Bad bots! Bad bots! What can you do when they come for you?

  • Bots generated almost half (47.4%) of all 2022’s global internet traffic, a 5.1% increase from 2021.
  • With their ability to conduct high-speed abuses and attacks, bad bots far outpace human capabilities.

Bad bots can manipulate applications in the same way as genuine users, which makes them difficult to identify and control. Their unique characteristic is their ability to exploit the operational methods of a business rather than technical vulnerabilities. These bots facilitate various illicit activities such as web scraping, competitive data mining, data harvesting, brute-force login, and more, by enabling high-speed abuse and attacks on websites, mobile apps, and APIs.

The activities carried out by these bad bots can cause significant damage to a company’s reputation and financial standing by consuming bandwidth, slowing servers, and stealing confidential data.

Imperva, Inc., recently unveiled its 2023 Bad Bot Report which analyzes bot traffic on a global scale. The report highlighted that in 2022, nearly half (47.4%) of all global internet traffic was bot-driven, marking a 5.1% increase from the prior year. Consequently, human-originated traffic reached an eight-year low, comprising just 52.6% of total traffic.

What is the difference between good and bad bots?

The world of bots isn’t solely inhabited by bad actors; good bots are also part of the equation. Good bots serve beneficial purposes such as indexing websites for search engines or monitoring website performance. Search engine crawlers like Googlebot and Bingbot are examples of such bots, helping to build and maintain an index of web pages to assist users in finding the most relevant websites for their queries.

However, the bad bot traffic volume, which consists of malicious automated software capable of high-speed abuse and attacks, has been on the rise for four consecutive years, reaching a global level of 30.2% (27.9% in the APAC region). This increase marks a 2.5% uptick compared to 2021. These findings span markets in Australia, Indonesia, Japan, New Zealand, Philippines, Singapore, South Korea, Thailand, and Vietnam.

The level of bad bot activity across the internet in 2022 reached a record high, unprecedented since the inception of Imperva’s Bad Bot Report in 2013. The financial losses incurred annually due to automated attacks on organizations’ websites, infrastructure, APIs, and applications sum up to billions of dollars.

These losses, along with account compromises, data theft, spam, elevated infrastructure and support costs, customer churn, and compromised online services, make malicious bot activity a significant risk for businesses.

Are bad bots the invisible culprits behind web threats in APAC?

Source – Shutterstock

Causing havoc to many industries

Bad bots are a problem affecting multiple industries and functions. They excel at carrying out a range of harmful actions at speeds impossible for humans, thus making them ideal for high-speed abuse and attacks. The industries most affected by bad bot traffic globally in 2022 were Gaming, Telecom & ISPs, and Society. The APAC region saw the highest bot traffic in Gaming, Telecom & ISPs, and Food & Beverage industries.

The report shares several remarkable insights:

  • In 2015, an 11% hike in bot sophistication saw bots cycling through multiple IPs, effectively concealing their identities.
  • With mobile usage booming in 2016, bad bots adapted; Mobile Safari dominated user agents and bot-presented mobile browsers grew by 42.78%.
  • The internet’s 2020 and 2021 “pandemic” was the surge in sophisticated bad bots hindering gaming console purchases and COVID-19 vaccine bookings.

The sophistication of bad bots is escalating, making them increasingly difficult to identify. In 2022, over half (51.2%) of the global bad bot traffic was categorized as “advanced”. This indicates a notable surge in sophistication compared to 2021, which saw a level of 25.9%.

This trend is alarming for businesses, as advanced bad bots utilize cutting-edge evasion strategies and closely replicate human actions to avoid detection. They achieve this by rotating through a random assortment of IP addresses, utilizing anonymous proxies, and continually altering their identities.

Reinhart Hansen, Director of Technology, Office of the CTO, Imperva, noted that although bots have advanced rapidly since 2013, the advent of generative artificial intelligence is likely to accelerate this evolution over the next decade, creating even greater concerns.

“Cybercriminals will increase their focus on attacking API endpoints and application business logic with sophisticated automation. As a result, the business disruption and financial impact associated with bad bots will become even more significant in the coming years,” he explained.