A sustained DDoS attack could cause an online gambling site to lose approximately US$115,000 per hour — an unsavory cat-and-mouse game with hackers/competitors

Distributed Denial-of-Service (DDoS) attacks are a constant specter of risk for organizations. Cybersecurity teams in as much as 90% of organizations worldwide address DDoS attacks daily, with attacks in the last 12 months having surged during the peak of the COVID-19 pandemic.

Specifically, in the gaming sector, cybersecurity solutions provider Imperva has found that 40% of gambling sites in its ecosystem have suffered attacks in the last 12 months, 80% of which had been hit multiple times. The attacks are launched during major sporting events in order to drive customers away from their preferred platforms and towards competitor sites, which can compound the lost revenue.

One of the firm’s data scientists, Yuriy Arbitman, shares with CybersecAsia.net some insights on DDoS attack trends facing global and Asian gaming operators, and offers practical advice on how

advanced anti-DDoS technologies can help organizations cope in the cyber landscape.

CybersecAsia: What are the latest DDOS attack trends facing global and Asian entities such as critical infrastructures, government and private firms?

Yuriy Arbitman (YA): According to our numbers, in Q2 2022, the number of application-layer attacks increased overall compared to Q2 2021, and the number of major attacks (over 500Gbps) rose by 287%, suggesting that attackers are focusing their efforts on stronger attacks than ever before. In addition, 91% of network-layer DDoS targets were attacked again within 24 hours.       

In the critical infrastructure, government and private firms, our numbers show that DDoS attacks have tripled overall since 2021. Another trend we have noticed is that the duration of attacks is changing from quarter to quarter, where most attacks are shorter than 15 minutes, meaning that many attacks that organizations face are sneaky in nature, which requires extraordinary availability in cyber vigilance.

Specifically for the gambling industry, the Asia Pacific region was the largest in this market in 2021. In 2022, five out of 10 accounts that were attacked were from Asia. Globally, in Q2, 25% of gambling sites were attacked in the last month, and 10% of gambling sites were attacked in the final week of the quarter. Our numbers indicate that the gambling industry continues to be a lucrative target for cybercriminals, with the increasing popularity and availability of web applications for mobile devices as well as emerging technologies such as VR headsets, IoT, and blockchain.

For this industry, DDoS attacks can disrupt service or shut down entire online casinos and other betting platforms, leading to a loss of revenue and consumer trust. Many DDoS attacks in the gambling market are meant to drive customers away from their preferred platforms to competitor sites. This, especially during real-time sporting and poker events, can hit businesses especially hard.

To put this in perspective, if an online gambling company generates US$1bn in revenue per year, a sustained DDoS attack would put them at risk of losing approximately US$115,000 per hour. With 80% of gambling sites attacked more than once, that is a substantial amount of lost revenue, making DDoS attacks a significant challenge for this industry.

CybersecAsia: Despite a decade of rising rate of DDOS attacks and simultaneously rising rate of corporate IT modernization and cyber defenses, it seems the bad guys are outpacing the good guys?

YA: It is not true that the bad guys are outpacing the good guys. People may have gotten that impression from some media stories, but the truth is that only breaches are reported in the news. There is no news coverage when an attack is successfully warded off.

The reality is more akin to a cat-and-mouse game, with attackers and targets taking turns to outsmart each other. That is why it is important for organizations to keep their DDoS defenses up to date with the latest technologies.

Organizations using advanced DDoS security solutions today should already be covered automatically out-of-the-box, with no manual intervention needed.

CybersecAsia: How can organizations improve their defenses against DDOS attackers while streamlining or even lowering costs?

YA: Besides keeping their DDoS defenses updated with the latest technologies, organizations would do well to educate and improve the cybersecurity awareness of all staff, not just software developers. Code for organizations’ applications must be written securely from the outset.

Another development that improves organizations’ security is their transition to the Cloud. Cloud service providers will at least have basic out-of-the-box DDoS protection, which will fend off simple DDoS attacks. This can be a better option than organizations trying to maintain their own in-house servers with less than optimal security measures. Cloud computing can also be very cost effective for mid- to large-sized enterprises.

CybersecAsia: As threat actors deploy AI and ML for their bot attacks, will existing anti-DDOS solutions be able to handle the increasing volumetric scale and scope of DDOS threats?

YA: Modern anti-DDoS solutions already use AI and ML. Organizations need to deploy such solutions — rather than those without AI/ML capabilities — to successfully defend themselves against sophisticated DDoS attacks today.

CybersecAsia: With so many available anti-DDOS solutions, some of which are DDOS specialized (with the most scrubbing centers and hardware-based protection) while others provide generic DDOS as part of an end-to-end protection suite, how do organizations pick the right tool?

YA: For ease of management, organizations should pick a solutions provider that protects them beyond DDoS and the edge, to also secure applications and data in an integrated fashion.

This comprehensive solution should be supported by a team of dedicated security experts who can conduct ongoing security research and round-the-clock monitoring of new attack vectors, so that customers can enjoy the most up-to-date defence.

CybersecAsia thanks Yuri for sharing his insights with readers on DDoS trends.