Skip to content

Cyberattacks

Ensuring Telco Service Continuity with DNS Security

Today, the services provided by telecommunications businesses underpin every facet of our lives – from streaming video content on the move, to providing the vital connections that power the global financial sector – network service providers supply the critical infrastructures we need. But the proliferation of internet traffic, driven by trends such as mobility, widespread deployment of IoT devices and customer demand for real time internet access from remote locations, has placed immense pressure on service providers to secure their...

Mitigating Cyberattacks on Financial Sector with DNS Security

The financial sector has gradually outsourced banking and financial services, migrated apps and data to the cloud, and developed platforms allowing customers to carry out their transactions online. But digitizing banking services and associated data increases vulnerability to cyberattacks, and the potential reward for successfully hacking a financial institution is huge. Attacks targeting DNS in particular have become very common due to its criticality to the network – practically all network connections are initiated using DNS – so findings in...

Data Regulations 2020: Time to Step up Your Data Theft Protection

Today’s data-driven economy is being led by personal data, so naturally focus is turning more strongly to privacy and protection. New regulations have appeared over the last few years, but 2020 will see a rapid acceleration, particularly in regions such as America and APAC. While it’s only fair that regulators introduce these new laws with their associated fines for data breaches, companies are still finding it extremely challenging to ensure confidentiality of their data. Cybercriminals are smart guys – data...

Five Predictions for Asia Pacific DNS Security in 2019

This week’s blog comes to us from our very own Nick Itta, VP Sales APAC.With 2018 coming to a close, I’ve engaged with companies and organizations across Asia Pacific, discussing their plans of attack for strengthening cyber security. During these conversations, several recurring themes have emerged, providing some insight into what we can expect in the year ahead. Here are my five predictions for the state of Asia Pacific’s DNS security in 2019: 1. Learning from 2018’s Lessons on Personal...

Win the Battle Against Connected Devices with DNS Security

Connected cameras, vending machines and light bulbs have become the unexpected vectors of the latest cyberattacks. These are just the beginning of a long list of Internet of Things devices used by hackers to take down businesses or steal data. But where should the blame lie for this new threat? The promise of connected devices was one of a better life. We loved the idea of making things easier with access to more services at the same time. Manufacturers also...

Using DNS to Defend Against IoT Botnets

Sometimes cyberattacks come from a direction you weren’t really expecting. We all know about threats from ransomware, nation-state actors, industrial espionage, or hacker collectives looking for personally-identifiable information (particularly for credit cards). But we probably weren’t expecting our sites and services to be collateral damage in a small but nasty war in the world of Minecraft gaming server providers. That’s what seems to be the reason for the rise of the Mirai botnet, and its attacks on the Dyn cloud...

2016 in Review: A Year of Network Security Landscape Changes

Network security and data protection remain at the top of many CIOs and CSOs’ agendas, as increasingly powerful privacy regulations threaten significant fines for breaches and information leaks. Getting security right means protecting the user first, with the added incentive of protecting a company’s revenues. Dealing with an ever-evolving and increasingly complicated threat landscape, organizations, more than ever need both the right mechanisms and approaches in place and start treating the problem, not just the symptoms. From millions of records...

IoT Security: Are Universities’ DNS and DHCP Ready for the Challenge?

Today, our communications are greatly enhanced by access to the Internet, giving the ability to connect computers through a global network infrastructure. While we once only connected directly through a static port computer, we now utilize more than five connected items on average, making the total amount of IoT devices expected to more than double every five years. However, connecting all of these devices through private or public networks has its dark side too, and can be challenging for many...

What Mr. Robot Can Teach Businesses About Network Security

We here at EfficientIP love a good scripted drama…and with the return of the USA Network series Mr. Robot last week, we’re ready for a summer of mixing business with pleasure. If you’re unfamiliar with the show, a basic plot synopsis: Hacktivist group FSociety is on a mission to overthrow E Corp, a conglomerate that manufactures phones, computers and devices, and also happens to run a giant banking and consumer credit division. Led by unhinged vigilante hacker Elliot Alderson, FSociety...

Simplify & Secure Your Network

When our goal is to help companies face the challenges of modern infrastructures and digital transformation, actions speak louder than words.

SOLIDserver UX interface