Skip to content

Malware

How DNS Security Protects the Financial Industry Against Cyberattacks

For many years, the volume of sensitive customer and financial data in circulation have made the financial services sector an attractive target for attackers, and the COVID-19 pandemic has further enhanced this, creating new risks for banks, trading platforms and other financial institutions. The rapid shift to distributed and remote workforces has resulted in more complex company networks revealing weak points in IT security concepts. An increased reliance on cloud services in combination with the swift acceleration of connected devices...

How DNS Security Can Help The Very-Targeted Healthcare Industry Fight Back

The COVID-19 pandemic has placed an incredible pressure on the healthcare industry, not just in the physical world but also in the digital one. Healthcare is uniquely vulnerable to cyberattacks, particularly attacks utilizing DNS. In the 2021 Global DNS Threat Report, just released by EfficientIP and IDC, we see how threat actors are targeting the DNS of verticals such as healthcare, as well as what companies are doing about it. Why threat actors love to target healthcare Healthcare is an...

Application Access Control: It All Starts with DNS

Most IP communication starts with a DNS query to translate the server name contained in a URL or any application solution into an IP address. Whether it uses TCP or UDP (or any other communication protocol), and whether it uses IP version 4 or 6, the session will be established after the DNS resolution. DNS is at the intent of any application exchange, it can perform value-added actions like securing the communication, filtering predefined destination sites, optimizing the destination or...

Why Using DoH is Questionable

DoH (DNS over HTTPS) is an interesting solution for securing the transport of DNS traffic up to the first resolver. But is it required? What are the drawbacks? Do we really need it? Can we trust its usage and the DoH providers currently available? After a few months of intensive usage, some are pushing the message that in the context of an organization DoH is an important subject for I&O teams and more generally for the CISO & CIO to...

Accelerating Transition to the New Normal: Top 5 Predictions for 2021

After the challenging events in 2020, the effects of the Covid pandemic will continue throughout next year, ensuring remote working & remote customers will remain in the limelight. In order to function, businesses will have no choice but to transform, both from organizational and societal viewpoints. The result will be rapid acceleration of digital transformation projects, covering key initiatives like edge computing, multi-cloud, zero-trust security, autonomous networks and infrastructure-as-code. So as organizations continue their transition to the “new normal”, here...

Tackling Cyberattacks on Government with DNS Security

Cyberattacks spare no industry. One popular target for hackers is the Domain Name System (DNS), which can easily be exploited without adequate security measures due to its openness. DNS attacks within the government sphere are particularly dangerous: since governments and their institutions handle extensive amounts of highly sensitive personal information (such as voter and tax data), the repercussions of an attack are vast, making DNS security measures to prevent damages a critical component of any government’s digital infrastructure. With governments...

Ensuring Telco Service Continuity with DNS Security

Today, the services provided by telecommunications businesses underpin every facet of our lives – from streaming video content on the move, to providing the vital connections that power the global financial sector – network service providers supply the critical infrastructures we need. But the proliferation of internet traffic, driven by trends such as mobility, widespread deployment of IoT devices and customer demand for real time internet access from remote locations, has placed immense pressure on service providers to secure their...

Mitigating Cyberattacks on Financial Sector with DNS Security

The financial sector has gradually outsourced banking and financial services, migrated apps and data to the cloud, and developed platforms allowing customers to carry out their transactions online. But digitizing banking services and associated data increases vulnerability to cyberattacks, and the potential reward for successfully hacking a financial institution is huge. Attacks targeting DNS in particular have become very common due to its criticality to the network – practically all network connections are initiated using DNS – so findings in...

Enabling Industry 4.0 Through DNS Security

Industry 4.0 is defined as the ongoing transformation of traditional manufacturing and industrial practices combined with the newest smart technology. The aim is to improve processes via leveraging increased automation, machine-to-machine communication and internet of things (IoT) deployments, ultimately reducing the need for human interaction within the overall manufacturing process. The widespread rollout of 5G is expected to speed up the full realization of Industry 4.0, as companies across the entire manufacturing supply chain look to take advantage of its...

DNS Security in Healthcare: Paving the Way Toward Secure Health Infrastructure

In recent years, the pace of digitization in the healthcare sector has accelerated rapidly. Devices and applications in hospitals are increasingly connected via IoT, while patient data in many countries is being recorded and shared in new and innovative ways—this is expanding the types of services patients can use, as well as make their care more efficient. In many ways COVID-19 has exacerbated these trends, as the demand for telemedicine applications and remote working solutions is at an all-time high....

Simplify & Secure Your Network

When our goal is to help companies face the challenges of modern infrastructures and digital transformation, actions speak louder than words.

SOLIDserver UX interface