SlideShare a Scribd company logo
DDoS Handlering
By Sumedt Jitpukdebodin
whoami
• Name: Sumedt Jitpukdebodin
• Website: www.r00tsec.com, www.techsuii.com
• Jobs: Senior Security Researcher@I-SECURE, Writer of “Network Security
- ก้าวแรกสู่นักทดสอบและป้องกันการเจาะระบบ”
• Hobby: Hacking, Forensic, Linux, Android, Writing
• Social Network & Another story of me: Please Google
CIA
• Confidentiality
• Integrity
• Availability
DoS vs DDoS
• Old day hacking - Modern day hacking
• Vulnerability of system - Flood of traffic
• one by one - one by many
Example of DoS
• ICMP Attack
• Ping of death
• Smurf Attack
• Ping Flood
• SYN flood attack
• Half Connection Attack
• Unending knock knock
• Application Layer
• Low and slow attack
• Etc.
DDoS
• Simultaneous attack from multiple sources
New Era of DDoS
• Amplification
Amplification
• Response = 5-6 xRequest
• NTP
• DNS
Statistic of DDoS
Source:: Verisign’s Distributed Denial of Service Trends Report 2014
DDoS as a Service
Source:: Verisign’s Distributed Denial of Service Trends Report 2014
Show Time
Migration
• IDS/IPS
• Incident Response
• SIEM
• Log Management
• Rate Limit
• Firewall
• Firewall @Company
• Firewall @ISP
• Firewall @your server
• Web Application Firewall
Protect your server to be a
tool of hacker
• NTP
• DNS
Web Server X DDoS
• Apache (with mod_evasion)
• DOSHashTableSize 2048
• DOSPageCount 20 # maximum number of requests for the same page
• DOSSiteCount 300 # total number of requests for any object by the same
client IP on the same listener
• DOSPageInterval 1.0 # interval for the page count threshold
• DOSSiteInterval 1.0 # interval for the site count threshold
• DOSBlockingPeriod 10.0 # time that a client IP will be blocked for
• DOSLogDir “/var/log/apache2/evasive”
• DOSEmailNotify admin@domain.com
Web Server X DDoS(2)
• Nginx
• client_body_buffer_size 128k;
• large_client_header_buffers 4 256k;
• limit_req_zone $binary_remote_addr
zone=name:16m rate=1r/s;
• limit_req_zone $http_x_forwarded_for
zone=name:16m rate=1r/s;
–Anonymous
“Security can’t be 100% for sure.”
Thank you for
watching
Reference
• https://labs.opendns.com/2014/03/17/dns-amplification-attacks/
• https://blog.cloudflare.com/deep-inside-a-dns-amplification-ddos-attack/
• https://community.qualys.com/blogs/securitylabs/2014/01/21/how-qualysguard-detects-vulnerability-
to-ntp-amplification-attacks
• http://www.slideshare.net/JerodBrennenCISSP/ddos-attack-preparation-and-mitigation-27027980
• http://www.i-secure.co.th/2014/07/%E0%B8%A3%E0%B8%B0%E0%B8%9A%E0%B8%9A
%E0%B8%82%E0%B8%AD
%E0%B8%87%E0%B8%84%E0%B8%B8%E0%B8%93%E0%B9%80%E0%B8%95%E0%B8%A3%E0
%B8%B5%E0%B8%A2%E0%B8%A1-ddos/
• http://securityaffairs.co/wordpress/33916/cyber-crime/verisign-ddos-attacks-as-a-service.html
• http://nginx.org/en/docs/http/ngx_http_limit_conn_module.html
• http://www.techrepublic.com/blog/smb-technologist/secure-your-apache-server-from-ddos-slowloris-
and-dns-injection-attacks/
• http://www.helicontech.com/ape/doc/mod_evasive.htm

More Related Content

PPTX
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
PPTX
Xss attack
PPTX
"There's a pot of Bitcoins behind the ransomware rainbow"
PDF
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
PPTX
Dos n d dos
PPTX
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
PPTX
Blackhat USA 2014 - The New Scourge of Ransomware
PDF
Denial of Service Attacks: The Complete Guide
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Xss attack
"There's a pot of Bitcoins behind the ransomware rainbow"
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
Dos n d dos
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Blackhat USA 2014 - The New Scourge of Ransomware
Denial of Service Attacks: The Complete Guide

Similar to DDoS handlering (20)

PPTX
Cyber security and its defence (updated)
PDF
DDoS Attacks
PPTX
Cyber_Security_Presentation.pptvyfdiuttgifdrjfddt
PPTX
Student_Friendly_Cyber_Security_Presentation.ppzjzhzhtx
PDF
Tierpoint webinar: Multi-vector DDoS attacks: detection and mitigation_Jan2016
PPTX
Cybersecurity_Presentation_Mukul_Enhanced.pptx
PPTX
DoS or DDoS attack
PPTX
Lacework | Top 10 Cloud Security Threats
PPTX
5 Ways To Fight A DDoS Attack
PPTX
Cyber attack
PPTX
Red team Engagement
PPTX
Secure Your Apps with NGINX Plus and the ModSecurity WAF
PPTX
Botconf ppt
PDF
Layer one 2011-sam-bowne-layer-7-dos
PDF
Layer one 2011-sam-bowne-layer-7-dos
PDF
Cyber attacks
PDF
The Art of Cyber War [From Black Hat Brazil 2014]
PDF
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
PDF
Cyber security Dos and DDos attack by G VAISHNAVI.pdf
PPTX
DoS Attack - Incident Handling
Cyber security and its defence (updated)
DDoS Attacks
Cyber_Security_Presentation.pptvyfdiuttgifdrjfddt
Student_Friendly_Cyber_Security_Presentation.ppzjzhzhtx
Tierpoint webinar: Multi-vector DDoS attacks: detection and mitigation_Jan2016
Cybersecurity_Presentation_Mukul_Enhanced.pptx
DoS or DDoS attack
Lacework | Top 10 Cloud Security Threats
5 Ways To Fight A DDoS Attack
Cyber attack
Red team Engagement
Secure Your Apps with NGINX Plus and the ModSecurity WAF
Botconf ppt
Layer one 2011-sam-bowne-layer-7-dos
Layer one 2011-sam-bowne-layer-7-dos
Cyber attacks
The Art of Cyber War [From Black Hat Brazil 2014]
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Cyber security Dos and DDos attack by G VAISHNAVI.pdf
DoS Attack - Incident Handling
Ad

More from Sumedt Jitpukdebodin (14)

PDF
How to create your own hack environment
PDF
Which side are you
PDF
Endpoint is not enough
PDF
Antivirus is hopeless
PPTX
Purple team is awesome
PDF
PDF
Web architecture mechanism and threats
PDF
Fundamental of malware analysis
PDF
Security awareness training
PDF
Hacking with paper
PDF
Incident response before:after breach
PDF
What should I do when my website got hack?
PPTX
Web Architecture - Mechanism and Threats
How to create your own hack environment
Which side are you
Endpoint is not enough
Antivirus is hopeless
Purple team is awesome
Web architecture mechanism and threats
Fundamental of malware analysis
Security awareness training
Hacking with paper
Incident response before:after breach
What should I do when my website got hack?
Web Architecture - Mechanism and Threats
Ad

Recently uploaded (20)

PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
DOCX
The AUB Centre for AI in Media Proposal.docx
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
PDF
KodekX | Application Modernization Development
PPTX
Understanding_Digital_Forensics_Presentation.pptx
PPTX
A Presentation on Artificial Intelligence
PPTX
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PDF
NewMind AI Weekly Chronicles - August'25 Week I
PDF
Modernizing your data center with Dell and AMD
PDF
Approach and Philosophy of On baking technology
PPT
Teaching material agriculture food technology
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
Machine learning based COVID-19 study performance prediction
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
Mobile App Security Testing_ A Comprehensive Guide.pdf
The AUB Centre for AI in Media Proposal.docx
Unlocking AI with Model Context Protocol (MCP)
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
“AI and Expert System Decision Support & Business Intelligence Systems”
Advanced methodologies resolving dimensionality complications for autism neur...
KodekX | Application Modernization Development
Understanding_Digital_Forensics_Presentation.pptx
A Presentation on Artificial Intelligence
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
Agricultural_Statistics_at_a_Glance_2022_0.pdf
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
NewMind AI Weekly Chronicles - August'25 Week I
Modernizing your data center with Dell and AMD
Approach and Philosophy of On baking technology
Teaching material agriculture food technology
Network Security Unit 5.pdf for BCA BBA.
Machine learning based COVID-19 study performance prediction
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Build a system with the filesystem maintained by OSTree @ COSCUP 2025

DDoS handlering

  • 2. whoami • Name: Sumedt Jitpukdebodin • Website: www.r00tsec.com, www.techsuii.com • Jobs: Senior Security Researcher@I-SECURE, Writer of “Network Security - ก้าวแรกสู่นักทดสอบและป้องกันการเจาะระบบ” • Hobby: Hacking, Forensic, Linux, Android, Writing • Social Network & Another story of me: Please Google
  • 4. DoS vs DDoS • Old day hacking - Modern day hacking • Vulnerability of system - Flood of traffic • one by one - one by many
  • 5. Example of DoS • ICMP Attack • Ping of death • Smurf Attack • Ping Flood • SYN flood attack • Half Connection Attack • Unending knock knock • Application Layer • Low and slow attack • Etc.
  • 6. DDoS • Simultaneous attack from multiple sources
  • 7. New Era of DDoS • Amplification
  • 8. Amplification • Response = 5-6 xRequest • NTP • DNS
  • 9. Statistic of DDoS Source:: Verisign’s Distributed Denial of Service Trends Report 2014
  • 10. DDoS as a Service Source:: Verisign’s Distributed Denial of Service Trends Report 2014
  • 12. Migration • IDS/IPS • Incident Response • SIEM • Log Management • Rate Limit • Firewall • Firewall @Company • Firewall @ISP • Firewall @your server • Web Application Firewall
  • 13. Protect your server to be a tool of hacker • NTP • DNS
  • 14. Web Server X DDoS • Apache (with mod_evasion) • DOSHashTableSize 2048 • DOSPageCount 20 # maximum number of requests for the same page • DOSSiteCount 300 # total number of requests for any object by the same client IP on the same listener • DOSPageInterval 1.0 # interval for the page count threshold • DOSSiteInterval 1.0 # interval for the site count threshold • DOSBlockingPeriod 10.0 # time that a client IP will be blocked for • DOSLogDir “/var/log/apache2/evasive” • DOSEmailNotify admin@domain.com
  • 15. Web Server X DDoS(2) • Nginx • client_body_buffer_size 128k; • large_client_header_buffers 4 256k; • limit_req_zone $binary_remote_addr zone=name:16m rate=1r/s; • limit_req_zone $http_x_forwarded_for zone=name:16m rate=1r/s;
  • 18. Reference • https://labs.opendns.com/2014/03/17/dns-amplification-attacks/ • https://blog.cloudflare.com/deep-inside-a-dns-amplification-ddos-attack/ • https://community.qualys.com/blogs/securitylabs/2014/01/21/how-qualysguard-detects-vulnerability- to-ntp-amplification-attacks • http://www.slideshare.net/JerodBrennenCISSP/ddos-attack-preparation-and-mitigation-27027980 • http://www.i-secure.co.th/2014/07/%E0%B8%A3%E0%B8%B0%E0%B8%9A%E0%B8%9A %E0%B8%82%E0%B8%AD %E0%B8%87%E0%B8%84%E0%B8%B8%E0%B8%93%E0%B9%80%E0%B8%95%E0%B8%A3%E0 %B8%B5%E0%B8%A2%E0%B8%A1-ddos/ • http://securityaffairs.co/wordpress/33916/cyber-crime/verisign-ddos-attacks-as-a-service.html • http://nginx.org/en/docs/http/ngx_http_limit_conn_module.html • http://www.techrepublic.com/blog/smb-technologist/secure-your-apache-server-from-ddos-slowloris- and-dns-injection-attacks/ • http://www.helicontech.com/ape/doc/mod_evasive.htm