article thumbnail

4 strategies to help reduce the risk of DNS tunneling

CSO Magazine

Domain name system (DNS) tunneling is a pervasive threat that enables hackers to get any data in and out of a company's internal network while bypassing most firewalls. But DNS tunneling essentially smuggles hostile traffic through DNS ports, which makes these attacks difficult to detect and mitigate.

DNS 83
article thumbnail

Flaws in widely used dnsmasq software leave millions of Linux-based devices exposed

CSO Magazine

Security researchers have found several serious vulnerabilities in dnsmasq, a utility used in many Linux-based systems, especially routers and other IoT devices, to provide DNS services. Sign up for CSO newsletters. ]. Sign up for CSO newsletters. ]. To read this article in full, please click here

DNS 104
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BrandPost: 5 Often-Overlooked Log Sources

CSO Magazine

Common logs from servers and firewalls are fairly easily ingested and parsed, while DNS or physical security logs are much tougher to manage at scale, and block visibility into the security environment. All logs are not created equal.

DNS 84
article thumbnail

15 Top Cybersecurity Certifications for 2022

eSecurity Planet

My advice for anybody that asks me which certifications they should get is this: find a certification in a subject that you wish to learn about,” Palo Alto Networks CSO Rick Howard said. “If If you are going to study the subject anyway, you might as well get a certification out of it.”. Also read: How to Get Started in a Cybersecurity Career.

article thumbnail

Top Cybersecurity Accounts to Follow on Twitter

eSecurity Planet

Also read: Top Next-Generation Firewall (NGFW) Vendors for 2021. DNS over HTTPS is a sensitive info grab by whomever Web browsers partner with, yet it's sold as a "privacy enhancement." " Instead of keeping DNS for most consumers at their ISP, the DoH providers now seize a Web usage goldmine.