Skip to content

SOLIDserver

Addressing DNS Security Risks That Threaten The Education Sector

In the wake of the pandemic, the education sector saw one of the most dramatic digital transformations as schools and universities worldwide were forced to move overnight to remote learning. This resulted in a growing cybersecurity footprint seized by attackers, especially targeting the Domain Name System (DNS) which plays a crucial role in routing internal and external traffic. While almost all organizations have been vulnerable, K-12 schools have been shown to be particularly at risk. As school systems went into...

SOLIDserver Release 8.0: Enhancing Multi Cloud Control and Security

The Release 8.0 of SOLIDserver puts strong focus on support of multi cloud services and strengthening of DNS Security, thus helping network teams improve control and visibility over their entire infrastructure. In particular, it enhances the existing DNS Cloud feature with Azure DNS Zones capability, and builds on EfficientIP’s award-winning DNS Guardian solution for improving filtering of DNS queries and expanding capacity of security policies. The main features introduced with Release 8.0 include the following: 1) DNS Cloud for Azure...

Improving Operational Efficiency with DDI Automation & Event Forwarding

The DDI (DNS-DHCP-IPAM) solution is the central point for any IP related information you have on your network, so being able to automatically inform other IT components about any modifications is a must. SOLIDserver proposes such a webhook feature, which we call “Event Forwarding”. It reinforces the central position of the DDI, and in particular the IPAM, for the whole ecosystem, complementing our rich SOLIDserver API engine for automation from the peering tools in order to enhance security, visibility, compliance...

How DNS Security Protects the Financial Industry Against Cyberattacks

For many years, the volume of sensitive customer and financial data in circulation have made the financial services sector an attractive target for attackers, and the COVID-19 pandemic has further enhanced this, creating new risks for banks, trading platforms and other financial institutions. The rapid shift to distributed and remote workforces has resulted in more complex company networks revealing weak points in IT security concepts. An increased reliance on cloud services in combination with the swift acceleration of connected devices...

How DNS Security Can Help The Very-Targeted Healthcare Industry Fight Back

The COVID-19 pandemic has placed an incredible pressure on the healthcare industry, not just in the physical world but also in the digital one. Healthcare is uniquely vulnerable to cyberattacks, particularly attacks utilizing DNS. In the 2021 Global DNS Threat Report, just released by EfficientIP and IDC, we see how threat actors are targeting the DNS of verticals such as healthcare, as well as what companies are doing about it. Why threat actors love to target healthcare Healthcare is an...

Automating Security Compliance with SOLIDServer IPAM and Tufin Integration

You can’t secure what you don’t know As we know at EfficientIP, managing security of the IP Infrastructure nowadays is challenging. The move to cloud, deployment of SD-WAN networks and Zero Trust requirements increase complexity by adding new devices and configuration processes. Users are more ubiquitous, application deployment more frequent, hybrid cloud deployments present in most enterprises while threats have never been stronger. This is why we developed our SOLIDserver solution around our IPAM.Tufin is a leading vendor in the...

5 Reasons to Choose EfficientIP DDI

Requirements of today’s IT infrastructure IT infrastructure has become extremely complex and in perpetual evolution to match ever evolving business needs. In addition to planning the needs for building and running new IT and Network services, decommissioning of resources when they are no longer needed, must now be anticipated right from the get go. Obviously, all this must also be performed while ensuring maximum security, high velocity and reliability in the execution. Not conforming to these requirements would lead to...

Enhancing IoT Security with DNS CQF

IoT devices are popping up every second, with many being on an organization’s network but not always under the control of I&O teams. These devices are required to be identified, inventoried, screened, managed and secured in order not to cause any problems to the rest of the IT ecosystem, the users or the organization itself. This requires tooling and processes where the DDI (DNS-DHCP-IPAM) certainly has an important role to play, in particular EfficientIP’s DNS Client Query Filtering (CQF) feature....

Simplify IT Operational Management with Identity Manager

The IPAM is far more than just a repository of IP addresses and subnets. To cope with a wide variety of networking environments, it becomes interesting to store and manage additional objects such as VLANs for example. In order to achieve true visibility between users and their applications, which is by essence what IT is all about, it’s necessary to be able to manage both the applications and the users. Since release 7.3, the EfficientIP SOLIDserver solution brings IT user...

Remote Worker Protection Using DoH

Most organizations now have remote workers and need to provide them with maximum comfort and security to perform their operations. We all know that DNS can be abused to carry out very powerful attacks, animate botnet activities, exchange data with command and control servers or for exfiltrating valuable information. Remote workers always use the public infrastructure from each ISP to connect back to the organization’s IT system and to consume SaaS or cloud services and applications. This shared and public...

Simplify & Secure Your Network

When our goal is to help companies face the challenges of modern infrastructures and digital transformation, actions speak louder than words.

SOLIDserver UX interface