DNS - A New and Effective Way To Stop Ransomware Without Impacting Performance

Logo
Presented by

John Kindervag, Vice President, Principal Analyst at Forrester and OpenDNS Senior Product Manager, Barry Fisher

About this talk

Seasons change. Trends change. Isn’t it time your approach to security changes, too? DNS is used by any device on your network. DNS can see any connection destined to anywhere on the Internet, both on or off the corporate network. Are you taking advantage of this secret weapon? Join keynote speaker John Kindervag, Vice President, Principal Analyst at Forrester and OpenDNS Senior Product Manager, Barry Fisher, as they discuss the latest challenges facing security practitioners and how using DNS can be an effective way to stop malware, like ransomware, without impacting performance. Attendees will learn: -The value of identifying and understanding attacker internet infrastructures used to stage threats. -Why signature-based antivirus, firewalls, and proxy gateways miss most command & control (C2) callbacks. -How DNS can prevent threats and provide a new layer of breach protection for organizations. Whether you are a small business without a dedicated security team or a large enterprise, leveraging DNS in your security stack can block 50% more threats than AV or firewalls alone.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (375)
Subscribers (69251)
Cisco Umbrella provides a cloud-delivered network security service that blocks advanced attacks, as well as malware, botnets and phishing threats regardless of port, protocol or application. Our predictive intelligence uses machine learning to automate protection against emergent threats before your organization is attacked. Umbrella protects all your devices globally without hardware to install or software to maintain. Learn more: https://umbrella.cisco.com/