Please turn on your JavaScript for this page to function normally.
World
83% of Global 2000 enterprises have not adopted basic domain security practices

There are significant shortfalls in enterprise domain security practices, putting organizations’ internet-facing digital assets at risk to threats, including domain name and …

DNS
Average cost of DNS attacks hovering around $924,000

79% of organizations experienced DNS attacks, with the average cost of each attack hovering around $924,000, according to EfficientIP. The 2020 Global DNS Threat Report, …

traffic
In an increasingly 5G and edge world, DNS matters

Infoblox identified the challenges Communication Service Providers (CSPs) face in transitioning to distributed cloud models, as well as the use cases for multi-access edge …

Google Chrome
Chrome 83: Enhanced Safe Browsing, Secure DNS, a Safety Check

Google has released version 83 of it’s popular Chrome web browser, which includes new security and privacy features and fixes for security issues. Chrome 83: New and …

CCPA
CCPA privacy requests cost business up to $275k per million consumer records

Organizations who plan on manually processing CCPA data subject requests (DSRs) or data subject access requests will spend between $140k – $275k per million consumer …

lock
Infoblox announces enterprise best practices for DoT/DoH

Infoblox, the leader in Secure Cloud-Managed Network Services, announced Enterprise best practices on DNS over TLS (also known as DoT) and DNS over HTTPS (DoH). These DoT/DoH …

DDoS
The frequency of DDoS attacks depends on the day and time

Multivector and cloud computing attacks have been rising over the last twelve months, according to Link11. The share of multivector attacks – which target and misuse several …

network
The future of DNS security: From extremes to a new equilibrium

In anticipation of his keynote at HITB Security Conference 2020 in Amsterdam, we talked to internet pioneer Dr. Paul Vixie, Farsight Security Chairman and CEO. Dr. Vixie was …

DNSSEC
DNSSEC still fueling DNS amplification attacks, TCP SYN flood attacks rise

DNS amplification attacks continue to increase in number, growing 4,788% over Q3 2018, according to Nexusguard. DNSSEC (Domain Name System Security Extensions) remains the …

Network
DNS over HTTPS’ threat to enterprise security

DNS over HTTPS (DoH) is here, regardless who likes it or not. Unfortunately, a majority of guidance surrounding DoH is centered around individual consumer perspectives. For …

network
How DNS filtering works and why businesses need it

The Domain Name System (DNS) is a cornerstone of the internet. DNS servers connect URL names that humans can read to unique Internet Protocol (IP) addresses that web browsers …

cloud
Speeding MTTR when a third-party cloud service is attacked

We all know you can’t stop every malicious attack. Even more troublesome is when an externally sourced element in the cloud – engaged as part of your infrastructure …

Don't miss

Cybersecurity news