{ads}

CloudFlare Thwarts Record DDoS Attack Peaking at 15 Million Requests Per Second



April 28, 2022 at 10:15AM

Cloudflare on Wednesday disclosed that it acted to mitigate a 15.3 million request-per-second (RPS) distributed denial-of-service (DDoS) attack. The web infrastructure and website security company called it one of the "largest HTTPS DDoS attacks on record."  "HTTPS DDoS attacks are more expensive in terms of required computational resources because of the higher cost of establishing a secure TLS

from The Hacker News https://ift.tt/ZUor5Ox

0 Response to "CloudFlare Thwarts Record DDoS Attack Peaking at 15 Million Requests Per Second"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads