Skip to main content Skip to search
Start Your Free Trial

A10 Networks Blog

Filters
    Topics
    Authors

    March 26, 2024

    The Imperative Need for Consolidation in Web App Security and Delivery

    In today's rapidly evolving digital and cyber landscape, securing and delivering applications efficiently is crucial…

    March 19, 2024

    A10 Defend Threat Control: DDoS Defense Reimagined

    An addition to the A10 Defend suite has arrived. A10 Defend Threat Control, a necessary…

    March 13, 2024

    Insight Into the DDoS Attacks on the French Government

    The attacks are ongoing as of this writing. Here are a few screenshots of data…

    October 30, 2023

    Latest Vulnerability Triggers Record-breaking DDoS Attacks

    A10 Defend Helps Customers Navigate this Rapidly Evolving DDoS Threat Landscape Distributed denial of service…

    October 24, 2023

    Protecting Systems from the New HTTP/2 Rapid Reset Vulnerability

    The A10 Networks threat research team has investigated the HTTP/2 rapid reset vulnerability (CVE-2023-44487), which…

    September 14, 2023

    The Role of AI in Modern Cybersecurity: Beyond the Buzz

    In today's world, and in particular, the cybersecurity landscape, the buzzword is undoubtedly "AI." We're…

    April 24, 2023

    Fighting Cybercrime One Packet at a Time: A10 Next-Gen WAF, Powered by Fastly

    In today's digital landscape, layered defenses are crucial to protect against cyberattacks. Cybercriminals constantly evolve…

    April 17, 2023

    Understanding DDoS = Containing DDoS

    Distributed denial of service (DDoS), like many other cybersecurity buzz words, is a high-level common…

    February 15, 2023

    A10 Networks Provides Update to Cybersecurity Incident

    On February 7, A10 Networks disclosed that it had experienced a cybersecurity incident on January…

    January 11, 2023

    This Month in Ransomware: Hospitals and Patients Affected

    Ransomware Attack Wrap-up for December 2022 In December 2022 we saw ransomware cyberattacks on many…

    January 10, 2023

    Data Center Operators React to Threats with DDoS Mitigation

    For commercial data center operators, business is good—but clouds are gathering. On the positive side,…

    January 4, 2023

    Centralized TLS Decryption: The Prerequisite to SASE, SSE, Zero Trust

    Centralized TLS Decryption and the Elephant Inspection When an organization embarks on the arduous journey…

    December 27, 2022

    How to Defeat Emotet Malware with SSL Interception

    One of the longest-running and more lethal malware strains has once again returned on the…

    December 20, 2022

    2022 Ransomware Attacks and Evolution of Data Exfiltration

    Ransomware is one of the most sophisticated and feared attacks in the modern threat landscape.…

    December 15, 2022

    DOJ Charges Six for DDoS-for-hire Services, Kills 48 Sites

    The websites hosted “booter” or “stresser” services On December 14th, the Department of Justice (DOJ)…

    December 12, 2022

    10 Data Breaches that Fuel CISO Nightmares

    The Chief Information Security Officer vs. Data Breaches These are challenging times for the chief…

    December 8, 2022

    The Cost of a Data Breach and the Need for SSL Security

    The cost of a data breach is soaring to unprecedented levels. According to IBM, the…

    December 4, 2022

    Systems Strike Ukraine with Amplification and DrDoS Attacks

    A10 Security Research Team Tracks DDoS Attacks By Paul Nicholson and Rich Groves The conflict…

    November 21, 2022

    DDoS Attack Prevention and DDoS Protection Best Practices

    Stopping Infrastructure Attacks and Application Attacks with DDoS Tools and Threat Intelligence Easy to launch…

    September 15, 2022

    Integrated Security for Telco Cloud Edge and Private 5G

    Telcos and enterprises are realizing the need to move toward the edge and deploy edge…

    August 9, 2022

    The Log4j Exploit and Botnets

    Of all the security issues that have appeared over the last few years, none has…

    July 7, 2022

    The Rise of Botnet and DDoS Attacks

    Distributed Denial of Service (DDoS) attacks have become an everyday or, some might argue, an…

    June 16, 2022

    Zero Trust, Cloud and Remote Working Drive Digital Resiliency

    Today’s enterprises have faced many challenges with the pace of change over the last few…

    June 1, 2022

    Top Cyber War Techniques and Technologies

    In our article Cyber Warfare: Nation State Sponsored Cyber Attacks, we discussed the nature of…

    May 17, 2022

    Cyber Warfare: Nation State Sponsored Cyber Attacks

    What is Cyber Warfare? The internet has changed how we view and interact with the…

    May 4, 2022

    The Global State of DDoS Weapons

    In the past couple of years, the world has been battling the COVID-19 pandemic. As…

    February 3, 2022

    Zero Trust Architecture: 5 Reasons You Need It

    Security in the Real World People living in small towns usually know all their neighbors…

    November 5, 2021

    A Closer Look at Zero Trust Cybersecurity Strategy Adoption

    As organizations seek to protect more open enterprise networks and more distributed workforces from ransomware,…

    November 2, 2021

    Introducing L3-7 DDoS Protection for Microsoft Azure Tenants

    DDoS attacks continue to grow in intensity, breadth and complexity as new threat vectors expand…

    November 1, 2021

    Twitch Hack, Data Exfiltration Shows Twitch Creator Payouts

    It's not an “if,” it’s a “when.” No matter what you do, no matter how…

    October 28, 2021

    Encrypted Traffic Inspection Lags as Malware Rises

    Ransomware, malware, and other forms of cyber-attacks continue to rise. Ransomware alone increased by 151…

    October 20, 2021

    The Gaming Industry’s Latest Challenge: DDoS Protection

    Like moths to a flame, hackers always go where the action is. As the COVID-19…

    October 13, 2021

    7 Strategies for CSO Cyber Security Survival

    Chief security officers (and CIOs, CISOs) have never had it so tough. Not only do…

    September 29, 2021

    Evaluating a TLS / SSL Decryption Solution

    Encryption is essential for data privacy—but it can also create security blind spots. The problem…

    July 21, 2021

    DDoS Protection Major Concern for Middle East Service Providers

    2020 was a year that changed the world as we know it. The global pandemic…

    July 16, 2021

    COVID-19 Forces UK Communications Service Providers to Prioritize Cyber Security and Business Continuity

    The COVID-19 pandemic is somewhat of a paradox in the UK: the government was accused…

    July 8, 2021

    Ransomware, Phishing, Zero Trust, and the New Normal of Cyber Security

    When the COVID-19 pandemic struck, cyber criminals saw their opportunity, and they took it. With…

    July 2, 2021

    Why French enterprises are unlikely to return to pre-pandemic working practices

    As COVID-19 engulfed the world, businesses and individuals rapidly shifted to remote working, relying more…

    June 30, 2021

    Malware Protection for Financial Services

    Adding Centralized, Dedicated TLS/SSL Inspection Makes the Zero Trust Model Work "…the financial services industry…

    June 29, 2021

    Majority of Indian Enterprises Accelerated Investment Around Cyber Security in 2020: A10 Networks Study

    2020 has been a challenging year for everyone, COVID-19 has turned everything upside-down and is…

    June 8, 2021

    Executive Order for Cyber-Attack Prevention Promotes Zero Trust Architecture

    After every election of the federal government, the new administration faces the same challenge: How…

    June 3, 2021

    Defeat Cryptojacking with Decryption and Inspection

    Investors, early adopters, and tech-savvy consumers aren’t the only ones interested in cryptocurrency these days.…

    May 27, 2021

    Driving Digital Transformation with Effective Application Delivery and Security

    The Covid-19 pandemic underscored the importance of digital resiliency in the modern era. With 64…

    May 26, 2021

    How Zero Trust Could Have Stopped DarkSide’s Ransomware Malware

    If you live on the East Coast, you’ll definitely be aware by now that the…

    March 5, 2021

    A10 a Strong Performer in DDoS Mitigation Solutions Report, Q1 2021

    Evaluation from Q1 2021 by Independent Research Firm Identifies 11 Vendor DDoS Mitigation Solutions Forrester…

    February 10, 2021

    In the Midst of COVID-19, We're Seeing a Pandemic of Cyber Attacks

    What's on the Horizon for 2021? 2020 sure has been an eventful year. As we…

    January 25, 2021

    2020 Was a Busy Year for DDoS Attacks

    The latest State of DDoS Weapons Report Explores DDoS Weapons, DDoS Attacks and Malware Activity…

    December 22, 2020

    The Implications of the SolarWinds Cyberattack

    Building a Zero-trust Framework for Security The cyberattack on SolarWinds that was announced last week…

    December 9, 2020

    Multi-cloud and Cyber Security Dominate E-commerce IT

    Between rising business volumes, evolving multi-cloud architectures, and intensifying threats such as DDoS attacks, it’s…

    November 25, 2020

    Defending Enterprise Network Security: a DDoS Attack Primer

    A survey by Neustar indicated that more than 80 percent of financial services firms estimate…

    November 24, 2020

    Secure your Online Sales from Cybersecurity Threats during the Holiday Season

    The holiday shopping season is upon us. Typically, it begins around Black Friday, goes through…

    November 18, 2020

    Fast Detection Protects Critical MEC Services from DDoS Attacks

    Globally, DDoS attacks have increased 300 percent in 2020, spurred further by pandemic-inspired cyber crime. …

    November 3, 2020

    Death by Ransomware: Poor Healthcare Cybersecurity

    If hackers attack your organization and you’re in an industry such as financial services, engineering,…

    November 2, 2020

    Ransomware Attacks Threaten Election Security - and Much More

    Computer Hackers Target Governments, Healthcare Systems, Educational Institutions and Corporations In an already unpredictable U.S.…

    October 20, 2020

    Why are Government Agencies So Vulnerable to Hacking?

    In network security we talk about “attack surfaces,” the term for the total number of…

    August 12, 2020

    Strengthening DNS Security with DNS over HTTPS (DoH)

    The Domain Name System (DNS) is critical to the functioning of the internet. The protocol…

    August 10, 2020

    When the Internet of Things (IoT) is Armed as an IoT Botnet

    Don’t Join the IoT Botnet Army When the Internet of Things (IoT) is weaponized to…

    August 6, 2020

    Threat Intelligence Report: DDoS Attacks Intensify in Q2 2020

    DDoS attacks continue to grow in size, frequency and sophistication. DDoS botnet weapons remain as…

    July 8, 2020

    NXNSAttack: A New DDoS Attack on Recursive DNS Resolvers

    The purpose of a Distributed Denial of Service or DDoS attack is to prevent an…

    July 6, 2020

    What's so bad about the NXNSAttack DNS Amplification Attack?

    How did NXNSAttack Against DNS Services get Noticed? In May 2020, the NXNSAttack was identified…

    June 24, 2020

    AWS hit by Largest Reported DDoS Attack of 2.3 Tbps

    Attack Shows it is Imperative for a DDoS Zero-Trust Approach and Continued Diligence We have…

    June 11, 2020

    Zero Trust Model is Meaningless Without TLS Inspection

    Protecting users against modern, invisible cyber threats A security strategy is only as strong as…

    June 3, 2020

    Delivering DDoS Protection, HTTP/3 and QUIC Protocol Protection

    A10 Networks’ Thunder TPS Provides 1.2 Tbps Blocking Capacity with Machine Learning Fueled by massive…

    April 1, 2020

    How to Prevent Cyber Attacks During the COVID-19 Pandemic

    COVID-19 Brings New Cyber Threats and Cyber Attacks Unless you were on a long desert…

    March 25, 2020

    Curing Healthcare Cyber Security - A Better Way To Protect Patient Data

    The Hippocratic Oath commands doctors to “first, do no harm.” Healthcare professionals have a proud…

    March 19, 2020

    Security in a Multicloud Environment

    Vigilance and Responsibility Required for Multicloud Secure Application Delivery As companies leverage a multicloud strategy…

    March 18, 2020

    What You Need to Know About DDoS Weapons Used in DDoS Attacks

    A DDoS attack can bring down almost any website or online service. The premise is…

    March 6, 2020

    Jim Brisimitzis on 5G, Edge Computing and AI

    In the “5G: Secure What Matters” blog post series, we showcase thought leaders and their…

    March 5, 2020

    Enabling DNS over HTTPS (DoH) with Thunder CFW

    Encryption is the foundation for securing data on the internet. Encrypted HTTP (HTTPS) has one…

    February 27, 2020

    McAfee and A10 Networks Secure the Network Edge Against Modern Attacks

    McAfee recently announced updates to their partnership program, particularly, the McAfee Security Innovation Alliance (SIA).…

    February 26, 2020

    5G Security Has Finally Arrived

    SK Telecom has achieved another “first” in 5G When SK Telecom announced its “5GX” in…

    February 20, 2020

    Automation that Matters and Eliminates “Fat Finger” Errors

    Operators consider network complexity to be the greatest threat for the next three years, according…

    February 11, 2020

    Will Lassalle on 5G Security, DDoS Attacks and Gaming

    Interview with Will Lassalle, CIO at JLS Technology In the “5G: Secure What Matters” blog…

    February 6, 2020

    Realizing the Full Value of the Multi-access Edge Compute (MEC)/5G Opportunity

    Multi-access edge compute (MEC) is emerging as a critical driver for growth in the 5G…

    February 5, 2020

    In the Super Bowl of 5G, Speed and Security Matter the Most

    The Super Bowl was a few days ago. It has become a global event with…

    January 31, 2020

    Managing Multi-cloud Chaos

    Survey reveals the paradox organizations have solving multi-cloud challenges As the race to the cloud…

    January 23, 2020

    Isaac Sacolick on 5G Networks, IoT and the Future of Mobility

    Interview with Isaac Sacolick, President, StarCIO In the “5G: Securing What Matters” blog post series,…

    December 23, 2019

    Why Roaming Still Matters in a 5G World

    5G changes a lot, but not everything. While 5G security is a big step forward,…

    December 19, 2019

    GTP Remains a 5G Security Threat as Operators Transition to 5G

    What is GPRS Tunneling Protocol (GTP)? GPRS Tunneling Protocol (GTP) is a 2.5G technology that…

    December 17, 2019

    In 2020: My Toothbrush Will Be Hacked

    In 2020, my toothbrush will be hacked. I’m sure it will happen. I will only…

    December 11, 2019

    For 2020: Ransomware Cyber Attacks are the Norm

    As we get close to the end of 2019, its time to have a look…

    December 9, 2019

    Boosting mobile revenue with 5G security-as-a-service

    The transition to 5G will bring many opportunities to mobile service providers but it will…

    December 2, 2019

    5G - The Transformation Generation

    5G is currently driving transformation on a global scale whether it is for an imminent…

    November 21, 2019

    Evolving Application Delivery for a Hybrid, Multi-cloud, Containerized World

    Hybrid cloud, multi-cloud, and container environments can help organizations increase business agility and compete more…

    November 14, 2019

    A Strong 5G Security Posture is Critical for IoT

    A recent article in TechRepublic mentioned that Kaspersky saw a 9x increase in cyber attacks…

    November 11, 2019

    AWS Route 53 DDoS Attack Shows You’re Responsible for Availability

    The recent AWS Route 53 DNS attack should make you consider who is responsible for…

    November 9, 2019

    SSL Decryption: Security Best Practices and Compliance

    Today, encryption has become ubiquitous — Google reports that as of June 1, 2019, 94…

    November 4, 2019

    Selecting the Best ADC Scale-out Solution for Your Environment

    Nowadays, with the massive amount of connected devices and dynamic business models, it is essential…

    October 17, 2019

    The Evolution of IoT with 5G: Future-proofing Current IoT Investment

    In my last few talks on 5G, I frequently got asked that given there are…

    October 3, 2019

    DDoS Attacks on Carrier Grade NAT Infrastructure

    A10 Networks has produced a series of videos in which company solutions architects explain a…

    October 2, 2019

    What are SYN Cookies and How are they Used?

    A10 Networks has produced a series of LightTalk videos in which company solutions architects explain…

    September 26, 2019

    Advantages of Hybrid DDoS Cloud Over Pure Cloud

    A10 Networks has produced a series of videos in which company solutions architects explain a…

    September 24, 2019

    Online Gaming Needs a Zero-Trust DDoS Defense

    New Rules of the Game: Only the Trusted May Enter DDoS attackers continue to innovate…

    September 17, 2019

    Insights Around the Journey to 5G

    Security remains a top concern of mobile operators as they make the journey to 5G.…

    September 16, 2019

    DDoS Scrubbing and Intelligent Automation Generates Profit

    In 2018, the GitHub DDoS attack made headlines with record-breaking traffic clocking in at 1.35…

    September 5, 2019

    Yikes! Another DDoS Weapon, WS-Discovery Amplification Attacks

    Web Services Dynamic Discovery Services Weaponized for DDoS Reflected amplification attacks continue to be the…

    August 28, 2019

    Protecting the edge of 5G and Multi-cloud Networks

    MENA Information Security Conference addresses the unpresented security challenges associated with increased dependency on a…

    August 15, 2019

    GTP and The Evolution of Roaming

    Mobile traffic using GPRS Tunneling Protocol (GTP) has exploded over the last couple years, largely…

    August 14, 2019

    The State of DDoS Weapons, Q2 2019

    A new version of the State of DDoS Weapons Report has been published. Learn more…

    August 13, 2019

    The Top 7 Requirements for Optimized Traffic Flow and Security in Kubernetes

    According to a 2018 survey from Portworx, four out of five enterprises are now running…

    August 12, 2019

    What Service Providers (and Enterprises) Need to Know About DDoS Scrubbing Services

    There are a number of considerations that service providers must make when implementing DDoS scrubbing…

    July 30, 2019

    Mayors of America, Beware! – Ransomware is coming to town

    Ransomware attacks have been around for a long time. We saw a huge spike in…

    July 29, 2019

    Beat Gaming Cheaters and DDoS Spoilers with Real-time Packet Watermarking

    Gaming, for entertainment or gambling, seems to bring out the worst in the worst people.…

    July 24, 2019

    How Zones Facilitate a Proactive DDoS Defense that Protects Real Users

    The primary objective of DDoS protection is to ensure availability of services to legitimate users.…

    July 22, 2019

    5G is About to Change the World. Here’s How it Works

    5G at a Glance Several aspects of 5G technology allow mobile operators to create a…

    July 18, 2019

    New Approaches to DDoS Protection Offer Better Security and Economic Scale

    Distributed denial of service (DDoS) attacks are only going to increase over time and attackers…

    July 17, 2019

    TLS 1.3 - Status, Concerns & Impact

    It is common knowledge that in August, 2018, Transport Layer Security (TLS) Protocol Version 1.3…

    July 16, 2019

    Enforcing GDPR - A New Era of Accountability and Fines

    In September 2018, British Airways announced that a data breach had occurred on their website…

    July 15, 2019

    Remember Roaming? Let Your Subscribers Roam Securely

    When subscribers avoided using roaming, security of the roaming wasn’t that important. Now the environment…

    June 25, 2019

    A10 & Dell EMC Partner to Deliver 5G Security, Multi-cloud Solutions

    The market opportunity around 5G security and multi-cloud is expanding rapidly. A10 Networks is providing…

    June 24, 2019

    This Is How Much Time and Money a DDoS Attack Will Cost You

    This Is How Much Time and Money a DDoS Attack Will Cost You You don’t…

    June 19, 2019

    The Urgency of Network Security in the Shared LTE/5G Era

    Is mobile network security really that urgent? Well….yes! The 5G non-standalone (NSA) models defined by…

    June 12, 2019

    How to Deploy the A10 Networks Secure Service Mesh in Red Hat OpenShift

    What is Red Hat OpenShift? Red Hat OpenShift is a comprehensive enterprise-grade platform built for…

    June 6, 2019

    Top Seven DDoS Protection Challenges

    Although there are now more DDoS protection solutions available than ever before, companies still tend…

    June 4, 2019

    Time for Zero-day DDoS Defense

    A10 Networks entered the DDoS defense market in 2014 by shattering the industry standard for…

    June 3, 2019

    The Bumpy Road to 5G – A Secure Gi-LAN can Help

    5G promises higher speeds, lower network latency, a multitude of new IoT applications and, for…

    May 30, 2019

    Why DDoS Attackers Love Companies with Multiple Data Centers

    In the eyes of DDoS attackers, the more data centers a company has, the more…

    May 23, 2019

    Why Half of Companies Are Raising Their DDoS Defense Budgets

    DDoS attacks are only becoming more destructive, and companies know it: That’s why one-half (49…

    May 8, 2019

    DDoS Attacks Against CSPs: What You Need to Know

    We've all seen the news stories detailing DDoS attacks against banks, consumer retailers and media…

    May 6, 2019

    Advanced 5G Security Is Fundamental to 5G Success

    5G Security was very top-of-mind at this year’s MWC Barcelona, as I discussed in my…

    April 24, 2019

    Three Ways to Block DDoS Attacks

    In our previous post in this series, we discussed how automation can save you invaluable…

    April 22, 2019

    Three Reasons You Need DDoS Weapons Intelligence

    In our previous article in this series on DDoS fundamentals, we discussed ways in which…

    April 17, 2019

    Five Ways Automation Puts Time on Your Side During a DDoS Attack

    DDoS attacks can be catastrophic, but the right knowledge and tactics can drastically improve your…

    March 14, 2019

    How the 5G Telco Market is Transforming with Lessons Learned from the Enterprise

    Over the past six months, more people in the general populace have begun using the…

    March 6, 2019

    Importance of Gi-LAN functions consolidation in the 5G world

    Today's LTE and 4G networks have been playing an important role in supporting mobile broadband…

    March 5, 2019

    Ludicrous Performance for Software SSL

    There are many recognized benefits to moving more network functions from hardware to software, including…

    February 19, 2019

    The State of DDoS Attacks: The Best Offense is a Strong Defense

    A new version of the State of DDoS Weapons Report has been published. Learn more…

    February 5, 2019

    Faster, More Affordable Than Citrix & F5 ADC SSL Offloading

    Traditionally, if you were looking for Application Delivery Controller (ADC) and server load balancing SSL…

    January 21, 2019

    The State of DDoS Weapons, Q1 2019

    A new version of the State of DDoS Weapons Report has been published. Learn more…

    December 26, 2018

    Effectively Inspecting and Blocking Malicious Traffic

    Take a moment to imagine this scenario: Your company is going about its business, when,…

    December 7, 2018

    Online Threats While Holiday Shopping

    With Thanksgiving over and holiday sales in full swing, the 2018 holiday season is upon…

    October 17, 2018

    Verisign Distributed Denial of Service (DDoS Attack) Trends Report

    Verisign just released its Q2 2018 DDoS Trends Report, which represents a unique view into the…

    September 25, 2018

    Next Generation Firewalls May Not Stop Malware

    Best Defense Against Malicious SSL Encrypted Traffic Bad actors and malicious insiders are concealing threats…

    June 19, 2018

    Security for Intent-Based Networking

    Networks have become more massive and complex than ever before. This year at Cisco Live…

    April 24, 2018

    DDoS Threat Intelligence Map from A10

    Data is not a defense. You need actionable intelligence. Security researchers are swamped with massive…

    March 22, 2018

    SSL Inspection is Imperative Under GDPR

    The European Union (EU) is set to enact the General Data Protection Regulation (GDPR) in…

    March 13, 2018

    GDPR to Put a High Price on Security Breaches

    Security breaches are already costly; not just financially, but in terms of brand damage, customer…

    March 7, 2018

    Dawn of a New Threat: The IoT DDoS Invasion

    The game has changed. Attackers now weaponize connected devices to launch destructive distributed denial-of-service (DDoS)…

    March 5, 2018

    Announcing the Ultimate DDoS How-to-Guide For Cyber Warriors

    The rise of distributed denial-of-service (DDoS) attacks sees no slowdown in the near future. In…

    February 12, 2018

    Avoid the SSL Encryption Shadow Monster: A Look at SSL Decryption

    Freely Flowing SSL Encrypted Traffic The popular Netflix series “Stranger Things” – with all of its…

    February 8, 2018

    What Are You Doing to Inspect SSL Encrypted Traffic?

    Adversaries are using sophisticated tactics to bypass security defenses and infiltrate networks. Along with employing…

    February 5, 2018

    Cryptocurrency: The Newest DDoS Attack Battlefield

    Cryptocurrency is hot. How hot? So hot that financier James Altucher predicted that cryptocurrencies will…

    January 25, 2018

    The Importance of Staying Left of the SSL Encryption Exploit

    Lockheed Martin’s Cyber Kill Chain framework is part of an intelligence-driven defense model to identify…

    November 28, 2017

    A10 Thunder SSLi Removes the SSL/TLS Blind Spot

    Organizations use encryption to keep sensitive traffic safe and protected. But the bad guys have…

    November 16, 2017

    Don’t Spend Your Information This Black Friday

    Black Friday is a chaotic time for both consumers and retailers. Customers scramble over one…

    November 15, 2017

    Should You Fear the Reaper Botnet?

    Move over Mirai botnet. There’s a new monstrous botnet in town. The newly-discovered botnet, dubbed…

    November 9, 2017

    Right-Size and Strengthen Your DDoS Defenses

    Multi-vector DDoS attacks are a systemic issue for organizations of all sizes. Attackers are savvy and…

    October 30, 2017

    Things That Go Bump in the Night (or in Encrypted Traffic)

    Halloween is upon us. It’s the perfect time to grab your metaphorical flashlight and hunt…

    October 26, 2017

    Uncover Threats Hidden in Encrypted SSL Traffic

    Bad actors and malicious insiders are concealing threats in encrypted traffic in an attempt to…

    October 25, 2017

    Talking DDoS Attacks, Security Threats with Layer 3 Communications

    DDoS attacks are the scourge of nearly every industry and vertical. Education, for example, suffers…

    October 16, 2017

    Data-Driven DDoS Protection Decision Making

    The unrelenting wave of multi-vector DDoS attacks has blossomed into a full-fledged systemic problem for…

    October 11, 2017

    A One-Two Punch to Knock Out DDoS Attacks

    Distributed denial of service (DDoS) attacks continue to evolve. They’re consistently growing larger, more frequent…

    September 13, 2017

    In DDoS Defense, Pinpoint Precision Is Imperative

    Let’s face it, in the DDoS protection world, false positive alerts are just downright frustrating.…

    August 30, 2017

    If You Answer ‘Yes’, You Need Dedicated SSL Inspection

    Encrypted traffic is flowing through your organization. It’s a fact. An estimated 70 percent of…

    August 24, 2017

    DDoS Protection and IPv6 Migration in Online Gaming Industry

    Online gamers demand high performance and low latency. Hiccups, downtime and anything else that slows…

    August 3, 2017

    Data Theft, Data Exfiltration and Breaches and Leaks

    HBO’s wildly-popular series “Game of Thrones” follows several factions’ quest to rule the Seven Kingdoms.…

    June 5, 2017

    Advanced Processing Power for Advanced SSL Encryption

    TLS/SSL encryption has become a standard security technology used by millions of websites to protect…

    May 21, 2017

    How the Best Communication Service Providers Thwart DDoS Attacks

    We’ve already established that communication service providers (CSPs) are highly vulnerable to DDoS attacks. In…

    March 23, 2017

    Want to Combat the DDoS of Things? Use These Five Tactics

    EDITOR'S NOTE: This webinar is now available to watch on demand. Register here. The deluge…

    March 22, 2017

    A10, Fidelis Cybersecurity Partnership Brings Visibility to the Largest Network Blind Spot

    Don’t assume you are immune from cybersecurity risks. There is no silver bullet when it…

    March 17, 2017

    IoT Devices Are Powering Affordable DDoS-for-Hire Services

    For as long as there has been cyber crime, there have been illegal exploit kits…

    March 10, 2017

    The Dawn of the DDoS of Things (DoT)

    Last year saw an unprecedented uptick in the volume, size and scope of distributed denial…

    March 9, 2017

    Alleged C.I.A. Hacking Documents Reinforce Need for SSL Traffic Inspection

    WikiLeaks this week released thousands of documents containing several hundred million lines of code that…

    February 28, 2017

    Video: A Security Detail for 5G and Mobile Threats

    Mobile security is serious business, especially as carriers prepare for the avalanche of connected devices…

    February 28, 2017

    Safeguarding Mobile Service Providers from the Evolving Threat Landscape

    As service providers fortify infrastructure for the transition to 5G and to better defend against…

    February 22, 2017

    Video: The Cyber Security Carousel Requires Protection Before, During and After

    Cyber security is like a carousel: it has a lot of ups and downs and…

    February 13, 2017

    Report: 1 Tbps DDoS Attacks to Increase 500 Percent in 2017

    Last year, two distributed denial of service (DDoS) attacks reached or exceeded 1 Tbps. But…

    February 2, 2017

    How CSOs Can Avoid the Shadow of a Cyber Security Groundhog Day

    Every year people gather in droves in a small town in Pennsylvania to watch a…

    February 1, 2017

    Austrian Hotel Hack: Cyber Attacks Can Affect Anyone

    Guests at an Austrian four-star luxury hotel recently got more than the lakeside views and…

    January 17, 2017

    Cash to Cash-free: Best Practices for Digital Payments

    Cash-free economies are nothing new. When was the last time you carried cash?  Hard currency?…

    December 16, 2016

    Video: Three CSO Holiday Gift Ideas

    Your company’s CSO does so much. It’s about time you return the favor. This year,…

    November 24, 2016

    Cybersecurity Failures Can Make Black Friday a Nightmare

    Last year it was reported that UK consumers spent over £1 billion for the first…

    November 16, 2016

    Improved Application Security with App Transport Security (ATS)

    Starting in January 2017, all applications running on iOS and OS X devices will be…

    November 14, 2016

    Exorcising the Demons: Malware, Viruses and DDoS Attacks

    In the spirit of Halloween, this blog series examines CSO survival techniques and relates them to horror…

    November 2, 2016

    Webinar: Defeat Colossal DDoS Attacks with Precision

    Multi-vector distributed denial of service (DDoS) attacks are growing in size, duration, frequency and sophistication.…

    October 25, 2016

    When Devices Attack: Surviving the IoT Invasion

    In the spirit of Halloween, this blog series examines CSO survival techniques and relates them to horror…

    October 17, 2016

    The DDoS Arms Race

    Take a moment and try to recall the last time anyone told you that distributed…

    October 13, 2016

    They’re Calling from Inside the House: Surviving Insider Threats

    In the spirit of Halloween, this blog series examines CSO survival techniques and relates them…

    October 11, 2016

    DDoS Defense: Is Your Network Protected Against DDoS Attacks?

    Distributed denial of service (DDoS) attacks are growing in both size and sophistication. Just last…

    October 6, 2016

    Chief Security Officer (CSO) Survival Techniques

    I love horror movies. I like gory slasher flicks where a series of easily avoidable…

    September 29, 2016

    Are Retailers Using SSL Inspection? Not According to Ponemon

    Insights from the Ponemon Institute Survey “Hidden Threats in Encrypted Traffic” We’ve all seen the…

    September 23, 2016

    Patch Available for CVE-2014-8730 Padding Flaw

    A10 Thunder ADC appliances running ACOS versions 2.7.2 P3 or earlier are susceptible to a…

    September 23, 2016

    CBS: ‘Ugly List’ Instagram Phishing Scam Targets Children, Young Users

    There’s a new social media phishing scam designed to steal Instagram users’ passwords, and it’s…

    September 22, 2016

    Cybersecurity and Outrunning the ‘Zombie Marathon’

    Cybersecurity is a lot like the zombie marathon: you don’t necessarily have to be the fastest…

    September 21, 2016

    Opportunities Afforded by an Application Delivery Controller Refresh

    An application delivery controller (ADC) refresh is a great occasion to look to the future…

    September 20, 2016

    SSL Inspection Misconceptions Examined by CIO.com

    There’s a long-standing misconception that organizations are forced to sacrifice performance for security and vice…

    September 14, 2016

    Financial Industry not Prepared for Attacks in Encrypted Traffic

    Verizon’s 2016 Data Breach Investigations Report found that 89 percent of breaches last year were…

    September 7, 2016

    SSL Decryption by the Numbers [Infographics by Industry]

    No industry is immune to the threats hidden in SSL encrypted traffic. Based on data…

    August 30, 2016

    Ponemon: Healthcare Not Deploying SSL Inspection Solutions

    Insights from the Ponemon Institute Survey “Hidden Threats in Encrypted Traffic” We know attackers are…

    August 30, 2016

    A10, Cisco Partner in War on Encrypted Threats

    Threat actors are always on the lookout for new attack vectors and creative ways to…

    August 26, 2016

    Why SSL Inspection is a Must

    The amount of encrypted traffic is expected to more than double year over year --…

    August 22, 2016

    Predictive Analytics: Fad or the Future of Cyber Security?

    They’re called superforecaster. A subset of human study volunteers who have an uncanny ability to…

    August 17, 2016

    DDoS Attacks Spark Australian Census Site Shutdown

    The 2016 Australian National Census was to be a landmark event in citizen-centric innovation. Conducted…

    August 16, 2016

    Ponemon: SSL Inspection Not a Priority for Federal Agencies

    Insights from the Ponemon Institute Survey “Hidden Threats in Encrypted Traffic” The Director of National…

    August 12, 2016

    Black Hat USA: 4 Cyber Security Trends from Vegas

    As you complete your recovery from Black Hat 2016 — and, more likely, Las Vegas…

    August 4, 2016

    A10 Networks, Cylance Partner to Integrate Real-Time Cybersecurity to Defeat Encrypted Attacks

    This is the strategy driving A10 Networks’ new technology partnership with Cylance, which was officially…

    August 3, 2016

    SSL Inspection — Why Don’t More Organizations Do It?

    Encryption is necessary to protect online data in transit from being compromised. But threats are…

    June 14, 2016

    Human Error: Harsher Penalties Affecting Cybersecurity ROI

    It’s not the dollar amount that will give industries and corporations pause. It’s the behavioral…

    June 10, 2016

    CVE-2016-0270 GCM nonce vulnerability

    Back in February we were contacted by Hanno Böck who had discovered an issue with…

    May 2, 2016

    Today’s DDoS Attacks: Separate Truth from Fiction

    Distributed denial-of-service (DDoS) attacks are skyrocketing at an unprecedented rate. According to the VeriSign Distributed…

    May 2, 2016

    The Ransomware Remedy for Healthcare Organizations: SSL Traffic Inspection

    Ransomware has been around for nearly a decade and is fast becoming the attack of…

    January 31, 2016

    OpenSSL Advisory from 2016-01-28

    On January 28th, the OpenSSL project published an advisory which addressed CVE-2016-0701 (DH small subgroups) and CVE-2015-3197…

    December 10, 2015

    OpenSSL Advisory from 2015-12-03

    On December 3rd, 2015, OpenSSL released a security advisory covering CVE-2015-3193, CVE-2015-3194, CVE-2015-3195, CVE-2015-3196 and…

    July 9, 2015

    CVE-2015-1793: OpenSSL Alternative chains certificate forgery

    On July 9th, OpenSSL released a security advisory containing a single item with "high" severity.…

    June 28, 2015

    Have State-Sponsored Hackers Infiltrated Your Network?

    U.S. officials—with the help of a few reporters—revealed earlier this month that Chinese hackers had…

    June 9, 2015

    DDoS Attacks by the (version) numbers

    IPv6.  We’ve heard it’s been coming for years but no, it’s not here yet.  However…

    November 25, 2014

    TPS 3.1 is here: Do You Have Visibility into DDoS Attacks?

    Today, A10 Networks announced a new major release version of Thunder TPS software; version 3.1!…

    November 12, 2014

    The Not-so-Hidden DDoS Arsenal Knocking at Your Network Door

    It’s become the norm to see Denial-of-Service (DoS) and Distributed DoS (DDoS) attacks take high…

    October 15, 2014

    CVE-2014-3566: From BEAST to POODLE (or dancing with BEAST)

    In May 2011, Thai Duong and Juliano Rizzo released a paper titled, "Here Come The…

    October 14, 2014

    What Do Arista, FireEye, FlowTraq, IBM Security, Ping Identity, RSA, Symantec, Vectra, Venafi, and Webroot Have in Common?

    All of these leaders have joined forces with us to solve today’s most serious security…

    September 26, 2014

    Shellshock Bug: When a Perfect 10.0 Score Is Not So Perfect

    On September 24th, the world learned about a new flaw--the Shellshock bug--which could overshadow the…

    August 5, 2014

    Encryption: What You Can’t See Can Hurt You

    SSL encryption is a double-edged sword for organizations. It bolsters security by providing confidentiality and…

    June 6, 2014

    Just When You Thought It Was Safe to Use SSL

    On June 5th, less than two months after the disclosure of the Heartbleed bug, the…

    June 6, 2014

    2014 World Cup Brings DDoS Attacks to Brazil

    Anonymous, the infamous hacktivist collective, announced it plans to DDoS various high-profile FIFA World Cup…

    April 10, 2014

    Avoiding the Next SSL Vulnerability Outbreak: A10’s Investment in SSL Security

    Since April 7th, when the Heartbleed vulnerability was publicly disclosed, IT administrators around the world…

    April 9, 2014

    A10 Products Not Vulnerable to OpenSSL CVE-2014-0160 (Heartbleed)

    On April 7th, the OpenSSL Project issued a security advisory for a TLS heartbeat read…

    March 22, 2013

    Faster Distributed Denial of Service (DDoS) Protection

    The other day, I started out to write how performance and throughout of most Application…