Distributed Denial of Service

What is a distributed denial of service attack?

Distributed denial of service, or DDoS, is a kind of cyberattack in which criminals intentionally disrupt access to certain services or resources on the internet. Distributed attacks typically involve flooding the victim with incoming traffic from numerous sources, making it impossible to stop the attack by blocking any one source. Criminals may also use IP spoofing to hide the true sources of their attacks. 

Think of a DDoS attack like a really bad traffic jam. Even major highways have a limit on the amount of traffic they can take. When you overload all the lanes, things can slow to a standstill. And depending on the cause of the traffic, a jam like that could last for hours, with nobody able to move an inch. Servers and other internet resources are just like the highway in this scenario. There’s a finite number of requests they can process, and the channels connecting those servers to the internet can also only handle so much traffic on their bandwidth. If a server or other resource gets overloaded, server requests will be handled very slowly, or they may be totally ignored.

The goal of a DDoS attack may vary. In some cases, criminals may launch a DDoS attack on a specific business and will demand a ransom payment or other action to stop the attack and restore service. They can also be launched by a rival business to discredit the victim’s service and damage their reputation with customers. Although DDoS attacks were extremely common in the 2000s, they have begun to taper off slightly, likely due to more advanced network security measures. A resurgence in these attacks is expected, however, largely through the increasing adoption of Internet of Things (IoT) devices, which are often lacking essential network security protocols.

Read more about distributed denial of service attacks:

Find the right cybersecurity solution for you.