{"id":28254,"date":"2023-10-06T02:28:00","date_gmt":"2023-10-06T06:28:00","guid":{"rendered":"https:\/\/nationalcioreview.com\/?p=28254"},"modified":"2023-10-06T14:38:39","modified_gmt":"2023-10-06T18:38:39","slug":"royal-website-faces-cyber-attack-what-you-need-to-know","status":"publish","type":"post","link":"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/","title":{"rendered":"Official Royal Website Hit in DDoS Attack"},"content":{"rendered":"\n

“Trooping the Colour 2023 (24)” by Katie Chan is licensed under CC BY-SA 4.0.<\/p>\n\n\n\n

<\/div>\n\n\n\n

The official British royal family website, Royal.uk<\/a>, faced a 90-minute distributed denial-of-service (DDoS) attack this past Sunday, October 1st. The attack flooded the site with traffic, rendering it inaccessible for a period of time.<\/p>\n\n\n\n

While the Russia-linked hacker group KillNet has claimed responsibility, their involvement remains unconfirmed as of now. This incident has sparked security concerns given Royal.uk’s high-profile nature as an information hub for the royal family.<\/p>\n\n\n\n

The attack on Royal.uk comes just 10 days after King Charles condemned Russia’s invasion of Ukraine before the French Senate. With geopolitical tensions still running high, cyber attacks on prominent sites could potentially increase.<\/p>\n\n\n\n

What You Need To Know<\/h3>\n\n\n\n

Attacks like these highlight the need for robust DDoS mitigation strategies and website resilience against traffic floods. When sites go down, even briefly, it causes disruption and affects user access. That’s why preparation is key. Experts recommend measures like implementing web application firewalls, conducting load and stress testing, having an incident response plan in place, monitoring traffic spikes, and keeping software patched.<\/p>\n\n\n\n

While no unauthorized access occurred in this incident, DDoS attacks aim to make sites inaccessible – not breach sensitive systems or data. As a precaution after the outage, Cloudflare checks were implemented on Royal.uk to block automated bots and protect IP addresses.<\/p>\n\n\n\n

While attribution has yet to be verified, security experts say the attack fits Killnet\u2019s pattern of launching less damaging denial-of-service attacks against orgs located in Ukraine and NATO countries.<\/p>\n\n\n\n

Royal.uk was previously targeted by a suspected DoS attack over a decade ago in April 2011, during Prince William’s wedding live stream. <\/p>\n\n\n\n

Go Deeper \u2014> <\/strong>Royal Family website hit by cyber attack – Independent<\/a><\/p>\n","protected":false},"excerpt":{"rendered":"

Royal or not, Hackers could be targeting you.<\/p>\n","protected":false},"author":1037,"featured_media":28410,"comment_status":"open","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"_acf_changed":false,"_mo_disable_npp":"","_monsterinsights_skip_tracking":false,"_monsterinsights_sitenote_active":false,"_monsterinsights_sitenote_note":"","_monsterinsights_sitenote_category":0,"footnotes":""},"categories":[404,36,30],"tags":[406],"acf":[],"yoast_head":"\nOfficial Royal Website Hit in DDoS Attack - The National CIO Review<\/title>\n<meta name=\"description\" content=\"The official British Royal Family website was met with a 90-minute denial-of-service attack. What you need to know\" \/>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Official Royal Website Hit in DDoS Attack - The National CIO Review\" \/>\n<meta property=\"og:description\" content=\"Royal or not, Hackers could be targeting you.\" \/>\n<meta property=\"og:url\" content=\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/\" \/>\n<meta property=\"og:site_name\" content=\"The National CIO Review\" \/>\n<meta property=\"article:published_time\" content=\"2023-10-06T06:28:00+00:00\" \/>\n<meta property=\"article:modified_time\" content=\"2023-10-06T18:38:39+00:00\" \/>\n<meta property=\"og:image\" content=\"https:\/\/nationalcioreview.com\/wp-content\/uploads\/2023\/10\/Trooping_the_Colour_2023_24-1.jpeg\" \/>\n\t<meta property=\"og:image:width\" content=\"1024\" \/>\n\t<meta property=\"og:image:height\" content=\"683\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/jpeg\" \/>\n<meta name=\"author\" content=\"Kelsey Brandt\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Written by\" \/>\n\t<meta name=\"twitter:data1\" content=\"Kelsey Brandt\" \/>\n\t<meta name=\"twitter:label2\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data2\" content=\"2 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"Article\",\"@id\":\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#article\",\"isPartOf\":{\"@id\":\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/\"},\"author\":{\"name\":\"Kelsey Brandt\",\"@id\":\"https:\/\/nationalcioreview.com\/#\/schema\/person\/d59b5241871b376ce46c40bc1444264e\"},\"headline\":\"Official Royal Website Hit in DDoS Attack\",\"datePublished\":\"2023-10-06T06:28:00+00:00\",\"dateModified\":\"2023-10-06T18:38:39+00:00\",\"mainEntityOfPage\":{\"@id\":\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/\"},\"wordCount\":303,\"commentCount\":0,\"publisher\":{\"@id\":\"https:\/\/nationalcioreview.com\/#organization\"},\"image\":{\"@id\":\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#primaryimage\"},\"thumbnailUrl\":\"https:\/\/nationalcioreview.com\/wp-content\/uploads\/2023\/10\/Trooping_the_Colour_2023_24-1.jpeg\",\"keywords\":[\"Front Page\"],\"articleSection\":[\"Extra Bytes\",\"Information Security\",\"News\"],\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"CommentAction\",\"name\":\"Comment\",\"target\":[\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#respond\"]}],\"copyrightYear\":\"2023\",\"copyrightHolder\":{\"@id\":\"https:\/\/nationalcioreview.com\/#organization\"}},{\"@type\":\"WebPage\",\"@id\":\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/\",\"url\":\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/\",\"name\":\"Official Royal Website Hit in DDoS Attack - The National CIO Review\",\"isPartOf\":{\"@id\":\"https:\/\/nationalcioreview.com\/#website\"},\"primaryImageOfPage\":{\"@id\":\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#primaryimage\"},\"image\":{\"@id\":\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#primaryimage\"},\"thumbnailUrl\":\"https:\/\/nationalcioreview.com\/wp-content\/uploads\/2023\/10\/Trooping_the_Colour_2023_24-1.jpeg\",\"datePublished\":\"2023-10-06T06:28:00+00:00\",\"dateModified\":\"2023-10-06T18:38:39+00:00\",\"description\":\"The official British Royal Family website was met with a 90-minute denial-of-service attack. What you need to know\",\"breadcrumb\":{\"@id\":\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/\"]}]},{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#primaryimage\",\"url\":\"https:\/\/nationalcioreview.com\/wp-content\/uploads\/2023\/10\/Trooping_the_Colour_2023_24-1.jpeg\",\"contentUrl\":\"https:\/\/nationalcioreview.com\/wp-content\/uploads\/2023\/10\/Trooping_the_Colour_2023_24-1.jpeg\",\"width\":1024,\"height\":683},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"https:\/\/nationalcioreview.com\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Articles and Insights\",\"item\":\"https:\/\/nationalcioreview.com\/category\/articles-insights\/\"},{\"@type\":\"ListItem\",\"position\":3,\"name\":\"Extra Bytes\",\"item\":\"https:\/\/nationalcioreview.com\/category\/articles-insights\/extra-bytes\/\"},{\"@type\":\"ListItem\",\"position\":4,\"name\":\"Official Royal Website Hit in DDoS Attack\"}]},{\"@type\":\"WebSite\",\"@id\":\"https:\/\/nationalcioreview.com\/#website\",\"url\":\"https:\/\/nationalcioreview.com\/\",\"name\":\"The National CIO Review\",\"description\":\"Curated Content | Thought Leadership | Technology News\",\"publisher\":{\"@id\":\"https:\/\/nationalcioreview.com\/#organization\"},\"alternateName\":\"TNCR\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/nationalcioreview.com\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"},{\"@type\":\"Organization\",\"@id\":\"https:\/\/nationalcioreview.com\/#organization\",\"name\":\"The National CIO Review\",\"alternateName\":\"TNCR\",\"url\":\"https:\/\/nationalcioreview.com\/\",\"logo\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/nationalcioreview.com\/#\/schema\/logo\/image\/\",\"url\":\"https:\/\/nationalcioreview.com\/wp-content\/uploads\/2020\/06\/AdobeStock_328801192-Converted-Recovered.png\",\"contentUrl\":\"https:\/\/nationalcioreview.com\/wp-content\/uploads\/2020\/06\/AdobeStock_328801192-Converted-Recovered.png\",\"width\":9421,\"height\":1867,\"caption\":\"The National CIO Review\"},\"image\":{\"@id\":\"https:\/\/nationalcioreview.com\/#\/schema\/logo\/image\/\"},\"sameAs\":[\"https:\/\/www.linkedin.com\/company\/the-national-cio-review\/\"]},{\"@type\":\"Person\",\"@id\":\"https:\/\/nationalcioreview.com\/#\/schema\/person\/d59b5241871b376ce46c40bc1444264e\",\"name\":\"Kelsey Brandt\",\"image\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/nationalcioreview.com\/#\/schema\/person\/image\/\",\"url\":\"https:\/\/nationalcioreview.com\/wp-content\/uploads\/avatars\/1037\/62f41bd633a0e-bpthumb.jpg\",\"contentUrl\":\"https:\/\/nationalcioreview.com\/wp-content\/uploads\/avatars\/1037\/62f41bd633a0e-bpthumb.jpg\",\"caption\":\"Kelsey Brandt\"},\"description\":\"Kelsey is the Community Manager for the CIO Professional Network, a member-led private network of technology executives and thought leaders. Working directly with CIOs, CTOs, and CISOs, she has a direct view of the content most relevant and actionable for the community. Kelsey covers Leadership and Technology Trends for The National CIO Review.\",\"sameAs\":[\"https:\/\/www.linkedin.com\/in\/knbrandt\/\"],\"url\":\"https:\/\/nationalcioreview.com\/author\/kelsey-brandt\/\"}]}<\/script>\n<!-- \/ Yoast SEO Premium plugin. -->","yoast_head_json":{"title":"Official Royal Website Hit in DDoS Attack - The National CIO Review","description":"The official British Royal Family website was met with a 90-minute denial-of-service attack. What you need to know","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/","og_locale":"en_US","og_type":"article","og_title":"Official Royal Website Hit in DDoS Attack - The National CIO Review","og_description":"Royal or not, Hackers could be targeting you.","og_url":"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/","og_site_name":"The National CIO Review","article_published_time":"2023-10-06T06:28:00+00:00","article_modified_time":"2023-10-06T18:38:39+00:00","og_image":[{"width":1024,"height":683,"url":"https:\/\/nationalcioreview.com\/wp-content\/uploads\/2023\/10\/Trooping_the_Colour_2023_24-1.jpeg","type":"image\/jpeg"}],"author":"Kelsey Brandt","twitter_card":"summary_large_image","twitter_misc":{"Written by":"Kelsey Brandt","Est. reading time":"2 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"Article","@id":"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#article","isPartOf":{"@id":"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/"},"author":{"name":"Kelsey Brandt","@id":"https:\/\/nationalcioreview.com\/#\/schema\/person\/d59b5241871b376ce46c40bc1444264e"},"headline":"Official Royal Website Hit in DDoS Attack","datePublished":"2023-10-06T06:28:00+00:00","dateModified":"2023-10-06T18:38:39+00:00","mainEntityOfPage":{"@id":"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/"},"wordCount":303,"commentCount":0,"publisher":{"@id":"https:\/\/nationalcioreview.com\/#organization"},"image":{"@id":"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#primaryimage"},"thumbnailUrl":"https:\/\/nationalcioreview.com\/wp-content\/uploads\/2023\/10\/Trooping_the_Colour_2023_24-1.jpeg","keywords":["Front Page"],"articleSection":["Extra Bytes","Information Security","News"],"inLanguage":"en-US","potentialAction":[{"@type":"CommentAction","name":"Comment","target":["https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#respond"]}],"copyrightYear":"2023","copyrightHolder":{"@id":"https:\/\/nationalcioreview.com\/#organization"}},{"@type":"WebPage","@id":"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/","url":"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/","name":"Official Royal Website Hit in DDoS Attack - The National CIO Review","isPartOf":{"@id":"https:\/\/nationalcioreview.com\/#website"},"primaryImageOfPage":{"@id":"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#primaryimage"},"image":{"@id":"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#primaryimage"},"thumbnailUrl":"https:\/\/nationalcioreview.com\/wp-content\/uploads\/2023\/10\/Trooping_the_Colour_2023_24-1.jpeg","datePublished":"2023-10-06T06:28:00+00:00","dateModified":"2023-10-06T18:38:39+00:00","description":"The official British Royal Family website was met with a 90-minute denial-of-service attack. What you need to know","breadcrumb":{"@id":"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#primaryimage","url":"https:\/\/nationalcioreview.com\/wp-content\/uploads\/2023\/10\/Trooping_the_Colour_2023_24-1.jpeg","contentUrl":"https:\/\/nationalcioreview.com\/wp-content\/uploads\/2023\/10\/Trooping_the_Colour_2023_24-1.jpeg","width":1024,"height":683},{"@type":"BreadcrumbList","@id":"https:\/\/nationalcioreview.com\/articles-insights\/extra-bytes\/royal-website-faces-cyber-attack-what-you-need-to-know\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https:\/\/nationalcioreview.com\/"},{"@type":"ListItem","position":2,"name":"Articles and Insights","item":"https:\/\/nationalcioreview.com\/category\/articles-insights\/"},{"@type":"ListItem","position":3,"name":"Extra Bytes","item":"https:\/\/nationalcioreview.com\/category\/articles-insights\/extra-bytes\/"},{"@type":"ListItem","position":4,"name":"Official Royal Website Hit in DDoS Attack"}]},{"@type":"WebSite","@id":"https:\/\/nationalcioreview.com\/#website","url":"https:\/\/nationalcioreview.com\/","name":"The National CIO Review","description":"Curated Content | Thought Leadership | Technology News","publisher":{"@id":"https:\/\/nationalcioreview.com\/#organization"},"alternateName":"TNCR","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/nationalcioreview.com\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https:\/\/nationalcioreview.com\/#organization","name":"The National CIO Review","alternateName":"TNCR","url":"https:\/\/nationalcioreview.com\/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/nationalcioreview.com\/#\/schema\/logo\/image\/","url":"https:\/\/nationalcioreview.com\/wp-content\/uploads\/2020\/06\/AdobeStock_328801192-Converted-Recovered.png","contentUrl":"https:\/\/nationalcioreview.com\/wp-content\/uploads\/2020\/06\/AdobeStock_328801192-Converted-Recovered.png","width":9421,"height":1867,"caption":"The National CIO Review"},"image":{"@id":"https:\/\/nationalcioreview.com\/#\/schema\/logo\/image\/"},"sameAs":["https:\/\/www.linkedin.com\/company\/the-national-cio-review\/"]},{"@type":"Person","@id":"https:\/\/nationalcioreview.com\/#\/schema\/person\/d59b5241871b376ce46c40bc1444264e","name":"Kelsey Brandt","image":{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/nationalcioreview.com\/#\/schema\/person\/image\/","url":"https:\/\/nationalcioreview.com\/wp-content\/uploads\/avatars\/1037\/62f41bd633a0e-bpthumb.jpg","contentUrl":"https:\/\/nationalcioreview.com\/wp-content\/uploads\/avatars\/1037\/62f41bd633a0e-bpthumb.jpg","caption":"Kelsey Brandt"},"description":"Kelsey is the Community Manager for the CIO Professional Network, a member-led private network of technology executives and thought leaders. Working directly with CIOs, CTOs, and CISOs, she has a direct view of the content most relevant and actionable for the community. Kelsey covers Leadership and Technology Trends for The National CIO Review.","sameAs":["https:\/\/www.linkedin.com\/in\/knbrandt\/"],"url":"https:\/\/nationalcioreview.com\/author\/kelsey-brandt\/"}]}},"_links":{"self":[{"href":"https:\/\/nationalcioreview.com\/wp-json\/wp\/v2\/posts\/28254"}],"collection":[{"href":"https:\/\/nationalcioreview.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/nationalcioreview.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/nationalcioreview.com\/wp-json\/wp\/v2\/users\/1037"}],"replies":[{"embeddable":true,"href":"https:\/\/nationalcioreview.com\/wp-json\/wp\/v2\/comments?post=28254"}],"version-history":[{"count":12,"href":"https:\/\/nationalcioreview.com\/wp-json\/wp\/v2\/posts\/28254\/revisions"}],"predecessor-version":[{"id":28419,"href":"https:\/\/nationalcioreview.com\/wp-json\/wp\/v2\/posts\/28254\/revisions\/28419"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/nationalcioreview.com\/wp-json\/wp\/v2\/media\/28410"}],"wp:attachment":[{"href":"https:\/\/nationalcioreview.com\/wp-json\/wp\/v2\/media?parent=28254"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/nationalcioreview.com\/wp-json\/wp\/v2\/categories?post=28254"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/nationalcioreview.com\/wp-json\/wp\/v2\/tags?post=28254"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}