article thumbnail

Lumu Raises $7.5M to Advance Threat Detection

Security Boulevard

million to fuel adoption of a cloud-based platform that employs machine learning algorithms to surface the highest priority security alerts in real-time. Ricardo Villadiego, Lumu CEO, said Lumu collects and standardizes metadata from across the network, including DNS queries, network flows, access logs from perimeter proxies.

article thumbnail

Who’s Hacking You?

Webroot

DNS (Domain Name System) is especially vulnerable. One of the most common methods of infiltration includes internet-based attacks, such as Denial of Service (DoS), Distributed Denial of Service (DDoS) and DNS poisoning. However, cybercriminals can also use legal DNS traffic surveillance to their advantage.

Hacking 116
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Palo Alto Networks latest security giant accused of patent infringement

SC Magazine

Centripetal Networks filed a lawsuit this month accusing Palo Alto of violating 12 separate patents for systems or policies designed to enhance network security. Worth noting that Centripetal has pursued – and won – patent cases against other industry titans in the past for incorporating its security innovations.

Firewall 114
article thumbnail

A compelling story

Cisco Security

For example, the security event might involve requests to communicate with an IP address, and the analyst would say, “This IP address belongs to my DNS server, so the traffic is legitimate.” In this business language, we talk about threats, risks, attacker objectives, their progress, and so on.

DNS 106
article thumbnail

Network Security Architecture: Best Practices & Tools

eSecurity Planet

Network security architecture is a strategy that provides formal processes to design robust and secure networks. Effective implementation improves data throughput, system reliability, and overall security for any organization.

article thumbnail

Threat Protection: The REvil Ransomware

Cisco Security

We looked at REvil, also known as Sodinokibi or Sodin, earlier in the year in a Threat Trends blog on DNS Security. In it we talked about how REvil/Sodinokibi compromised far more endpoints than Ryuk, but had far less DNS communication. Figure 1-DNS activity surrounding REvil/Sodinokibi.

article thumbnail

What is Network Security? Definition, Threats & Protections

eSecurity Planet

Network security creates shielded, monitored, and secure communications between users and assets. Securing the expanding, sprawling, and sometimes conflicting collection of technologies that make up network security provides constant challenges for security professionals.