these challenges