SlideShare una empresa de Scribd logo
1 de 24
Descargar para leer sin conexión
© 2014 Imperva, Inc. All rights reserved.
Preparing for the Imminent Terabit
DDoS Attack
Confidential1
Orion Cassetto, Sr. Product Marketing Manager, Incapsula
© 2014 Imperva, Inc. All rights reserved.
Agenda
Confidential2
§  Network DDoS trends
§  Is a Terabit DDoS attack imminent?
§  Attributes of a DDoS-resilient network
§  Infrastructure and DNS protection
© 2014 Imperva, Inc. All rights reserved.
Incapsula, An Imperva Company
Confidential3
§  Founded in 2009 by a group of security industry veterans
with strong expertise in web application security, online
safety, and identity theft
§  Spun out of, and subsequently, acquired by Imperva
§  Cloud-based solution includes
•  Enterprise-grade Website Security
§  PCI-certified Web Application Firewall
•  DDoS Protection
•  Load Balancing & Failover
§  All fully integrated on top of our global CDN
© 2014 Imperva, Inc. All rights reserved.4
§  Product Marketing Manager for
Incapsula
§  Previously held product marketing
positions at Imperva and Armorize
Technologies
§  Experienced in Web app security and
SaaS security solutions
§  Holds degrees in Asian Studies and
Chinese Language from Washington
State University
Orion Cassetto
Sr. Product Marketing Manager, Incapsula
Confidential
© 2014 Imperva, Inc. All rights reserved.
DDoS Landscape – Attacks Getting Bigger
Confidential5
© 2014 Imperva, Inc. All rights reserved.
Average DDoS Attack Sizes Are Growing
Not only are big attacks getting bigger, average attack sizes
are also growing – in 2013 the mean attack size was
10Gbps.
Source: 2014 Verizon Data Breach Investigation Report
6 Confidential
© 2014 Imperva, Inc. All rights reserved.
Where Do We Stand Today?
34%
66%
<10Gbps
>=10Gbps
Two	
  thirds	
  of	
  a1acks	
  exceed	
  10Gbps	
  
More	
  than	
  13%	
  exceed	
  40Gbps	
  
7 Confidential
© 2014 Imperva, Inc. All rights reserved.
It’s Not All Bandwidth
More	
  than	
  25%	
  of	
  a1acks	
  exceed	
  10Mpps	
  
Most	
  IPS/IDS	
  will	
  crash	
  at	
  5Mpps	
  
8 Confidential
© 2014 Imperva, Inc. All rights reserved.
Recent Campaigns / SaaS Applications
9 Confidential
© 2014 Imperva, Inc. All rights reserved.
Recent Campaigns / DNS Providers
10 Confidential
© 2014 Imperva, Inc. All rights reserved.
How Are Attackers Reaching These Numbers?
§  Are botnets becoming bigger?
•  No, according to www.shadowserver.org
§  Are there more open DNS resolvers?
•  No, the number is actually declining according to
www.openresolverproject.org
§  Are there more open NTP servers?
•  Probably not, www.openntpproject.org
§  So what is it then?
11 Confidential
© 2014 Imperva, Inc. All rights reserved.
§  They are using bigger guns
Example	
  of	
  a	
  4Mpps	
  a1ack	
  
Less	
  than	
  30	
  IPs	
  are	
  generaIng	
  more	
  than	
  99%	
  of	
  the	
  traffic	
  
12 Confidential
How Are Attackers Reaching These Numbers?
© 2014 Imperva, Inc. All rights reserved.
What Can We Learn From All This?
§  The stronger the Internet becomes, the stronger
the attacks
§  The largest attacks use a small set of super resources
rather than a large set of weak resources
§  Attacks will far exceed a single network’s capacity
§  Can we expect a 1Tbps+ attack within the next 12-36
months?
13 Confidential
© 2014 Imperva, Inc. All rights reserved.
A DDoS Resilient Network
Scalable	
  architecture	
  	
  
Scalable	
  business	
  model	
  	
  
=	
  Cloud	
  
Different	
  assets	
  need	
  
different	
  protecIon	
  	
  
(FTP	
  !=	
  HTTP	
  !=	
  DNS)	
  
You	
  can’t	
  defend	
  yourself	
  
from	
  what	
  you	
  don’t	
  see	
  
React	
  quickly	
  to	
  preserve	
  the	
  
false	
  posiIve	
  to	
  false	
  negaIve	
  
balance	
  
In depth
protection
Visibility
Rapid
response
Capacity
scale
14 Confidential
© 2014 Imperva, Inc. All rights reserved.
Threats Facing Various Online Services
TCP / UDP SSH FTP
DNS
Application
data
HTTP
Advanced	
  persistent	
  threats	
  (APT)	
  
SQL	
  injecIon	
  	
  
DNS	
  query	
  a1ack	
  
POST	
  flood	
  
SYN	
  flood	
  
DNS	
  amplificaIon	
  
NTP	
  amplificaIon	
  
Direct	
  IP	
  a1acks	
  
15 Confidential
© 2014 Imperva, Inc. All rights reserved.
Incapsula DDoS Protection
TCP / UDP SSH FTP
DNS
Application
data
HTTP
Incapsula	
  Web	
  
ApplicaIon	
  Firewall	
  
Incapsula	
  ApplicaIon	
  protecIon	
  
Incapsula	
  DNS	
  protecIon	
  
Incapsula	
  Infrastructure	
  
protecIon	
  
16 Confidential
© 2014 Imperva, Inc. All rights reserved.
Incapsula Application Protection
Always On / On Demand
	
Protect HTTP/S Applications
Layer 3&4 and also Layer 7
17 Confidential
© 2014 Imperva, Inc. All rights reserved.
Incapsula DNS Protection - NEW
Always On Service
	
•  Protect DNS servers
•  Prevent Blacklisting
18 Confidential
© 2014 Imperva, Inc. All rights reserved.
Incapsula Infrastructure Protection - NEW
On Demand Service
Protect all services and protocols
Protect entire IP ranges
Layer 3&4 (Network)
19 Confidential
© 2014 Imperva, Inc. All rights reserved.
Scaling BGP
IP ranges are announced in Anycast
20 Confidential
© 2014 Imperva, Inc. All rights reserved.
Imperva Positioned as a Magic Quadrant Leader
Confidential
Gartner “Magic Quadrant for Web Application Firewalls” by Jeremy D'Hoinne, Adam Hils, Greg Young, Joseph Feiman, 17 June 2014.
This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon
request from Imperva. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors
with the highest ratings. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all
warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
21
© 2014 Imperva, Inc. All rights reserved.
Webinar Materials
22
Join Imperva LinkedIn Group,
Imperva Data Security Direct, for…
Confidential
Post-Webinar
Discussions
Answers to
Attendee
Questions
Webinar
Recording Link
Join Group
© 2014 Imperva, Inc. All rights reserved. Confidential23
Questions?
www.imperva.com
© 2014 Imperva, Inc. All rights reserved. Confidential24
Thank You

Más contenido relacionado

La actualidad más candente

Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Erin Sweeney
 

La actualidad más candente (20)

How to Reduce Latency with Cloudflare Argo Smart Routing
How to Reduce Latency with Cloudflare Argo Smart RoutingHow to Reduce Latency with Cloudflare Argo Smart Routing
How to Reduce Latency with Cloudflare Argo Smart Routing
 
Incapsula: How to Increase SaaS Websites’ Uptime and Accelerate Performance
Incapsula: How to Increase SaaS Websites’ Uptime and Accelerate PerformanceIncapsula: How to Increase SaaS Websites’ Uptime and Accelerate Performance
Incapsula: How to Increase SaaS Websites’ Uptime and Accelerate Performance
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
 
Jeroen Wijdogen (Akamai) | TU - Hacks & Attacks
Jeroen Wijdogen (Akamai) | TU - Hacks & AttacksJeroen Wijdogen (Akamai) | TU - Hacks & Attacks
Jeroen Wijdogen (Akamai) | TU - Hacks & Attacks
 
Presentación - Cisco ASA with FirePOWER Services
Presentación -  Cisco ASA with FirePOWER ServicesPresentación -  Cisco ASA with FirePOWER Services
Presentación - Cisco ASA with FirePOWER Services
 
Cisco, Sourcefire and Lancope - Better Together
Cisco, Sourcefire and Lancope - Better TogetherCisco, Sourcefire and Lancope - Better Together
Cisco, Sourcefire and Lancope - Better Together
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
FireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slides
 
Cisco amp for meraki
Cisco amp for merakiCisco amp for meraki
Cisco amp for meraki
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
 
Building Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and SourcefireBuilding Up Network Security: Intrusion Prevention and Sourcefire
Building Up Network Security: Intrusion Prevention and Sourcefire
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013
 
F5's IP Intelligence Service
F5's IP Intelligence ServiceF5's IP Intelligence Service
F5's IP Intelligence Service
 
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
 
An Inside Look at a Sophisticated, Multi-vector DDoS Attack
An Inside Look at a Sophisticated, Multi-vector DDoS AttackAn Inside Look at a Sophisticated, Multi-vector DDoS Attack
An Inside Look at a Sophisticated, Multi-vector DDoS Attack
 
ASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment ScenariosASA Firepower NGFW Update and Deployment Scenarios
ASA Firepower NGFW Update and Deployment Scenarios
 
Palo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallPalo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation Firewall
 
Secure & Protect your Data with Druva
Secure & Protect your Data with Druva Secure & Protect your Data with Druva
Secure & Protect your Data with Druva
 

Destacado

ASERT's DDoS Malware Corral, Volume 2
ASERT's DDoS Malware Corral, Volume 2ASERT's DDoS Malware Corral, Volume 2
ASERT's DDoS Malware Corral, Volume 2
dschwarz_arbor
 

Destacado (20)

Top Security Trends for 2014
Top Security Trends for 2014Top Security Trends for 2014
Top Security Trends for 2014
 
Anti DDoS ochrana od F5
Anti DDoS ochrana od F5Anti DDoS ochrana od F5
Anti DDoS ochrana od F5
 
Fttx configuration-577 k-_ver_31072011
Fttx configuration-577 k-_ver_31072011Fttx configuration-577 k-_ver_31072011
Fttx configuration-577 k-_ver_31072011
 
Ransomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant MaliRansomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant Mali
 
ASERT's DDoS Malware Corral, Volume 2
ASERT's DDoS Malware Corral, Volume 2ASERT's DDoS Malware Corral, Volume 2
ASERT's DDoS Malware Corral, Volume 2
 
HKNOG 1.0 - DDoS attacks in an IPv6 World
HKNOG 1.0 -  DDoS attacks in an IPv6 WorldHKNOG 1.0 -  DDoS attacks in an IPv6 World
HKNOG 1.0 - DDoS attacks in an IPv6 World
 
Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known VulnerabilitiesBleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
 
Is Your Business Safe From Malware And Targeted Attacks
Is Your Business Safe From Malware And Targeted AttacksIs Your Business Safe From Malware And Targeted Attacks
Is Your Business Safe From Malware And Targeted Attacks
 
The Value of Shared Threat Intelligence
The Value of Shared Threat IntelligenceThe Value of Shared Threat Intelligence
The Value of Shared Threat Intelligence
 
Lessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! HackLessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! Hack
 
SecureSphere ThreatRadar: Improve Security Team Productivity and Focus
SecureSphere ThreatRadar: Improve Security Team Productivity and FocusSecureSphere ThreatRadar: Improve Security Team Productivity and Focus
SecureSphere ThreatRadar: Improve Security Team Productivity and Focus
 
Anatomy of the Compromised Insider
Anatomy of the Compromised InsiderAnatomy of the Compromised Insider
Anatomy of the Compromised Insider
 
The Anatomy of Comment Spam
The Anatomy of Comment SpamThe Anatomy of Comment Spam
The Anatomy of Comment Spam
 
Web Application Attack Report, Edition #4
Web Application Attack Report, Edition #4Web Application Attack Report, Edition #4
Web Application Attack Report, Edition #4
 
Top Five Security Must-Haves for Office 365
Top Five Security Must-Haves for Office 365Top Five Security Must-Haves for Office 365
Top Five Security Must-Haves for Office 365
 
6 Most Surprising SharePoint Security Risks
6 Most Surprising SharePoint Security Risks6 Most Surprising SharePoint Security Risks
6 Most Surprising SharePoint Security Risks
 
More databases. More hackers.
More databases. More hackers.More databases. More hackers.
More databases. More hackers.
 
Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense
 
Stop Account Takeover Attacks, Right in their Tracks
Stop Account Takeover Attacks, Right in their TracksStop Account Takeover Attacks, Right in their Tracks
Stop Account Takeover Attacks, Right in their Tracks
 
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
 

Similar a Preparing for the Imminent Terabit DDoS Attack

Calgary security road show master deck final
Calgary security road show master deck finalCalgary security road show master deck final
Calgary security road show master deck final
Scalar Decisions
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
Chrysostomos Christofi
 
Vancouver security road show master deck final
Vancouver   security road show master deck finalVancouver   security road show master deck final
Vancouver security road show master deck final
Scalar Decisions
 

Similar a Preparing for the Imminent Terabit DDoS Attack (20)

DNS and Infrastracture DDoS Protection
DNS and Infrastracture DDoS ProtectionDNS and Infrastracture DDoS Protection
DNS and Infrastracture DDoS Protection
 
Big Data for Security
Big Data for SecurityBig Data for Security
Big Data for Security
 
Protecting What Matters Most – Data
Protecting What Matters Most – DataProtecting What Matters Most – Data
Protecting What Matters Most – Data
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside Out
 
DDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & InformationDDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & Information
 
Calgary security road show master deck final
Calgary security road show master deck finalCalgary security road show master deck final
Calgary security road show master deck final
 
Webinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of DefenseWebinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of Defense
 
A Blueprint for Web Attack Survival
A Blueprint for Web Attack SurvivalA Blueprint for Web Attack Survival
A Blueprint for Web Attack Survival
 
SDN Realized Application Directed Networking
SDN Realized Application Directed NetworkingSDN Realized Application Directed Networking
SDN Realized Application Directed Networking
 
Protect Your Assets with Single IP DDoS Protection
Protect Your Assets with Single IP DDoS ProtectionProtect Your Assets with Single IP DDoS Protection
Protect Your Assets with Single IP DDoS Protection
 
Scalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto StopScalar Security Roadshow - Toronto Stop
Scalar Security Roadshow - Toronto Stop
 
Casablanca a Cloud Security od HP – Miroslav Knapovský
Casablanca a Cloud Security od HP – Miroslav KnapovskýCasablanca a Cloud Security od HP – Miroslav Knapovský
Casablanca a Cloud Security od HP – Miroslav Knapovský
 
Save Your Network – Protecting Manufacturing Data from Deadly Breaches
Save Your Network – Protecting Manufacturing Data from Deadly BreachesSave Your Network – Protecting Manufacturing Data from Deadly Breaches
Save Your Network – Protecting Manufacturing Data from Deadly Breaches
 
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
End to End Security With Palo Alto Networks (Onur Kasap, engineer Palo Alto N...
 
Adaptive Trust for Strong Network Security
Adaptive Trust for Strong Network SecurityAdaptive Trust for Strong Network Security
Adaptive Trust for Strong Network Security
 
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
apl5iy2ftxiwofbhsmxj-signature-584e2459f99b5370bda435f09b42cc84cc8c063b8cd454...
 
Vancouver security road show master deck final
Vancouver   security road show master deck finalVancouver   security road show master deck final
Vancouver security road show master deck final
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
Security advanced rich langston_jon green
Security advanced rich langston_jon greenSecurity advanced rich langston_jon green
Security advanced rich langston_jon green
 
Security crawl walk run presentation mckay v1 2017
Security crawl walk run presentation mckay v1 2017Security crawl walk run presentation mckay v1 2017
Security crawl walk run presentation mckay v1 2017
 

Más de Imperva

Más de Imperva (20)

Cybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyCybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 Survey
 
API Security Survey
API Security SurveyAPI Security Survey
API Security Survey
 
Imperva ppt
Imperva pptImperva ppt
Imperva ppt
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked account
 
Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds
 
Making Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to NarrativesMaking Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to Narratives
 
How We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchHow We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over Lunch
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber Security
 
Companies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRCompanies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPR
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware
 
7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors
 
SEO Botnet Sophistication
SEO Botnet SophisticationSEO Botnet Sophistication
SEO Botnet Sophistication
 
Phishing Made Easy
Phishing Made EasyPhishing Made Easy
Phishing Made Easy
 
Imperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense ReportImperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense Report
 
Combat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat IntelligenceCombat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat Intelligence
 
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing ExponentiallyHTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
 
Get Going With Your GDPR Plan
Get Going With Your GDPR PlanGet Going With Your GDPR Plan
Get Going With Your GDPR Plan
 
Cyber Criminal's Path To Your Data
Cyber Criminal's Path To Your DataCyber Criminal's Path To Your Data
Cyber Criminal's Path To Your Data
 
Combat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data SecurityCombat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data Security
 
Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2: New attacks on the Internet’s Next Generation FoundationHacking HTTP/2: New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Último (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 

Preparing for the Imminent Terabit DDoS Attack

  • 1. © 2014 Imperva, Inc. All rights reserved. Preparing for the Imminent Terabit DDoS Attack Confidential1 Orion Cassetto, Sr. Product Marketing Manager, Incapsula
  • 2. © 2014 Imperva, Inc. All rights reserved. Agenda Confidential2 §  Network DDoS trends §  Is a Terabit DDoS attack imminent? §  Attributes of a DDoS-resilient network §  Infrastructure and DNS protection
  • 3. © 2014 Imperva, Inc. All rights reserved. Incapsula, An Imperva Company Confidential3 §  Founded in 2009 by a group of security industry veterans with strong expertise in web application security, online safety, and identity theft §  Spun out of, and subsequently, acquired by Imperva §  Cloud-based solution includes •  Enterprise-grade Website Security §  PCI-certified Web Application Firewall •  DDoS Protection •  Load Balancing & Failover §  All fully integrated on top of our global CDN
  • 4. © 2014 Imperva, Inc. All rights reserved.4 §  Product Marketing Manager for Incapsula §  Previously held product marketing positions at Imperva and Armorize Technologies §  Experienced in Web app security and SaaS security solutions §  Holds degrees in Asian Studies and Chinese Language from Washington State University Orion Cassetto Sr. Product Marketing Manager, Incapsula Confidential
  • 5. © 2014 Imperva, Inc. All rights reserved. DDoS Landscape – Attacks Getting Bigger Confidential5
  • 6. © 2014 Imperva, Inc. All rights reserved. Average DDoS Attack Sizes Are Growing Not only are big attacks getting bigger, average attack sizes are also growing – in 2013 the mean attack size was 10Gbps. Source: 2014 Verizon Data Breach Investigation Report 6 Confidential
  • 7. © 2014 Imperva, Inc. All rights reserved. Where Do We Stand Today? 34% 66% <10Gbps >=10Gbps Two  thirds  of  a1acks  exceed  10Gbps   More  than  13%  exceed  40Gbps   7 Confidential
  • 8. © 2014 Imperva, Inc. All rights reserved. It’s Not All Bandwidth More  than  25%  of  a1acks  exceed  10Mpps   Most  IPS/IDS  will  crash  at  5Mpps   8 Confidential
  • 9. © 2014 Imperva, Inc. All rights reserved. Recent Campaigns / SaaS Applications 9 Confidential
  • 10. © 2014 Imperva, Inc. All rights reserved. Recent Campaigns / DNS Providers 10 Confidential
  • 11. © 2014 Imperva, Inc. All rights reserved. How Are Attackers Reaching These Numbers? §  Are botnets becoming bigger? •  No, according to www.shadowserver.org §  Are there more open DNS resolvers? •  No, the number is actually declining according to www.openresolverproject.org §  Are there more open NTP servers? •  Probably not, www.openntpproject.org §  So what is it then? 11 Confidential
  • 12. © 2014 Imperva, Inc. All rights reserved. §  They are using bigger guns Example  of  a  4Mpps  a1ack   Less  than  30  IPs  are  generaIng  more  than  99%  of  the  traffic   12 Confidential How Are Attackers Reaching These Numbers?
  • 13. © 2014 Imperva, Inc. All rights reserved. What Can We Learn From All This? §  The stronger the Internet becomes, the stronger the attacks §  The largest attacks use a small set of super resources rather than a large set of weak resources §  Attacks will far exceed a single network’s capacity §  Can we expect a 1Tbps+ attack within the next 12-36 months? 13 Confidential
  • 14. © 2014 Imperva, Inc. All rights reserved. A DDoS Resilient Network Scalable  architecture     Scalable  business  model     =  Cloud   Different  assets  need   different  protecIon     (FTP  !=  HTTP  !=  DNS)   You  can’t  defend  yourself   from  what  you  don’t  see   React  quickly  to  preserve  the   false  posiIve  to  false  negaIve   balance   In depth protection Visibility Rapid response Capacity scale 14 Confidential
  • 15. © 2014 Imperva, Inc. All rights reserved. Threats Facing Various Online Services TCP / UDP SSH FTP DNS Application data HTTP Advanced  persistent  threats  (APT)   SQL  injecIon     DNS  query  a1ack   POST  flood   SYN  flood   DNS  amplificaIon   NTP  amplificaIon   Direct  IP  a1acks   15 Confidential
  • 16. © 2014 Imperva, Inc. All rights reserved. Incapsula DDoS Protection TCP / UDP SSH FTP DNS Application data HTTP Incapsula  Web   ApplicaIon  Firewall   Incapsula  ApplicaIon  protecIon   Incapsula  DNS  protecIon   Incapsula  Infrastructure   protecIon   16 Confidential
  • 17. © 2014 Imperva, Inc. All rights reserved. Incapsula Application Protection Always On / On Demand Protect HTTP/S Applications Layer 3&4 and also Layer 7 17 Confidential
  • 18. © 2014 Imperva, Inc. All rights reserved. Incapsula DNS Protection - NEW Always On Service •  Protect DNS servers •  Prevent Blacklisting 18 Confidential
  • 19. © 2014 Imperva, Inc. All rights reserved. Incapsula Infrastructure Protection - NEW On Demand Service Protect all services and protocols Protect entire IP ranges Layer 3&4 (Network) 19 Confidential
  • 20. © 2014 Imperva, Inc. All rights reserved. Scaling BGP IP ranges are announced in Anycast 20 Confidential
  • 21. © 2014 Imperva, Inc. All rights reserved. Imperva Positioned as a Magic Quadrant Leader Confidential Gartner “Magic Quadrant for Web Application Firewalls” by Jeremy D'Hoinne, Adam Hils, Greg Young, Joseph Feiman, 17 June 2014. This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from Imperva. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. 21
  • 22. © 2014 Imperva, Inc. All rights reserved. Webinar Materials 22 Join Imperva LinkedIn Group, Imperva Data Security Direct, for… Confidential Post-Webinar Discussions Answers to Attendee Questions Webinar Recording Link Join Group
  • 23. © 2014 Imperva, Inc. All rights reserved. Confidential23 Questions? www.imperva.com
  • 24. © 2014 Imperva, Inc. All rights reserved. Confidential24 Thank You