company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

SmashEx

Intel SGX

loading..
loading..
loading..

Intel SGX vulnerable to a new 'SmashEx' Attack that leads to privilege escalation

Intel SGX vulnerability can be exploited with a new 'SmashEx' attack that allows privilege escalation and discloses arbitrary memory in enclaves...

21-Oct-2021
2 min read

No content available.

Related Articles

loading..

DDoS Attack

Cloudflare defends the internet by blocking a record-shattering 7.3 Tbps DDoS at...

Cloudflare successfully mitigated what stands as the largest distributed denial-of-service (DDoS) attack ever recorded, reaching a staggering 7.3 terabits per second (Tbps). This unprecedented cyberattack targeted a hosting provider using Cloudflare's Magic Transit protection service and represents a significant escalation in the scale and sophistication of modern DDoS campaigns. The attack delivered 37.4 terabytes of data in just 45 seconds, equivalent to streaming over 9,350 full-length HD movies or downloading 9.35 million songs in under a minute. ## Magnitude of Modern DDoS Attacks ### Historical Context and Escalation The 7.3 Tbps attack represents a dramatic escalation in DDoS attack volumes, surpassing previous records by significant margins. This attack was 12% larger than Cloudflare's previous record and 1 Tbps greater than a recent attack reported by cybersecurity journalist Brian Krebs. The evolution of DDoS attacks has accelerated dramatically in recent years, with massive attacks becoming increasingly common and more sophisticated. The rapid growth in attack volumes over the past decade demonstrates the increasing sophistication of cybercriminal infrastructure and the growing availability of compromised devices worldwide. In 2025, Cloudflare reported a 358% increase in DDoS attacks compared to the same period in the previous year, with over 20.5 million attacks recorded globally. ### Technical Specifications and Scale The attack's technical characteristics reveal the unprecedented scale of modern cyber threats. The assault maintained an average data transfer rate of approximately 831 gigabytes per second throughout its 45-second duration, carpet-bombing an average of 21,925 destination ports per second and reaching a peak of 34,517 destination ports per second. These metrics demonstrate the attackers' strategy of simultaneously overwhelming multiple network entry points rather than focusing on a single target. ## Attack Composition and Methodology ### Multi-Vector Approach The 7.3 Tbps attack employed a multi-vector approach, though it was overwhelmingly dominated by UDP flood attacks. Approximately 99.996% of the attack traffic consisted of UDP floods, while the remaining 0.004% comprised various reflection and amplification techniques including QOTD reflection attacks, Echo reflection attacks, NTP reflection attacks, Mirai UDP flood attacks, Portmap floods, and RIPv1 amplification attacks. This composition reflects a common pattern in modern DDoS attacks, where attackers leverage multiple attack vectors to maximize their impact while attempting to evade detection and mitigation systems. The UDP flood component provided the raw volumetric power, while the reflection and amplification attacks likely served to mask the true sources and increase the overall attack complexity. ### Geographic Distribution and Botnet Infrastructure The attack originated from a massive botnet spanning 122,145 unique IP addresses across 5,433 Autonomous Systems (AS) in 161 countries. This global distribution demonstrates the extensive reach of modern botnets and the challenge of defending against truly distributed attacks. The geographic breakdown reveals interesting patterns in botnet infrastructure and potentially vulnerable regions. Brazil and Vietnam each accounted for approximately 25% of the attack traffic, representing nearly half of the total volume. This concentration in developing nations aligns with broader trends in botnet distribution, where inadequate cybersecurity practices and the prevalence of vulnerable IoT devices create ideal conditions for large-scale compromises. The top ten source countries also included Taiwan, China, Indonesia, Ukraine, Ecuador, Thailand, the United States, and Saudi Arabia. ## Cloudflare's Mitigation Infrastructure ### Global Anycast Architecture Cloudflare's successful mitigation of this record-breaking attack demonstrates the effectiveness of their global anycast architecture. The targeted IP address was advertised from Cloudflare's network using global anycast, which distributed the attack traffic across 477 data centers in 293 locations worldwide. This approach leverages the distributed nature of DDoS attacks against itself, spreading the load across multiple geographic locations and reducing the impact on any single point of presence.The anycast approach provides several critical advantages in DDoS mitigation, including automatic traffic distribution based on BGP routing, redundancy across multiple data centers, and the ability to absorb large volumes of traffic without overwhelming individual locations. This distributed defense model is essential for handling attacks of this magnitude, as no single data center could reasonably be expected to handle 7.3 Tbps of malicious traffic. ### Autonomous Detection and Response SystemsCloudflare's mitigation relied heavily on their autonomous DDoS detection system, centered around their proprietary "dosd" (denial of service daemon). This system operates at every data center and uses advanced packet sampling techniques with eBPF (extended Berkeley Packet Filter) and XDP (eXpress Data Path) technologies to analyze traffic patterns in real-time.The detection system employs sophisticated fingerprinting techniques that analyze packet samples to identify suspicious patterns based on commonalities in packet header fields and anomalies in traffic behavior. When patterns are detected, the system generates multiple permutations of fingerprints to find the most accurate match that will provide the highest mitigation efficacy while minimizing false positives. ### Real-Time Threat Intelligence SharingA critical component of Cloudflare's defense is their "gossiping" system, where each server shares real-time threat intelligence with other servers within the same data center and globally. This distributed intelligence sharing improves mitigation efficacy by ensuring that attack fingerprints discovered at one location are quickly propagated to all other locations. The system can detect and mitigate attacks fully autonomously, without requiring human intervention. ## Broader Implications for Internet Security ### The Growing DDoS Threat Landscape The 7.3 Tbps attack occurs within a context of rapidly escalating DDoS activity worldwide. The first quarter of 2025 saw unprecedented levels of DDoS attacks, with organizations reporting sustained campaigns exceeding 2 Tbps and lasting several hours or recurring in waves. This trend reflects the increasing sophistication of attack infrastructure and the growing availability of compromised devices for botnet recruitment. The economic impact of these attacks continues to grow, with each damaging DDoS attack now costing enterprises an average of $500,000 to $1.1 million, not including long-term reputational damage and customer churn. For critical infrastructure sectors including healthcare, energy, and transportation, the potential consequences of successful attacks can be far more severe than financial losses alone. ### The Role of IoT Devices in Modern Botnets The massive scale of the 7.3 Tbps attack highlights the critical role of compromised IoT devices in modern DDoS campaigns. Millions of vulnerable devices with fast internet access, particularly in developing countries, provide an ideal foundation for large botnets. These devices often lack robust security measures, use default credentials, and receive infrequent security updates, making them attractive targets for cybercriminals. Recent research has identified botnets comprising over 1.33 million devices, with the majority concentrated in countries with large populations of older, unpatched devices. The Mirai botnet family and its variants continue to be particularly effective at recruiting IoT devices, including cameras, routers, and other internet-connected appliances. ### Infrastructure Vulnerabilities and Resilience The successful mitigation of the 7.3 Tbps attack demonstrates both the vulnerability of internet infrastructure and the effectiveness of properly implemented defense systems. While Cloudflare's global network successfully absorbed and mitigated this massive attack, the incident highlights the ongoing vulnerability of internet infrastructure to large-scale attacks.Recent disruptions to global internet infrastructure, including damage to submarine cables and targeted attacks on critical network components, have revealed the fragility of the systems that underpin global connectivity. The concentration of attack traffic from specific geographic regions also raises questions about the security of telecommunications infrastructure in those areas. ## Advanced Mitigation Technologies ### eBPF and XDP Technologies Cloudflare's successful defense against the 7.3 Tbps attack relied heavily on advanced packet processing technologies, particularly eBPF and XDP. These technologies enable high-performance packet processing directly in the Linux kernel, allowing for extremely fast detection and mitigation of malicious traffic. XDP can drop over 11 million attack packets per second on a single server, making it well-suited for handling large-scale volumetric attacks. The combination of eBPF and XDP provides several advantages for DDoS mitigation, including minimal latency overhead, high throughput capacity, and the ability to implement sophisticated filtering logic directly in the kernel. This approach allows for surgical precision in blocking attack traffic while preserving legitimate connections. ### Machine Learning and Automated Defense Modern DDoS mitigation increasingly relies on machine learning algorithms and automated defense systems to handle the scale and complexity of contemporary attacks. These systems can adapt to new attack patterns in real-time, updating their detection models and mitigation strategies without human intervention. The speed of modern attacks, which can reach peak intensity within seconds, makes automated response essential for effective defense. ## Recommendations and Future Outlook ### Strengthening Internet Infrastructure The 7.3 Tbps attack underscores the need for continued investment in robust internet infrastructure and distributed defense systems. Organizations should prioritize implementing multi-layered security architectures that can distribute attack traffic across multiple locations and provide redundancy in case of localized failures. The success of anycast-based mitigation demonstrates the value of distributed defense approaches. ### Addressing IoT Security Challenges The role of compromised IoT devices in enabling massive DDoS attacks requires urgent attention from manufacturers, regulators, and users. Key recommendations include implementing strong default credentials, providing regular security updates throughout device lifecycles, and establishing better monitoring for suspicious network activity. Internet service providers should also consider implementing network-level monitoring to detect and isolate compromised devices. ### International Cooperation and Threat Intelligence The global nature of DDoS attacks, as demonstrated by the 161 countries involved in the 7.3 Tbps attack, requires enhanced international cooperation in cybersecurity defense. Sharing threat intelligence across borders and coordinating response efforts can help identify and disrupt botnet infrastructure before it can be weaponized for large-scale attacks

loading..   21-Jun-2025
loading..   8 min read
loading..

Cyberattack

UK retail cyber attack cost hits £440M. M&S & Co-op systemic Category 2 ransomwa...

## Landmark Assessment: UK Retail Cyber Attack Costs Hit £440m, Rated Systemic "Category 2" Event **LONDON, June 2025** – An independent assessment by the UK's cyber resilience body has formally categorised the April 2025 ransomware attacks on retail giants Marks & Spencer (M&S) and the Co-operative Group (Co-op) as a **"Category 2 systemic cyber event"**, marking the first public quantification of such an incident's UK financial impact. The total cost across affected businesses is estimated at **£270 million to £440 million**. **Event Attribution & Scope:** * **Combined Incident:** Analysis confirmed a **single threat actor** breached both retailers using **similar Tactics, Techniques, and Procedures (TTPs)**, including social engineering, compromised credentials, and potential abuse of IT helpdesk processes. The close timing and shared TTPs led to classification as one event. * **Excluded Incidents:** Attacks on Harrods and other retailers around the same time were *not* included due to insufficient verified information on cause and impact. * **"Narrow & Deep" Impact:** Unlike "shallow & broad" incidents (e.g., the 2024 CrowdStrike outage), this event caused severe, concentrated disruption primarily to M&S and Co-op, with significant **knock-on effects for their suppliers, franchisees, and service providers**. Had disruption spread sector-wide, a higher severity category (4 or 5) would have applied. **Financial Impact Breakdown (£270m - £440m):** * **Dominant Driver: Business Interruption (Lost Sales):** Constitutes the vast majority of costs. * *M&S:* Fable Data showed a **22% reduction in average daily consumer spend** during the outage period. Online sales plummeted to near zero; in-store sales fell almost 15% due to stock shortages (beyond initial payment issues). * *Co-op:* Fable Data indicated an **11% average fall in daily spend** in the first 30 days. * M&S publicly cited an expected impact of "c.£300m for 2025/26" in May results, broadly aligning with the assessment. * Modelling indicated M&S lost **over £1.3 million per day** solely from the *absence* of online sales. Early restoration of limited online sales (a month ahead of initial M&S guidance) reduced the final estimate. * **Incident Response & IT Restoration:** Significant costs for forensic investigation, system recovery, and rebuilding compromised infrastructure. Benchmarked against historical events. * **Legal & Notification Costs:** Expenses related to data breach notifications and potential legal liabilities. * **Supplier/Franchisee Losses:** Included in the wider impact estimate. * **Ransom Note:** No evidence of ransom payment (or non-payment) was available, so ransom amounts were *excluded* from the estimate. **Key Systemic Insights & Vulnerabilities Exposed:** 1. **Retail Operational Fragility:** High dependency on IT-driven order flows and just-in-time stock systems proved critical weaknesses. Lack of back-end storage and inability to swiftly revert to effective manual processes exacerbated disruption. 2. **Supplier Concentration Risk:** M&S's distinct own-label model and exclusive contracts left suppliers unable to reroute goods (especially regulated items like prepared foods), causing cash flow concerns despite M&S support efforts. 3. **Critical Societal Role:** Co-op acts as the **sole grocery provider in remote/rural areas (e.g., Scottish Highlands & Islands)**. Disruption here highlighted the broader societal consequences of cyber attacks on essential retail supply chains; Co-op prioritised these stores. 4. **Identity Management Failure:** The initial compromise vector underscores the paramount importance of robust access controls and privilege escalation prevention to counter social engineering. **Recommendations for Enhanced Retail Cyber Resilience:** 1. **Rigorous Stress Testing:** Business continuity and crisis response plans must be tested against prolonged ransomware scenarios, specifically including: * Manual ordering and inventory control fallback procedures. * Partial restoration of key services (esp. online sales). * Validated crisis communication plans for customers, suppliers, and shareholders. 2. **Financial Resilience Planning:** Ensure sufficient capital reserves or insurance to withstand massive, prolonged operational disruption costs (business interruption + IT recovery). 3. **Supply Chain Cyber Hygiene:** Mandate and verify robust security practices across IT service providers (especially helpdesks) and third-party vendors. Retailers must map and quantify supply chain dependencies and risks. 4. **Identity & Access Management (IAM) Fortification:** Implement stringent controls and monitoring to prevent credential compromise and privilege escalation, particularly targeting social engineering. **Assessment Context & Methodology:** * Conducted by the UK's systemic [cyber incident](https://cybermonitoringcentre.com/2025/06/20/cyber-monitoring-centre-statement-on-ransomware-incidents-in-the-retail-sector-june-2025/) categorisation body, drawing on public/commercial data (including transaction-level Fable Data), subject matter experts, and its Technical Committee chaired by Ciaran Martin. * Methodology is continually refined; confidential feedback from parties with additional data is welcomed. * Findings aim to provide transparency and drive coordinated improvements in national cyber resilience, demonstrating how even contained attacks cause wide economic ripples.

loading..   21-Jun-2025
loading..   4 min read
loading..

Theft

Bitpro

Lazarus Group hits Taiwan's BitoPro: $11M crypto stolen via cloud breach & emplo...

Taiwanese cryptocurrency exchange BitoPro has confirmed the notorious North Korean Lazarus Group is behind a devastating **$11 million crypto hack** that exploited its systems during a routine update. This major **cryptocurrency security breach**, initially shrouded in secrecy, reveals a chillingly sophisticated attack leveraging employee malware and cloud hijacking. **The $11 Million Lazarus Group Crypto Heist: How It Happened** On **May 8, 2025**, while BitoPro performed a **hot wallet system upgrade**, attackers sprung their trap. They executed **unauthorized cryptocurrency withdrawals** from an older, still-active hot wallet across multiple blockchains: **Ethereum, Tron, Solana, and Polygon**. But the groundwork was laid weeks before. BitoPro's investigation, completed June 11th, uncovered a **targeted social engineering attack** that successfully implanted malware on the device of an employee managing **cloud operations**. This critical breach allowed the **Lazarus Group hackers** to: 1. **Hijack AWS session tokens.** 2. **Bypass multi-factor authentication (MFA)** protections. 3. **Gain full control of BitoPro's cloud infrastructure.** Using a hidden **command-and-control (C2) server**, the attackers delivered scripts designed to manipulate the hot wallet host. Crucially, they timed their **crypto theft** to coincide with legitimate operational activity during the wallet upgrade, effectively **evading immediate detection** by mimicking normal behavior. **Laundering the Loot & Delayed Disclosure** True to their modus operandi, the **North Korean hackers** swiftly moved to launder the stolen $11 million in cryptocurrency. BitoPro's forensic analysis tracked the funds through **decentralized exchanges (DEXs)** and notorious **crypto mixers** like **Tornado Cash, ThorChain, and Wasabi Wallet**. Despite detecting the compromise and taking action – shutting down the hot wallet system and rotating keys – BitoPro faced criticism for its **delayed breach disclosure**. The exchange only publicly confirmed the **major crypto hack** on **June 2, 2025**, nearly a month after the theft occurred. The company stated operations were unaffected and user losses were covered by reserves, but the silence raised eyebrows. **Lazarus: North Korea's Crypto Bank Robbers** BitoPro explicitly attributes the attack to the **Lazarus Group**, stating the **attack methodology** bears "resemblance to patterns observed in multiple past international major incidents," including **SWIFT system attacks** and **thefts from major crypto exchanges**. This attribution underscores Lazarus's relentless focus on **cryptocurrency theft** to fund the North Korean regime, following their record-shattering **$1.5 billion Bybit hack** earlier. **BitoPro's Response and Ongoing Fallout** The exchange maintains its investigation found **"no internal involvement"** beyond the compromised employee. They have notified authorities and engaged external **cybersecurity experts**. With over **800,000 registered users** and **$30 million daily trading volume**, this **Taiwan crypto exchange hack** serves as a stark warning for the entire industry about the advanced, persistent threat posed by **state-sponsored hacker groups**.

loading..   21-Jun-2025
loading..   3 min read