Skip to content

Data exfiltration

Anyone For Tennis? Serving Up Secure DNS

If you think about the ideal scenario for a hacker to gain access to systems, you would come up with a large attack surface and lots of opportunity to disguise attacks as genuine network access. Imagine a network with thousands of potentially unauthenticated devices converging in a short period of time, producing extreme spikes in traffic. Sound like the crowd at a sporting event? Going for gold – the motivation of elite hackers In many ways, the attacks facing the...

IT Teams – Beware of Accidental Fame Thanks to GDPR

Fame is something most IT practitioners never experience, nor desire. However, this IT instinct to stay ‘below the radar’ is about to be challenged in a way many did not foresee, due to formidable EU data regulations. For those who do not exercise care, the outcome may make some IT infrastructure experts accidentally famous – in a bad way. While the new General Data Protection Regulation (GDPR) legislation may seem a world away from IT infrastructure and IP provisioning, it...

Understanding Privacy Shield

Different parts of the world have different views of how we need to treat personally-identifiable information. Europe takes a much stronger view of personal privacy than the US, with a focus on giving users control of their personal information: no matter who holds the data, the user has the right to determine how it’s used – and must be informed of what’s being collected and why. For Europeans, personal privacy is a fundamental right, the result of a century of...

Security Meets Regulation – DNS and the GDPR

The newly announced GDPR (General Data Protection Regulation) is a European Union regulation which will further strengthen the protection of data within all the EU member states, replacing the Directive 95/46/EC of 1995. The regulation, in contrast to a directive, needs no authorizing legislation to be passed by governments. More importantly, it is not just limited to the European Union- all non-EU organizations which share EU citizens’ personal data are also covered by the new law. That includes almost every...

3 Ways To Rethink and Simplify Telecom DNS

Cyber-attacks and data leaks among telecommunication providers are a hot topic, especially after the DNS DDoS attack on UK’s ISP TalkTalk in October 2015. Four million customers were informed their sensitive personal information, including bank details, may have been stolen by hackers. Cyber attacks are now clearly strategic threats for telcos, many of whom have fundamental issues related to the modernization of their core systems which have often evolved as the result of several merges and often not robust enough...

2016 Report – The Global DNS Threat Survey

This year, EfficientIP pioneered the largest independent survey on DNS services and their importance in IT security attacks so far undertaken in the industry. Nearly 1,000 respondents have helped us better understand the technical and behavioral causes for the rise in DNS vulnerabilities and attacks, and the effects on businesses. The survey proves DNS servers have become much more exploited than ever, and hackers often owe their ‘success’ to weak DNS defenses that no longer suit the needs of a...

Using DNS To Protect Your Intellectual Property

A typical network intrusion isn’t a smash-and-grab raid. It’s a long slow process, where an intruder can spend weeks or months exploring a network before slowly copying the data they want. Perhaps they’re stealing your customer data, including credit cards and personal information, or perhaps they’re after your intellectual property. But how do they get that data out of your network? Most intrusion detection software looks at the obvious patterns of data exfiltration: over HTTP connections and through FTP. This...

Simplify & Secure Your Network

When our goal is to help companies face the challenges of modern infrastructures and digital transformation, actions speak louder than words.

SOLIDserver UX interface