Security News > 2022 > November > FBI: Russian hacktivists achieve only 'limited' DDoS success

FBI: Russian hacktivists achieve only 'limited' DDoS success
2022-11-08 02:31

While the FBI alert doesn't name said hacktivists in its latest cyber squad notification [PDF] for private industry, the Feds may be talking about Killnet, a "Relatively unsophisticated" gang whose "Nuisance-level DDoS attacks" don't live up to its rhetoric, according to security researchers.

These attacks are generally opportunistic in nature and, with DDoS mitigation steps, have minimal operational impact on victims; however, hacktivists will often publicize and exaggerate the severity of the attacks on social media.

Both of these things make DDoS attacks relatively easy - and, thus, attractive - for miscreants looking to pull off publicity stunts, but they're seldom annoying with the right setup.

Organizations should also partner with local ISPs prior to a DDoS event and create a disaster recovery plan to minimize downtime and ensure efficient communication and mitigation in the case of an attack, according to the FBI. Kaspersky: 'smart' DDoS attacks on the rise.

Before writing off DDoS attacks entirely as the unimpressive work of hacktivists a third-quarter DDoS report by Kaspersky cited a "Significant rise in smart attacks" globally - these are the more sophisticated security events conducted by professional criminals.

While the overall number jumped 47.87 percent compared to Q3 2021, the number of smart DDoS attacks doubled, according to the security firm.


News URL

https://go.theregister.com/feed/www.theregister.com/2022/11/08/fbi_hacktivists_useless/