Skip to content

Command and Control

Reap the Benefits of GDPR with DNS Protection

The deadline to comply with the General Data Protection Regulation (GDPR) is getting closer (25th May 2018). This new edict will offer great opportunities for companies to strengthen customer trust by bringing them more personalized solutions, resulting in greater satisfaction. Compliance can save companies from paying hefty fines, as well as bring long-term reputational gains and better understanding of their customers. Data confidentiality will become vital in a post-GDPR world. In order to ensure it, companies will have to pay...

May 25th 2018 is imminent: Are you ready for GDPR?

Officially on May 25, 2018, the General Data Protection Regulation (GDPR) will protect data related to citizens of the European Union, anywhere in the world. It adds strict rules for breaches and possible penalties of up to four percent of turnover and requires notification to the supervisory authority within 72 hours of breach occurring. The regulation has been framed around the location of the data subject, rather than the data controller or data processor, meaning this EU regulation has global...

Using DNS to Defend Against IoT Botnets

Sometimes cyberattacks come from a direction you weren’t really expecting. We all know about threats from ransomware, nation-state actors, industrial espionage, or hacker collectives looking for personally-identifiable information (particularly for credit cards). But we probably weren’t expecting our sites and services to be collateral damage in a small but nasty war in the world of Minecraft gaming server providers. That’s what seems to be the reason for the rise of the Mirai botnet, and its attacks on the Dyn cloud...

Ensuring GDPR Compliance by Preventing DNS Exfiltration

The implementation of the EU’s new General Data Protection Regulation (GDPR) is now a bit more than a year away. It’s a wide-reaching set of rules which you must comply with if you’re holding data about European citizens. Compliance doesn’t need to be difficult though, as much of GDPR is focused on how you handle data loss and network breaches. To avoid catastrophic fines after breaches, the easiest way to become compliant is simple: you need to enhance your security....

Using DNS To Protect Your Intellectual Property

A typical network intrusion isn’t a smash-and-grab raid. It’s a long slow process, where an intruder can spend weeks or months exploring a network before slowly copying the data they want. Perhaps they’re stealing your customer data, including credit cards and personal information, or perhaps they’re after your intellectual property. But how do they get that data out of your network? Most intrusion detection software looks at the obvious patterns of data exfiltration: over HTTP connections and through FTP. This...

Simplify & Secure Your Network

When our goal is to help companies face the challenges of modern infrastructures and digital transformation, actions speak louder than words.

SOLIDserver UX interface