Skip to content

Videos

Hacking Demo #3 Data Exfiltration

Get the latest news, invites to events, and much more

As the DNS protocol is authorized to go from the inside of the network to the Internet, some have found a way to use it to silently exfiltrate valuable data. Malware installed on a victim’s computer can use the DNS protocol to send the data using a simple encoding mechanism that requires nothing more than access to a recursive DNS server.

Data Exfiltration via DNS can be very discrete- sending a few packets per day- or extremely intense- sending thousands of stolen credit cards numbers and information per minute. Since the DNS protocol does not trigger alarms on the supervision systems, it can be used to exfiltrate a lot of information before the domain is caught by standard reputation filters (if installed).

DNS Security solutions may include DNS filtering, which blocks access to known malicious domains and prevents users from accessing potentially harmful websites. This video shows how DNS Guardian is able to monitor and analyze DNS traffic for signs of suspicious activity, such as DNS data exfiltration, to detect and mitigate threats promptly.

See Also

Simplify & Secure Your Network

When our goal is to help companies face the challenges of modern infrastructures and digital transformation, actions speak louder than words.