Skip to content

Data exfiltration

Search

Search

Categories

Categories

Topics

Topics

Sort

Sort

Data Regulations 2020: Time to Step up Your Data Theft Protection

Today’s data-driven economy is being led by personal data, so naturally focus is turning more strongly to privacy and protection. New regulations have appeared over the last few years, but 2020 will see a rapid acceleration, particularly in regions such as America and APAC. While it’s only fair that regulators introduce these new laws with their associated fines for data breaches, companies are still finding it extremely challenging to ensure confidentiality of their data. Cybercriminals are smart guys – data...

Public Cloud Platforms Are Not Waterproof

Digital transformation is eased by cloud infrastructures Many organizations are starting their journey to the cloud by moving some workloads to public providers. Most of the time, the first ones are development and test environments as they are generally considered less critical. Moving to production is performed after this initiation on non-critical front applications, sometimes including storage as files and databases. Then come bigger deployments. Common strategy starts with “lift & shift” of existing eligible applications to public cloud compute...

DNS Threat Intelligence for SOC: How It Needs to be Built

Extreme diversity and growth of menaces, together with increasing network complexity, is making it very challenging for today’s security managers to identify suspicious activity. They require knowledge of a threat’s capabilities, resources, motives, and goals – a combination commonly referred to as threat intelligence. As confirmed by Gartner, this knowledge helps organizations and SOCs perform a more thorough analysis and make informed decisions on how to respond and react to any particular threat. So as part of their overall network...

2018: The Year That Saw DNS Hacks Bring the Internet to its Knees

2018 has turned out to be the year of the breach. No sooner than we got over November’s LastPass outage, the first week alone in December revealed Marriott and Quora had been hacked, exposing 600 million internet users.Worryingly, the huge organizations who were victims of these attacks and exposed their customers’ passport, CVV and credit cards details may actually be hiding even more than they have revealed so far. Some have compromised not just their customers’ details, but their DNS:...

Web Proxy: Understanding Why It Is Not Enough

Web proxies are designed as intermediary layers between clients and applications, to accelerate surfing as well as securing communications and data. While this layer focuses on all aspects of HTTP(s), it still relies on DNS service in order to retrieve resources within a web page. Indeed, the host part of a URL is a plain name meant to be resolved to an IP address. The proxy then connects to this IP address to fetch the desired object. On the other...

Finance Firms Losing the Most in Battle Against DNS Attacks

Some of the world’s largest banks, including Santander, Lloyds Banking Group and HSBC, were targeted by DDoS-for-hire cyber attack website Webstresser last year, which attempted to launch DDoS attacks on their systems. These attacks cost some institutions hundreds of thousands of dollars. DDoS attacks, which seek to exploit the functionality of accessible DNS resolvers, rendering the server and its surrounding infrastructure useless, are a daily headache for many businesses, but the financial sector feels the sting more than most. EfficientIP’s...

How to Overcome SIEM Limitations for Network Security

SIEM technology has been in existence for more than a decade, providing consolidated security reports from correlated event logs, often in order to achieve compliance with security standards. But SIEM can do better, by leveraging correlated security events to trigger alerts and appropriate reaction from SOC (Security Operations Center) teams. Effective SIEM deployment benefits from all specialized network security components. Just like a manager delegating tasks to expert members of its team, the SIEM should delegate part of the analysis...

European businesses must work harder to keep DNS protected

European organizations seem somewhat neglectful of their data. Perhaps the first thing that comes to mind, is British firm Cambridge Analytica, who misused 87 million Facebook users’ data. How businesses value customer data is reflected in not only how they use that data, but what they do to protect themselves from breaches to their networks. Compromising the DNS is a popular way to exfiltrate data out of an organization. So, what steps are businesses taking to secure their networks? In...

Protect your DNS, protect your data

For the past four years, the DNS Global Threat Report created from Coleman Parkes survey data explored the technical causes and behavioral responses of Domain Name System (DNS) threats and their potential effects on businesses globally. This year, our report found an increase in the number and cost of DNS-based attacks on businesses globally, as well as a failure from organizations to adapt security solutions to protect against these new, network-based attacks that aim to exploit DNS security. While the...

Data Theft: Why Firewalls Alone Cannot Protect You

Who nowadays is not worried their data will be used without their permission? Recent major data breaches, from Equifax to Facebook have accentuated consumer fears, and the introduction of data protection laws across all continents (GDPR in Europe, for example) are stressing out Data Protection Officers. The one bright light is that enterprises are finally realizing that legacy systems alone are inadequate for preventing data theft, and so are turning to more holistic approaches involving, in particular, innovative solutions offering...

Simplify & Secure Your Network

When our goal is to help companies face the challenges of modern infrastructures and digital transformation, actions speak louder than words.

SOLIDserver UX interface