snmpreflection

Explanation

An SNMP reflection attack is a type of DDoS attack that exploits vulnerable SNMP servers to amplify and reflect attack traffic to targeted systems.

What to Look For

To examine the results of the snmpreflection event, look for anomalous traffic patterns on the network, including a significant increase in SNMP traffic from an external source. Check your SNMP servers for potential vulnerabilities that could be exploited by attackers to carry out a reflection attack. Review your security policies and configurations to ensure that SNMP is properly secured, and that critical systems are not exposed to unnecessary risk.

Related MITRE ATT&CK Categories

Network Denial of Service, Technique T1498 - Enterprise