article thumbnail

Check your DNS! Abandoned domains used to bypass spam checks

Malwarebytes

Companies use subdomains for all kinds of purposes, from differentiating marketing campaigns to naming different online systems. It’s also common practice for companies to create CNAME (Canonical Name) DNS records that alias a subdomain to another domain or subdomain.

DNS 98
article thumbnail

The Heimdal® Threat Prevention Suite Advances Its DNS Security Capabilities with a World-First, Ground-Breaking New Feature

Heimadal Security

Copenhagen, September 15th, 2022 – Heimdal® has just added two new, market-redefining features to its core DNS security with DNS over HTTPS (DoH), and Hybrid DNS. The former has been integrated into the Threat Prevention Endpoint product, while the latter can now be found in the Threat Prevention Network.

DNS 90
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: Addressing DNS, domain names and Certificates to improve security postures

The Last Watchdog

In 2019, we’ve seen a surge in domain name service (DNS) hijacking attempts and have relayed warnings from the U.S. In the enterprise environment, domain names, DNS, and certificates are the lifeline to any internet-based application including websites, email, apps, virtual private networks (VPNs), voice over IP (VoIP) and more.

DNS 182
article thumbnail

Trial Ends in Guilty Verdict for DDoS-for-Hire Boss

Krebs on Security

Prosecutors alleged that in addition to running and marketing Downthem, the defendants sold huge, continuously updated lists of Internet addresses tied to devices that could be used by other booter services to make attacks far more powerful and effective. That way, when the DNS servers respond, they reply to the spoofed (target) address.

DDOS 302
article thumbnail

Make DNS a Cornerstone of Your Cyber Security Arsenal

Dark Reading

Better known for their essential role in networking, Domain Name Servers should be tapped as a means to identify - and shut down - suspicious or destructive activity, according to Anthony James, VP of Marketing for Infoblox. He also explains how to combine DNS with DHCP and IP address management to improve an organization's security.

DNS 60
article thumbnail

Why Small and Medium Sized Businesses Need More Than Just an AntiVirus Solution

Security Boulevard

Thankfully, nearly all malware depends on DNS at some point in their kill chain, making the protocol a critical vector for shutting down these threats. Some of the common forms these DNS-based attacks can take include: DNS spoofing: A malicious actor alters DNS records to redirect traffic to a fake website or server.

article thumbnail

Simplified SaaS Security for MSPs – Cisco Secure is now open in Canada

Cisco Security

Managed services are an essential and fast-growing part of the security market, growing 14% annually. Secure MSP center was launched in the US market in November 2021 and MSPs across America have been rapidly transacting their business on MSP Center. Straightforward market pricing. Cisco Secure MSP was born.

DNS 122