Skip to content

Webinars

Exploring the Potential of EfficientIP SOLIDserver REST APIs – A Live Demonstration

Welcome to an insightful session where we delve into the SOLIDserver REST APIs. In this session, we will show you how to get started and efficiently use the REST APIs with Swagger to enhance your SOLIDserver experience, automate tasks, and seamlessly integrate with your IT ecosystem.  The content of the session includes Whether you’re a seasoned SOLIDserver developer or just beginning to explore its capabilities, this session promises valuable insights and hands-on knowledge to get the most out of your...

Introduction to DNS Intelligence Center & DDI Observability Center

Increasingly sophisticated cyber threats, the proliferation of devices, and today’s diverse infrastructure make networks more complex and difficult to protect. Threat intelligence has emerged as a pivotal aspect of cybersecurity defense. The 2023 IDC Threat Report shows that 90% of enterprises have experienced one or more DNS-based attacks over the year. While DNS is actively abused by cybercriminals, DNS traffic includes rich, insightful, and actionable DNS data, but is too often under-utilized.  By leveraging DNS-centric intelligence, organizations can stay one...

IDC 2023 Threat Survey Findings: DNS Threat Intelligence for Proactive Defense

Based on IDC’s new survey of 1,000 security personnel, 90% of organizations now suffer DNS attacks, each averaging $1.1M in damage costs.

At the same time, DNS offers a way to strengthen network security and stay ahead of emerging threats.

Learn from IDC Security expert Romain Fouchereau and EfficientIP evangelist Chris Buijs:

Survey Findings

IDC’s market view on Key Topics

How DNS-centric Threat Intelligence enables proactive defense

IDC Survey: Why DDI Is an Obvious Starting Point

First the exciting news – most organizations already use DDI or will over the next two years in this context. What about yours? Together with IDC, we’ve been studying the critical importance of Network Automation to deliver business goals. This first IDC Network Automation report shows that 81% of organizations across all verticals say DDI is a key component of any Network Automation Strategy, confirming that DDI needs to be part of every company’s Network Automation journey. Based on topics...

Introduction to SOLIDserver 8.3 & DNS Threat Intelligence Feeds

The rapid evolution and sophistication of cyberattacks combined with more and more devices in a multi-cloud hybrid infrastructure creates additional opportunities for cybercriminals. DNS is actively used in cyberattacks and valuable DNS traffic information is underestimated. Developing DNS threat intelligence can help IT leaders move toward a more holistic and consolidated security infrastructure to increase security, gain agility and resilience, and reduce complexity. Join Chris Buijs, EfficientIP Sr Product Marketing Manager and Evangelist, and learn how the brand-new DNS Threat...

Roundtable: DDI for Supporting Network Best Practices & Initiatives

“You never know how much data you have until you put it all into one place. Having the primary source of truth be the IPAM was eye-opening for us.”

Join the roundtable moderated by EfficientIP, alongside Spiro Mitsialis from current customer McGill University, as well as Frank Sweetser and Benjamin Higgins from Worcester Polytechnic Institute. The open and casual session covers the use of DDI (DNS-DHCP-IPAM) within their networks, as well as:

How Smart DDI Enables Gartner’s 3 Network Automation Recommendations (2021)

According to Gartner, only 26% of networking leaders maintain accurate network data, which hinders network automation progress. Factoring this with non-aligned operational team processes and a lack of defined network management tool strategy, results in strategic IT initiatives being stalled, or becoming less effective.So how can you make the most of automation for your processes and workflows? This webinar covers how Smart DDI (DNS-DHCP-IPAM) enables the implementation of Gartner’s 3 recommendations for improving network automation by: Featured Speakers: Fabrizio Tosi,...

Learn To Protect Your Remote Workers, Cloud Apps and Data: IDC 2021 DNS Threat Report Findings

Top-tier organizations worldwide understand the importance of embracing industry changes in 2021. To help you navigate the post-pandemic world, hear the trends reshaping DNS Security and how to ensure your business is protected from data loss and downtime.

Moderator Kirk Appelman leads an open conversation with IDC analyst Romain Fouchereau and EfficientIP’s Alexandre Chauvin-Hameau, for insights on the 2021 Global DNS Threat Report findings, as well as:

See Also

Why is DDI Critical to Your Network

Business is evolving faster than ever, fueled by the needs of new and innovative data-driven offerings, quick company reorganization and operational efficiency improvements. In this highly competitive context, modern network infrastructures are a cornerstone of key IT initiatives: digital transformation, hybrid cloud, virtualization, SDN, NFV, IPv6, mobility, IoT, and more. Integrated DDI Services can help you to simplify, automate and secure your network. In this webinar you’ll learn more about:

See Also

State of Network Automation Using DDI

Special guest Andrew Lerner reveals Gartner’s view on the state of network automation, followed by an EfficientIP demo of network automation applied to application creation with DDI at its core.