Bots Are Taking Over the Internet: Automated Threats are a Growing Risk for Organizations

  • Cybersecurity
  • 10.05.2023 01:05 pm

Imperva, Inc., the cybersecurity leader that protects critical applications, APIs, and data, anywhere at scale, releases the 2023 Imperva Bad Bot Report, a global analysis of automated bot traffic across the internet. In 2022, nearly half (47.4%) of all internet traffic came from bots, a 5.1% increase over the previous year. The proportion of human traffic (52.6%) decreased to its lowest level in eight years.

For the fourth consecutive year, the volume of bad bot traffic -- malicious automated software applications capable of high-speed abuse, misuse, and attacks -- grew to 30.2%, a 2.5% increase over 2021. The staggering level of bad bot activity across the internet in 2022 was the highest since the creation of the Imperva Bad Bot Report in 2013. Malicious bot activity is a significant risk for businesses as it can result in account compromise, data theft, spam, higher infrastructure and support costs, customer churn, and degraded online services. Collectively, billions (USD) are lost annually as a result of automated attacks on organizations’ websites, infrastructure, APIs, and applications.

Documenting 10 Years of Bot Evolution and the Rise of Automated Attacks

For the past decade, the annual Imperva Bad Bot Report has provided security and business leaders with useful and practical information about the evolution of bot technology and automated traffic. Imperva was a pioneer in documenting these annual trends for the purpose of raising awareness about the business risk associated with bad bot activity.

Reflecting on the 10th anniversary of the Imperva Bad Bot Report, this year’s report documents milestones in the evolution of bad bot technology. Notable highlights include:

  • The EarthLink Spammer, one of the world’s first botnets, was discovered in 2000. It was created by a single individual and sent over a million emails as part of a phishing scam.
  • In 2014, Imperva monitored one of the first examples of bots exploiting mobile browser settings to more easily scrape data. This was an earlier indicator that bot operators were adapting for mobile web and application environments. 
  • In 2015, the sophistication of bad bots soared 11%. Bot operators used a single bot to cycle through many IP addresses to make a single request while disguising their identity.
  • In 2016, as mobile device usage grew, bad bots quickly adapted. For the first time, mobile Safari was one of the leading self-reported user agents, while the volume of bots claiming to be mobile browsers increased 42.78%.
  • In 2020 and 2021, bad bots became the pandemic of the internet as automation became more sophisticated. Through inventory hoarding and scraping, bots made it harder for humans to purchase gaming consoles or schedule COVID-19 vaccine appointments.

“Bots have evolved rapidly since 2013, but with the advent of generative artificial intelligence, the technology will evolve at an even greater, more concerning pace over the next 10 years,” says Karl Triebes, Senior Vice President and GM, Application Security, Imperva. “Cybercriminals will increase their focus on attacking API endpoints and application business logic with sophisticated automation. As a result, the business disruption and financial impact associated with bad bots will become even more significant in the coming years.”

Key Findings from the 2023 Imperva Bad Bot Report:

  • Bad bots are increasingly sophisticated and harder to detect. In 2022, the proportion of bad bots classified as “advanced” accounted for more than half (51.2%) of all bad bot traffic. In comparison, the level of bad bot sophistication in 2021 was 25.9%. This is a concerning trend for businesses as advanced bad bots use the latest evasion techniques and closely mimic human behavior to evade detection by cycling through random IPs, entering through anonymous proxies, and changing identities.
  • Account takeover (ATO) attacks increased 155% in 2022. Further, 15% of all login attempts in the past 12 months, across all industries, were classified as account takeover. Cybercriminals use bad bots to facilitate credential stuffing and brute force attacks, as automation can cycle through credentials quickly until successful. These attacks have the potential to lock customers out of their account, provide fraudsters with sensitive information, contribute to business’ revenue loss, and increase the risk of non-compliance.
  • Bad bots target APIs to abuse business logic and compromise accounts. In 2022, 17% of all attacks on APIs came from bad bots abusing business logic. A business logic attack exploits flaws in the design and implementation of an API or application for the intent of manipulating legitimate functionality to steal sensitive data or illegally gain access to accounts. Further, 35% of account takeover attacks in 2022 specifically targeted an API. When APIs are called programmatically, attackers can easily automate the process of attempting to takeover an account without triggering any alarms.
  • Travel (24.7%), Retail (21%), and Financial Services (12.7%) continue to experience the highest volume of bot attacks. Meanwhile, Healthcare and Law & Government experienced a considerable jump in the volume of bad bot attacks in 2022. Gaming (58.7%) and Telecommunications (47.7%) had the highest proportion of bad bot traffic on their websites and applications. Taken together, bots are a growing problem for all industries. 
  • Majority of countries have a bad bot problem. Of the 13 countries analyzed in the report, more than half (7) had bad bot traffic levels that exceeded the global average of 30.2%. Germany (68.6%), Ireland (45.1%), and Singapore (43.1%) ranked in the top three, while the US also exceeded the average at 32.1%.
  • Browser settings disguise bad bot behavior: One-in-five bad bots used Mobile Safari as their browser of choice in 2022, up from 16.1% in 2021. Updated browsers offer privacy settings that obfuscate bad bot behavior, making it harder for organizations to detect and stop automated traffic.

“Every organization, regardless of size or industry, should be concerned about the rising volume of bad bots across the internet,” continued Triebes. “Year-over-year, the proportion of bot traffic is growing and the disruptions caused by malicious automation results in tangible business risks -- from brand reputation issues to reduced online sales and security risks for web applications, mobile apps, and APIs. Businesses need to act now and invest in bot management and online prevention that can identify and stop sophisticated automation that targets APIs and application business logic.”

Additional Information:

  • Download a copy of the 2023 Imperva Bad Bot Report for additional insights on bot behavior and online fraud.
  • See how Imperva Advanced Bot Protection and Online Fraud Prevention solution can protect websites, mobile applications, and APIs from automated attacks and fraud without affecting the flow of business-critical traffic.
  • Register for the webinar, “Bad Bots: Balancing Protection Against Customer Experience”, on May 18, 2023 to learn how to mitigate automated attacks without impacting the customer experience.
  • Read the Imperva Blog for the latest product and solution news, and threat intelligence from Imperva Threat Research.

Related News