Skip to content

DNS Appliance

Top 5 IT Network and Security Predictions for 2022

Welcome to 2022, a year which promises to be full of turbulence with the pandemic still ongoing and organizations forced to adopt hybrid working models. Network security and privacy will no doubt be top of mind across all verticals, especially with users needing to access critical apps, services and data when working either on-premise or remotely. Risk limitation of IoT will also be essential as the number of devices grows exponentially driven by 5G, and smart cost-effective solutions for managing...

2021 Year in Review: Networking and Security in a Pandemic World

With the Covid pandemic still ongoing, 2021 turned out to be a very disruptive year for organizations and their network infrastructures. For every industry, cyberattacks remained top of mind as cases of ransomware and data theft continued to rise, putting the spotlight on zero trust strategies and threat protection solutions such as DNS Security and Application Access Control. Hybrid work models and multi cloud adoption also brought their own challenges, particularly in the areas of resource visibility, network management efficiency...

SOLIDserver NOT Impacted by Log4j Security Vulnerability

The EfficientIP SOLIDserver Solution is not affected by the security vulnerability described in the CVE-2021-44228 as it does not in any way use the Apache Log4j library. Following publicity around the Apache Log4j security vulnerability last week-end we have received a lot of calls from customers, partners and community friends asking about the possible impact on our DDI solution, especially on the API endpoint that may be used in all IT automation as the IPAM is the central source of...

DDI for Telco: Improving Business Continuity, Operational Efficiency and Scalability

For Telecom operators and Internet Service Providers, IP networks are becoming increasingly complex to manage and evolve. Multi cloud, IoT, 5G and other digital transformation projects have introduced “anything-as-a-software”, SD-WAN, NFV and SDN architectures and opened up new usages requiring ultra-low latency. DNS, DHCP and IPAM (known collectively as DDI) are critical technologies for IP networks, and together with automation are mandatory for simplifying management via zero-touch operations, while ensuring service availability and enhancing user experience. EfficientIP’s all-in-one solution integrates...

A Modern DDI Solution Enables Successful Partnerships Between NetOps and SecOps

​​This week’s blog comes courtesy of guest author Shamus McGillicuddy (VP of Research at EMA), a leading industry analyst covering enterprise network technology. Network operations (NetOps) and security operations (SecOps) teams have increased collaboration in more than 75% of enterprises, according to new research by Enterprise Management Associates (EMA). Digital transformation is a significant driver of this collaboration. About four out of five enterprises reported that NetSecOps collaboration is in response to public cloud adoption, work-from-anywhere initiatives, data center modernization,...

DNS Security – A Critical Element of the Shift to Long-Term Remote Work

Twenty months into the COVID-19 pandemic, remote work is no longer a temporary situation but the status quo for many. In fact, recently Gartner forecasts indicated that by the close of this year, 51% of knowledge workers worldwide are expected to be working remotely, up from 27% just two years ago. With an estimate of 32% of all employees worldwide expected to work remotely by the end of 2021, it is clear that the abrupt shift to remote work during...

How to Enhance Threat Intelligence with Newly Observed Domains

Domain names life cycle… Domain names are used as a way to abstract the location of the related application or service and hide its IP address to the user. It is much easier to remember a meaningful name than a meaningless IP address, particularly when it comes to IPv6 addresses. Before anything, one needs to register the new domain name in a Domain Name Registrar. This corresponds to reserving the name so no one else can use it from then...

How DNS Security Protects the Most Targeted Industry: Telecoms

The past year has only increased the pressure placed upon the telecoms and media industry as companies continue their transition to the hybrid working model post pandemic and organizations continue to implement 5G. The rise in demand has left mobile operators and ISPs increasingly prone to threat actors using DNS to target the industry. The impacts of these cyber threats are felt globally, as telecoms provide the infrastructure needed to go about our daily lives, from our work to our...

Fighting DDoS Attacks with Hybrid Cloud DNS

DNS security is often in the news, a notable example being due to one of the largest DDoS attacks ever disrupting the Dyn cloud DNS service. At least 150,000 compromised devices (including IoT hardware) were used by the Mirai botnet to bombard cloud-hosted DNS servers with DNS requests, taking down access to many of the Internet’s most popular services. What is important to note is that it wasn’t just cloud DNS services that were affected; the millions of users trying...

Improving I&O Efficiency with DNS and DHCP Services in Containers

Running applications, components and services in containers is particularly interesting with regards to the ease of deployment, the level of isolation and the topologies authorized through some modern architecture models. DNS and DHCP services, considered Core Network Services, are distributed by nature, are positioned very close to user devices and can benefit from these architecture patterns. EfficientIP services can run in containers and still be managed centrally from the SOLIDserver management plane, allowing dynamic topologies, automated scale in/out and edge...

Simplify & Secure Your Network

When our goal is to help companies face the challenges of modern infrastructures and digital transformation, actions speak louder than words.

SOLIDserver UX interface