article thumbnail

Booter Boss Interviewed in 2014 Pleads Guilty

Krebs on Security

A 20-year-old Illinois man has pleaded guilty to running multiple DDoS-for-hire services that launched millions of attacks over several years. net prior to our phone call in 2014. But Usatyuk’s involvement in the DDoS-for-hire space very much predates that period. Usatyuk of Orland Park, Ill. in , quezstresser[.]com

DDOS 180
article thumbnail

DDoS-for-Hire Boss Gets 13 Months Jail Time

Krebs on Security

A 21-year-old Illinois man was sentenced last week to 13 months in prison for running multiple DDoS-for-hire services that launched millions of attacks over several years. Justice Department, in just the first 13 months of the 27-month long conspiracy, Usatyuk’s booter users ordered approximately 3,829,812 DDoS attacks.

DDOS 202
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How to Stop & Prevent DDoS Attacks

Security Boulevard

With DDoS attacks being an ever growing threat to servers across the globe, it’s become a fundamental part of website security. back in 2014 a couple of teenagers were able to take the entire xbox live network offline during Christmas. Continue reading How to Stop & Prevent DDoS Attacks at Sucuri Blog. For example, ??back

DDOS 115
article thumbnail

A powerful DDoS attack hit Hungarian banks and telecoms services

Security Affairs

Hungarian financial institutions and telecommunications infrastructure were hit by a powerful DDoS attack originating from servers in Russia, China and Vietnam. A powerful DDoS attack hit some Hungarian banking and telecommunication services that briefly disrupted them. ” reported the Reuters agency. Pierluigi Paganini.

DDOS 145
article thumbnail

Enemybot, a new DDoS botnet appears in the threat landscape

Security Affairs

Enemybot is a DDoS botnet that targeted several routers and web servers by exploiting known vulnerabilities. Researchers from Fortinet discovered a new DDoS botnet, tracked as Enemybot, that has targeted several routers and web servers by exploiting known vulnerabilities. Upon installing the threat, the bot drops a file in /tmp/.pwned

DDOS 135
article thumbnail

German encrypted email service Tutanota suffers DDoS attacks

Security Affairs

The popular encrypted email service Tutanota was hit with a series of DDoS attacks this week targeting its website fist and its DNS providers later. Encrypted email service, Tutanota suffered a series of DDoS attacks that initially targeted the website and later its DNS providers. ” reads a blog post published by Tutanota.

DDOS 141
article thumbnail

Google mitigated a 2.54 Tbps DDoS attack in 2017, the largest DDoS ever seen

Security Affairs

The Google Cloud team revealed that in September 2017 it has mitigated DDoS attack that reached 2.54 Tbps, the largest DDoS attack of ever. The Google Cloud team revealed that back in September 2017 it has mitigated a powerful DDoS attack that clocked at 2.54 Tbps DDoS attack mitigated by Amazon’s AWS in February.

DDOS 100