Skip to content

Data Privacy

How to Secure Anywhere Networking with DNS: 2022 Threat Report Highlights

As organizations adopt a “work from anywhere” approach, IDC’s 2022 Global DNS Threat Report confirms that the frequency and damage cost of DNS attacks have remained as high as ever, causing severe impacts on service continuity and data confidentiality for on-premises, cloud, and remote workers. On the positive side, the importance of DNS for overall network security is being increasingly acknowledged, with organizations understanding its criticality for strengthening resilience, protecting data privacy, and for providing an early security barrier by...

Hybrid Workforce: Who’s Managing DNS?

Post pandemic situation sees the confirmation of working from home but also working from anywhere. After COVID-19, 92% of eligible people expect to work from home at least 1 day per week, and 80% expected to work at least 3 days from home per week according to a survey by Owl labs. Most enterprises seem to accept this new paradigm as it improves the overall productivity of the workforce. Provided the logistics of working outside the Enterprise can be addressed,...

Top 5 IT Network and Security Predictions for 2022

Welcome to 2022, a year which promises to be full of turbulence with the pandemic still ongoing and organizations forced to adopt hybrid working models. Network security and privacy will no doubt be top of mind across all verticals, especially with users needing to access critical apps, services and data when working either on-premise or remotely. Risk limitation of IoT will also be essential as the number of devices grows exponentially driven by 5G, and smart cost-effective solutions for managing...

2021 Year in Review: Networking and Security in a Pandemic World

With the Covid pandemic still ongoing, 2021 turned out to be a very disruptive year for organizations and their network infrastructures. For every industry, cyberattacks remained top of mind as cases of ransomware and data theft continued to rise, putting the spotlight on zero trust strategies and threat protection solutions such as DNS Security and Application Access Control. Hybrid work models and multi cloud adoption also brought their own challenges, particularly in the areas of resource visibility, network management efficiency...

DNS Security – A Critical Element of the Shift to Long-Term Remote Work

Twenty months into the COVID-19 pandemic, remote work is no longer a temporary situation but the status quo for many. In fact, recently Gartner forecasts indicated that by the close of this year, 51% of knowledge workers worldwide are expected to be working remotely, up from 27% just two years ago. With an estimate of 32% of all employees worldwide expected to work remotely by the end of 2021, it is clear that the abrupt shift to remote work during...

Addressing DNS Security Risks That Threaten The Education Sector

In the wake of the pandemic, the education sector saw one of the most dramatic digital transformations as schools and universities worldwide were forced to move overnight to remote learning. This resulted in a growing cybersecurity footprint seized by attackers, especially targeting the Domain Name System (DNS) which plays a crucial role in routing internal and external traffic. While almost all organizations have been vulnerable, K-12 schools have been shown to be particularly at risk. As school systems went into...

How DNS Security Protects the Financial Industry Against Cyberattacks

For many years, the volume of sensitive customer and financial data in circulation have made the financial services sector an attractive target for attackers, and the COVID-19 pandemic has further enhanced this, creating new risks for banks, trading platforms and other financial institutions. The rapid shift to distributed and remote workforces has resulted in more complex company networks revealing weak points in IT security concepts. An increased reliance on cloud services in combination with the swift acceleration of connected devices...

How DNS Security Can Help The Very-Targeted Healthcare Industry Fight Back

The COVID-19 pandemic has placed an incredible pressure on the healthcare industry, not just in the physical world but also in the digital one. Healthcare is uniquely vulnerable to cyberattacks, particularly attacks utilizing DNS. In the 2021 Global DNS Threat Report, just released by EfficientIP and IDC, we see how threat actors are targeting the DNS of verticals such as healthcare, as well as what companies are doing about it. Why threat actors love to target healthcare Healthcare is an...

Threat Actors Have Grown Smarter in Their DNS Attacks. Here’s How Companies Should Respond…

Over the past year–during the COVID-19 pandemic–businesses have accelerated their digital transformation as the pandemic has continued to require off-premise working and online or cloud-based products and services. But digital transformation is not the only area to experience vast change during the pandemic. Our annual report with IDC reveals that attackers have changed their tactics this year, growing more diverse in their methods for abusing the DNS protocol; businesses have had to pivot to smarter methods in order to keep...

Remote Worker Protection Using DoH

Most organizations now have remote workers and need to provide them with maximum comfort and security to perform their operations. We all know that DNS can be abused to carry out very powerful attacks, animate botnet activities, exchange data with command and control servers or for exfiltrating valuable information. Remote workers always use the public infrastructure from each ISP to connect back to the organization’s IT system and to consume SaaS or cloud services and applications. This shared and public...

Simplify & Secure Your Network

When our goal is to help companies face the challenges of modern infrastructures and digital transformation, actions speak louder than words.

SOLIDserver UX interface