Knowledge

DDoS mitigation

Source đź“ť

114:
solution providers. On-premises mitigation technology (most commonly a hardware device) is often placed in front of the network. This would limit the maximum bandwidth available to what is provided by the
389: 106:
Manual DDoS mitigation is no longer recommended, due to the size of attacks often outstripping the human resources available in many firms/organizations. Other methods to prevent
53:
by analyzing "traffic patterns", to allow threat detection and alerting. DDoS mitigation also requires identifying incoming traffic, to separate human traffic from human-like
420: 285: 103:
One technique is to pass network traffic addressed to a potential target network through high-capacity networks, with "traffic scrubbing" filters.
397: 27: 542: 532: 537: 363: 337: 127:
DDoS attacks are executed against websites and networks of selected victims. A number of vendors offer "DDoS-resistant"
428: 135:. Distribution avoids a single point of congestion and prevents the DDoS attack from concentrating on a single target. 171: 157:
and RFC 6959, prevents amplification and spoofing, thus reducing the number of relay networks available to attackers.
189: 70: 215: 116: 177: 132: 128: 107: 256: 235: 167: 142: 138:
One technique of DDoS attacks is to use misconfigured third-party networks, allowing the amplification of
119:. Common methods involve hybrid solutions, by combining on-premises filtering with cloud-based solutions. 85: 61:. This process involves comparing signatures and examining different attributes of the traffic, including 547: 499: 89: 193: 311: 84:. Filtering can be done through anti-DDoS technology like connection tracking, IP reputation lists, 74: 39: 23: 205: 183: 146: 451: 485: 150: 512: 111: 81: 50: 526: 97: 35: 93: 54: 38:. DDoS attacks are a constant threat to businesses and organizations, by delaying 230: 139: 66: 58: 225: 210: 62: 31: 43: 481: 490: 154: 16:
Methods of reducing impact from distributed denial-of-service attacks
466: 26:
techniques and/or tools, for resisting or mitigating the impact of
220: 286:"Choosing a DDoS mitigation solution…the cloud based approach" 145:
packets. Proper configuration of network equipment, enabling
49:
DDoS mitigation works by identifying baseline conditions for
482:"Source Address Validation Improvement (SAVI) Threat Scope" 480:
McPherson, Danny R.; Baker, Fred; Halpern, Joel M. (2013).
279: 277: 467:"Network Ingress Filtering: IP Source Address Spoofing" 110:
attacks can be implemented, such as on-premises and/or
338:"Deep packet inspection: The smart person's guide" 80:After the detection is made, the next process is 8: 30:(DDoS) attacks on networks attached to the 390:"Four ways to defend against DDoS attacks" 489: 364:"DDoS attacks: Prevention and Mitigation" 131:, mostly based on techniques similar to 247: 508: 497: 465:Senie, Daniel; Ferguson, Paul (2000). 257:"The 5 Essentials of DDoS Mitigation" 7: 284:Paganini, Pierluigi (10 June 2013). 419:Schmitt, Robin (2 September 2017). 421:"Choosing the right DDoS solution" 312:"How deep packet inspection works" 14: 388:Leach, Sean (17 September 2013). 255:Gaffan, Marc (20 December 2012). 34:, by protecting the target, and 336:Patterson, Dan (9 March 2017). 310:Geere, Duncan (27 April 2012). 1: 28:distributed denial-of-service 362:Tan, Francis (2 May 2011). 172:Guided tour puzzle protocol 564: 190:Intrusion detection system 543:Denial-of-service attacks 533:Computer network security 216:Vulnerability (computing) 133:content delivery networks 117:Internet service provider 425:Enterpriseinnovation.net 178:Content Delivery Network 42:, or by shutting down a 507:Cite journal requires 290:Cyber Defense Magazine 168:Client Puzzle Protocol 86:deep packet inspection 538:System administration 161:Methods of mitigation 452:"Amplification DDoS" 75:browser fingerprints 450:Rossow, Christian. 153:, as documented in 40:service performance 24:network management 206:Internet security 147:ingress filtering 123:Methods of attack 555: 517: 516: 510: 505: 503: 495: 493: 491:10.17487/RFC6959 477: 471: 470: 462: 456: 455: 447: 441: 440: 438: 436: 427:. Archived from 416: 410: 409: 407: 405: 396:. Archived from 394:Networkworld.com 385: 379: 378: 376: 374: 359: 353: 352: 350: 348: 342:Techrepublic.com 333: 327: 326: 324: 322: 307: 301: 300: 298: 296: 281: 272: 271: 269: 267: 252: 151:egress filtering 129:hosting services 563: 562: 558: 557: 556: 554: 553: 552: 523: 522: 521: 520: 506: 496: 479: 478: 474: 464: 463: 459: 449: 448: 444: 434: 432: 431:on 12 June 2018 418: 417: 413: 403: 401: 400:on 12 June 2018 387: 386: 382: 372: 370: 361: 360: 356: 346: 344: 335: 334: 330: 320: 318: 309: 308: 304: 294: 292: 283: 282: 275: 265: 263: 254: 253: 249: 244: 202: 163: 125: 51:network traffic 20:DDoS mitigation 17: 12: 11: 5: 561: 559: 551: 550: 545: 540: 535: 525: 524: 519: 518: 509:|journal= 472: 457: 442: 411: 380: 354: 328: 302: 273: 246: 245: 243: 240: 239: 238: 233: 228: 223: 218: 213: 208: 201: 198: 197: 196: 186: 180: 174: 162: 159: 124: 121: 36:relay networks 15: 13: 10: 9: 6: 4: 3: 2: 560: 549: 546: 544: 541: 539: 536: 534: 531: 530: 528: 514: 501: 492: 487: 483: 476: 473: 468: 461: 458: 453: 446: 443: 430: 426: 422: 415: 412: 399: 395: 391: 384: 381: 369: 365: 358: 355: 343: 339: 332: 329: 317: 313: 306: 303: 291: 287: 280: 278: 274: 262: 258: 251: 248: 241: 237: 234: 232: 229: 227: 224: 222: 219: 217: 214: 212: 209: 207: 204: 203: 199: 195: 191: 187: 185: 182:Blacklist of 181: 179: 175: 173: 169: 165: 164: 160: 158: 156: 152: 148: 144: 141: 136: 134: 130: 122: 120: 118: 113: 109: 104: 101: 99: 98:rate limiting 95: 91: 87: 83: 78: 76: 72: 68: 64: 60: 57:and hijacked 56: 52: 47: 45: 41: 37: 33: 29: 25: 21: 548:Cyberwarfare 500:cite journal 475: 460: 445: 433:. Retrieved 429:the original 424: 414: 402:. Retrieved 398:the original 393: 383: 371:. Retrieved 368:The Next Web 367: 357: 345:. Retrieved 341: 331: 319:. Retrieved 315: 305: 293:. Retrieved 289: 264:. Retrieved 260: 250: 184:IP addresses 137: 126: 105: 102: 94:whitelisting 90:blacklisting 79: 71:HTTP headers 69:variations, 63:IP addresses 59:web browsers 48: 22:is a set of 19: 18: 231:Cyberattack 112:cloud-based 527:Categories 242:References 226:Cybercrime 211:Web threat 46:entirely. 316:Wired.com 261:Wired.com 82:filtering 484:. IETF. 373:25 March 295:25 March 266:25 March 200:See also 194:Firewall 32:Internet 469:. IETF. 435:12 June 404:12 June 347:12 June 321:12 June 188:Use of 176:Use of 166:Use of 140:spoofed 44:website 155:BCP 38 73:, and 67:cookie 170:, or 96:, or 513:help 437:2018 406:2018 375:2014 349:2018 323:2018 297:2014 268:2014 221:DDoS 192:and 149:and 108:DDoS 55:bots 486:doi 236:VPN 143:UDP 100:. 529:: 504:: 502:}} 498:{{ 423:. 392:. 366:. 340:. 314:. 288:. 276:^ 259:. 88:, 77:. 65:, 515:) 511:( 494:. 488:: 454:. 439:. 408:. 377:. 351:. 325:. 299:. 270:. 92:/

Index

network management
distributed denial-of-service
Internet
relay networks
service performance
website
network traffic
bots
web browsers
IP addresses
cookie
HTTP headers
browser fingerprints
filtering
deep packet inspection
blacklisting
whitelisting
rate limiting
DDoS
cloud-based
Internet service provider
hosting services
content delivery networks
spoofed
UDP
ingress filtering
egress filtering
BCP 38
Client Puzzle Protocol
Guided tour puzzle protocol

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑