Skip to content

DNS Tunneling

How DNS Security Can Help The Very-Targeted Healthcare Industry Fight Back

The COVID-19 pandemic has placed an incredible pressure on the healthcare industry, not just in the physical world but also in the digital one. Healthcare is uniquely vulnerable to cyberattacks, particularly attacks utilizing DNS. In the 2021 Global DNS Threat Report, just released by EfficientIP and IDC, we see how threat actors are targeting the DNS of verticals such as healthcare, as well as what companies are doing about it. Why threat actors love to target healthcare Healthcare is an...

Threat Actors Have Grown Smarter in Their DNS Attacks. Here’s How Companies Should Respond…

Over the past year–during the COVID-19 pandemic–businesses have accelerated their digital transformation as the pandemic has continued to require off-premise working and online or cloud-based products and services. But digital transformation is not the only area to experience vast change during the pandemic. Our annual report with IDC reveals that attackers have changed their tactics this year, growing more diverse in their methods for abusing the DNS protocol; businesses have had to pivot to smarter methods in order to keep...

Remote Worker Protection Using DoH

Most organizations now have remote workers and need to provide them with maximum comfort and security to perform their operations. We all know that DNS can be abused to carry out very powerful attacks, animate botnet activities, exchange data with command and control servers or for exfiltrating valuable information. Remote workers always use the public infrastructure from each ISP to connect back to the organization’s IT system and to consume SaaS or cloud services and applications. This shared and public...

Data Regulations 2020: Time to Step up Your Data Theft Protection

Today’s data-driven economy is being led by personal data, so naturally focus is turning more strongly to privacy and protection. New regulations have appeared over the last few years, but 2020 will see a rapid acceleration, particularly in regions such as America and APAC. While it’s only fair that regulators introduce these new laws with their associated fines for data breaches, companies are still finding it extremely challenging to ensure confidentiality of their data. Cybercriminals are smart guys – data...

2018: The Year That Saw DNS Hacks Bring the Internet to its Knees

2018 has turned out to be the year of the breach. No sooner than we got over November’s LastPass outage, the first week alone in December revealed Marriott and Quora had been hacked, exposing 600 million internet users.Worryingly, the huge organizations who were victims of these attacks and exposed their customers’ passport, CVV and credit cards details may actually be hiding even more than they have revealed so far. Some have compromised not just their customers’ details, but their DNS:...

Universities Need to be Schooled in DNS

Educators have a lot to learn when it comes to cyber security. Domain Name System (DNS) threats are not just limited to banks and logistic multinationals anymore. Universities and academic institutions are capturing the attention of fast-learning cyber criminals for three reasons: they deal with sensitive data, they are populated by carefree students and they tend to have smaller IT budgets than com/universities-dns/mercial organizations. EfficientIP’s 2018 Global DNS Threat Report highlighted cost per DNS-based attack soared 68% to $690,000 in...

APAC Businesses Need to Give DNS More Tender Loving Care

The US is undoubtedly home to some of the world’s most valuable tech companies and is worthy of wearing the tech crown. However, the Asia Pacific region (APAC) is often seen as the fastest growing tech market in the world, and some of its innovations and investments are becoming large enough to make even the US goliaths tremble. The APAC market is expected to grow at 6% this year according to Forrester, with India taking the lead. The region is...

European businesses must work harder to keep DNS protected

European organizations seem somewhat neglectful of their data. Perhaps the first thing that comes to mind, is British firm Cambridge Analytica, who misused 87 million Facebook users’ data. How businesses value customer data is reflected in not only how they use that data, but what they do to protect themselves from breaches to their networks. Compromising the DNS is a popular way to exfiltrate data out of an organization. So, what steps are businesses taking to secure their networks? In...

Data Theft: Why Firewalls Alone Cannot Protect You

Who nowadays is not worried their data will be used without their permission? Recent major data breaches, from Equifax to Facebook have accentuated consumer fears, and the introduction of data protection laws across all continents (GDPR in Europe, for example) are stressing out Data Protection Officers. The one bright light is that enterprises are finally realizing that legacy systems alone are inadequate for preventing data theft, and so are turning to more holistic approaches involving, in particular, innovative solutions offering...

Don’t Want to be the Next Equifax? Check Your DNS Security

As Satya Nadella, CEO of Microsoft, delivered the closing address at Sibos 2017, the world’s premier Financial Services event held in Toronto, it became clear that digital innovation in the Financial Services industry will be a key topic on boardroom agendas in 2018. The discussions at Sibos 2017 focused more than ever on the need for cyber security, following several headlines on data breaches in the past months. From Equifax to Deloitte, the trail of disaster has left companies in...

Simplify & Secure Your Network

When our goal is to help companies face the challenges of modern infrastructures and digital transformation, actions speak louder than words.

SOLIDserver UX interface