What Steps Should You Take Before, During and After a DDoS Attack as per FBI, CISA AND MS-IAC?

This joint guide from the Federal Bureau of Investigation (FBI), the Multi-State Information Sharing and Analysis Center (MS-ISAC), and the Cybersecurity and Infrastructure Security Agency (CISA) aims to give organizations proactive measures to lessen the likelihood and impact of distributed denial-of-service (DDoS) attacks. While resources and services are unavailable, these cyberattacks can cost a company millions of dollars, time, and reputational damage.

A specific application or website is the target of a denial-of-service (DoS) attack, which aims to exhaust the resources of the target system in order to make it unreachable or unavailable and prevent legitimate users access to the service.

Organizations can take preventative measures to lessen the impact of an attack on the availability of their resources.


What actions must to be taken in advance of a DDoS attack?


Recognize your essential resources and services. Determine the services you have made available to the general internet and their vulnerabilities. 
Recognize the network connections that your users make. Determine the various methods through which your user base connects to the network of your company, whether locally or remotely via virtual private networks.

Sign up for a DDoS defense service. Although many internet service providers (ISPs) offer DDoS defenses, a specialized DDoS protection service may have stronger defenses against more powerful or sophisticated DDoS attacks.

Recognize service provider protections. Engage your Internet service provider and cloud provider. (CSP) to comprehend how their DDoS defenses currently work. Examine service contracts.

Recognize the protections on your dedicated edge network. Discuss particular managed services that protect against DDoS assaults with a managed service provider (MSP).

• Create and evaluate ideas for (High-Availability/Load-Balancing/Colocation). Eliminate single points of failure, such as high value assets (HVA) housed on a single node, by reviewing system/network architecture.

Create a business continuity and DDoS response strategy for your corporation.

Test your DDoS response strategy on a regular basis or conduct a tabletop DDoS exercise.

What Should You Do If You Believe You Are Being Attacked?


• Confirm first if it is a DDoS attack. Cyberattacks can last for a variety of times. One or more of the following might serve as DDoS event indicators:

Unusually sluggish network performance while opening files or high network latency visiting webpages or poor application response times or high memory and processor use or Unusual amounts of network traffic or website unavailability or inaccessibility.

It is imperative that you take action if you believe that your business or you are a victim of a DDoS attack. For help, speak with the relevant technical specialists.

• To find out whether your ISP’s network is down or if there is an outage on their end, contact them. You are a bystander who was not the intended target of the attack.

Recognize the attack’s nature.

Introduce mitigations. Keep collaborating with the service providers to stop DDoS assaults.

Observe other network resources. Keep an eye on the other hosts, resources, or services using your network while it is being attacked.

Utilize the defenses listed in the MS-ISAC Guide to DDoS Attacks.

How Should You Respond after a DDoS Attack?


• Keep checking other network assets for any new suspicious or aberrant behaviour that could point to a subsequent assault.
• Update your DDoS response strategy to better prepare for next DDoS attacks. Include adjustments based on any knowledge gained about communication, mitigation, and recovery. Maintain frequent testing of your DDoS response strategy.
• Monitor your network proactively to spot DDoS assaults right away. Your business may establish a baseline of typical activity on its computer, storage, and network systems by using monitoring. This baseline should reflect both low- and high-traffic days’ activity. This baseline can be used in proactive network monitoring to give a DDoS assault early notice. Administrators can initiate responsive methods by configuring alerts to create notifications.

The advisory points out that while DDoS attacks normally have little effect on the confidentiality and integrity of systems and data, they can be used to draw attention away from other forms of attacks, such as malware distribution and data exfiltration.