Remove DNS Remove Firewall Remove Network Security Remove Threat Detection
article thumbnail

Who’s Hacking You?

Webroot

DNS (Domain Name System) is especially vulnerable. One of the most common methods of infiltration includes internet-based attacks, such as Denial of Service (DoS), Distributed Denial of Service (DDoS) and DNS poisoning. However, cybercriminals can also use legal DNS traffic surveillance to their advantage.

Hacking 116
article thumbnail

Palo Alto Networks latest security giant accused of patent infringement

SC Magazine

Centripetal Networks filed a lawsuit this month accusing Palo Alto of violating 12 separate patents for systems or policies designed to enhance network security. Worth noting that Centripetal has pursued – and won – patent cases against other industry titans in the past for incorporating its security innovations.

Firewall 114
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

IP or just generic tech? Palo Alto argues Centripetal patent claims are overly broad

SC Magazine

Signage with logo at the Silicon Valley headquarters of computer security and firewall company Palo Alto Networks, Santa Clara, California, August 17, 2017. Palo Alto Networks asked a Virginia judge to dismiss a patent lawsuit filed against them by Centripetal Networks.

article thumbnail

Network Security Architecture: Best Practices & Tools

eSecurity Planet

Network security architecture is a strategy that provides formal processes to design robust and secure networks. Effective implementation improves data throughput, system reliability, and overall security for any organization.

article thumbnail

What is Network Security? Definition, Threats & Protections

eSecurity Planet

Network security creates shielded, monitored, and secure communications between users and assets. Securing the expanding, sprawling, and sometimes conflicting collection of technologies that make up network security provides constant challenges for security professionals.

article thumbnail

Threat Protection: The REvil Ransomware

Cisco Security

We looked at REvil, also known as Sodinokibi or Sodin, earlier in the year in a Threat Trends blog on DNS Security. In it we talked about how REvil/Sodinokibi compromised far more endpoints than Ryuk, but had far less DNS communication. Figure 1-DNS activity surrounding REvil/Sodinokibi. Changing firewall rules.

article thumbnail

How to Implement Microsegmentation

eSecurity Planet

Ten years after the conceptual roots of zero trust, the cybersecurity industry has four methods for implementing microsegmentation: network fabric, hypervisor, agent, or NFGWs. While all four approaches can help your organization move towards microsegmentation, some are critical to comprehensive network security. .