article thumbnail

GUEST ESSAY: Addressing DNS, domain names and Certificates to improve security postures

The Last Watchdog

In 2019, we’ve seen a surge in domain name service (DNS) hijacking attempts and have relayed warnings from the U.S. In the enterprise environment, domain names, DNS, and certificates are the lifeline to any internet-based application including websites, email, apps, virtual private networks (VPNs), voice over IP (VoIP) and more.

DNS 182
article thumbnail

A Reactive Cybersecurity Strategy Is No Strategy at All

CyberSecurity Insiders

A foundational approach to cybersecurity empowers CISOs to see abnormalities and block threats before they do damage. By increasing visibility into DNS traffic, CISOs can detect, block, and respond to incidents more quickly as well as use this data to institute new controls and increase overall resiliency.

DNS 140
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Biggest Lessons about Vulnerabilities at RSAC 2021

eSecurity Planet

While CIOs, CISOs, and purchasing managers often make a faith-based decision on software, greater accountability in software development starting below the OS can lead to more data and risk-driven decisions. Also Read: How to Prevent DNS Attacks. Supply Chain Attacks. Malicious Cloud Applications.

Software 119
article thumbnail

Addressing Remote Desktop Attacks and Security

eSecurity Planet

In November 2021, an unauthorized third party called a Robinhood customer support employee and, through social engineering , gained access to the company’s customer support systems. On a Sunday in February 2018, the Colorado CISO’s office set up a temporary server to test a new cloud-based business process.

VPN 120