Skip to content

DNS

New IDC Report: DNS Threat Intelligence for Proactive Defense

Year after year, the impacts and costs of DNS attacks continue to rise, causing severe damage. Based on a survey of 1,000 security experts, the new 2023 IDC Threat Report shows 90% of organizations suffered DNS attacks, costing $1.1M each. Highlighting the fundamental role of DNS in network security strategies, the report confirms that it is time now more than ever to strengthen protection via a purpose-built, integrated DNS security solution. DNS threat intelligence offers evolution to proactive defense, while...

How DDI Helps Telcos Move Their Network Automation Forward

With ever complexifying networks, multi-cloud adoption, stricter regulations, explosion of IoT, and new services introduced by Private 5G, telcos and ISPs are turning to network automation for improving operational agility and efficiency. At the heart of this is trusted data (Network Source of Truth), open APIs, and DDI. The new IDC 2023 Network Automation report explains drivers, inhibitors, benefits seen, and why DNS-DHCP-IPAM (DDI) is an obvious starting point for enabling zero touch operations. Why is the Telecom Sector Turning...

Elevate DNS Threat Intelligence for Proactive Network Security

Cyberattacks are becoming more frequent and increasingly sophisticated, and there is a proliferation of devices and infrastructure diversity. Consequently, network security risk is at an all-time high for enterprises across all industries. For strengthening security and helping move organizations along their zero trust path, EfficientIP is unleashing a brand new product known as DNS Threat Pulse that brings DNS Threat Intelligence security feed for proactive defense against cyber threats. In addition, the upcoming release 8.3 of SOLIDserver brings augmented application...

How Telcos Overcome Rising DNS Attacks

Telecommunication operators control and run the critical infrastructure vital for communicating and storing large amounts of sensitive data. This makes them an obvious major target for cyber attacks, frequently using DNS as an attack vector to cause devastating impacts on internet connectivity and data confidentiality. According to a recent IDC security report, Telcos are the 2nd most targeted vertical, with 94 percent of them suffering DNS attacks. Other reports estimate each DDoS attack carried out through DNS costs over $220,000...

DNS RFCs: The Elephant in the Room – Part 2

As stated in Part 1 of this series, DNS RFCs have a great impact on how DNS operates. It comes with a risk factor and can impact security. In this second part, we will continue to discuss the impact and provide some food for thought on how to deal with it. DNS is a clear Favorite – Everyone, and I mean EVERYONE loves it! DNS has had more than 25 years to mature, and with that, also the bad actors that want...

Network Security for Higher Education: The Key Role of DNS

Last year, Education and Research were the top targets for cybercriminals, according to a study by Check Point. With remote learning becoming normal, bad actors are finding new ways to leverage techniques such as phishing and ransomware, often using DNS as an attack target or a vector. IDC’s 2022 Global DNS Threat Report shows that 84% of schools and universities were victims of DNS attacks in the past 12 months. The report then goes on to provide recommendations on how purpose-built DNS...

DNS RFCs: The Elephant in the Room – Part 1

DNS goes back a long way, it is more than 25 years old and is one of the most used, attacked, and implemented protocols by far. Needless to say, it has some security implications and risks attached to it too. Most of them are well documented and discussed, but one of them seems to be overlooked: RFCs (and DRAFTS) What is an “RFC” The Internet Engineering Task Force (IETF) maintains and has a process for approving Request-for-Comments (RFC). Solely to create internet...

DNS Security for Healthcare: Controlling Connected Devices and Protecting Patient Data

Over the past few years, healthcare organizations have been rapidly moving towards connected devices and cloud, driven by digital transformation projects and accelerated by the pandemic. However, to allow operating with complete trust, cybersecurity solutions need to keep pace with new telehealth/telemedicine technologies adopted which due to their criticality for patient health must be “always on”. Above all, network infrastructure needs to be reliable, connected medical devices have to be controlled in terms of what infrastructure they are allowed to...

SD-WAN: Why DDI is Key for Efficient Management

As published in a recent article in SDxCentral based on research from MEF, both the SD-WAN and SASE markets show strong revenue and activity, but they both face challenges impacting market efficiencies and growth. Let’s review the related challenges presented in the article and see how a solid DDI Solution can help mitigate these challenges and ease multi-vendor SD-WAN and integration of Security options. Challenges with SD-WAN for Service Providers and Enterprises Across the globe, 36 Service Provider experts were surveyed and the results...

Access Control via DNS Applied to Parental Control

More and more contents targeting children and teenagers are available online on various media from social networks, websites, video streaming to gaming platforms. These contents are reachable via the many household devices and are rarely moderated from their providers making it complex for parents to regain control over what their children can access online. For service providers the problem is even worse as they face regulatory obligations enforcing them to offer a minimum level of protection of the content they...

Simplify & Secure Your Network

When our goal is to help companies face the challenges of modern infrastructures and digital transformation, actions speak louder than words.

SOLIDserver UX interface