Skip to content

Privacy Laws

Search

Search

Categories

Categories

Topics

Topics

Sort

Sort

Is your DNS Security Ready for the NIS 2 Directive? The Clock is Ticking!

The NIS 2 directive underscores the importance of robust DNS security to uphold internet integrity, highlighting DNS’s critical role in digital infrastructure and vulnerability to cyber threats. Implementing a Protective DNS Security solution combined with DNS-centric threat intelligence and other security measures is essential for organizations to improve defenses, minimize cyber risks, and ensure compliance with new standards set by NIS 2, thereby maintaining internet stability and security. Let’s take a closer look. NIS 2: What’s next? The year ahead...

How DDI Solutions for Healthcare Elevate Network Automation

Network reliability is a critical necessity in the healthcare sector as it directly impacts patient care. The industry grapples with the challenges of maintaining seamless connectivity for essential services, simplifying multi-cloud and IoT management, and ensuring anywhere access to confidential patient data. Network modernization is vital to dealing with this complex scenario, with network automation being crucial for efficient deployment and management of network resources and security policies. Key to automation is a Network Source of Truth (NSoT) and secure,...

DNS Threat Intelligence for Higher Education Networks

With IT staff struggling to protect legacy networks on tight budgets, it’s no wonder schools and universities are top targets for cybercriminals. Sprawling campuses handling BYoD and multiple IoT devices, together with frequent ransomware attacks and compliance regulations add to the difficulty. The 2023 IDC Threat Survey found that 90% of institutions each suffer on average 8 DNS attacks per year, with every attack costing $1.15M in damages. The report goes on to provide recommendations on how Higher Ed can...

New IDC Report: DNS Threat Intelligence for Proactive Defense

Year after year, the impacts and costs of DNS attacks continue to rise, causing severe damage. Based on a survey of 1,000 security experts, the new 2023 IDC Threat Report shows 90% of organizations suffered DNS attacks, costing $1.1M each. Highlighting the fundamental role of DNS in network security strategies, the report confirms that it is time now more than ever to strengthen protection via a purpose-built, integrated DNS security solution. DNS threat intelligence offers evolution to proactive defense, while...

Data Regulations: Time to Step up Your Data Theft Protection

Today’s data-driven economy is being led by personal data, so naturally focus is turning more strongly to privacy and protection. New regulations have appeared over the last few years, with a rapid acceleration in regions such as North America and APAC. While it’s only fair that regulators introduce these new laws with their associated fines for data breaches, companies are still finding it extremely challenging to ensure confidentiality of their data. Cybercriminals are smart guys – data theft and ransomware...

Data Regulations 2020: Time to Step up Your Data Theft Protection

Today’s data-driven economy is being led by personal data, so naturally focus is turning more strongly to privacy and protection. New regulations have appeared over the last few years, but 2020 will see a rapid acceleration, particularly in regions such as America and APAC. While it’s only fair that regulators introduce these new laws with their associated fines for data breaches, companies are still finding it extremely challenging to ensure confidentiality of their data. Cybercriminals are smart guys – data...

IT and Networks 2019: Prediction of Biggest Impacts

2019 is here, so it’s time to look closer at what this year will bring for network management, IT digital transformation and cybersecurity. What recent trends will plant their feet and stand firm? What overhyped buzzwords will prove to have no substance? And, importantly, what actions will organizations take from the multiple cyber attacks which dominated 2018? From network automation and SDN taking off, to the reappearance of zero trust and the continuous impact of current GDPR regulations, here we...

Telcos Have Everything to Lose from DNS Attacks

Last month, telco service provider O2’s service went down across the UK. Users were unable to make calls, texts, or surf the internet. The outage lasted just 40 minutes as priority repairs were made. However, thousands of angry tweets were sent to the company in a scene that caused the company damage to its reputation. O2 is not likely to forget this, and neither will its customers, both existing and those that could have been. The cause of this particular...

May 25th 2018 is imminent: Are you ready for GDPR?

Officially on May 25, 2018, the General Data Protection Regulation (GDPR) will protect data related to citizens of the European Union, anywhere in the world. It adds strict rules for breaches and possible penalties of up to four percent of turnover and requires notification to the supervisory authority within 72 hours of breach occurring. The regulation has been framed around the location of the data subject, rather than the data controller or data processor, meaning this EU regulation has global...

Ensuring GDPR Compliance by Preventing DNS Exfiltration

The implementation of the EU’s new General Data Protection Regulation (GDPR) is now a bit more than a year away. It’s a wide-reaching set of rules which you must comply with if you’re holding data about European citizens. Compliance doesn’t need to be difficult though, as much of GDPR is focused on how you handle data loss and network breaches. To avoid catastrophic fines after breaches, the easiest way to become compliant is simple: you need to enhance your security....

Simplify & Secure Your Network

When our goal is to help companies face the challenges of modern infrastructures and digital transformation, actions speak louder than words.

SOLIDserver UX interface