Skip to main content Skip to search
Start Your Free Trial

A10 Networks Blog

Filters
    Topics
    Authors

    March 13, 2024

    Insight Into the DDoS Attacks on the French Government

    The attacks are ongoing as of this writing. Here are a few screenshots of data…

    May 16, 2023

    Communication Service Providers Expect Strong Demand

    A10 Research Shows that Industry Optimism is a Driving Force for Investments, Reforms and Growth…

    June 1, 2022

    Top Cyber War Techniques and Technologies

    In our article Cyber Warfare: Nation State Sponsored Cyber Attacks, we discussed the nature of…

    May 17, 2022

    Cyber Warfare: Nation State Sponsored Cyber Attacks

    What is Cyber Warfare? The internet has changed how we view and interact with the…

    January 21, 2022

    Five Most Famous DDoS Attacks and Then Some

    Updated: May 4, 2022 Distributed denial of service (DDoS) attacks are now everyday occurrences. Whether…

    October 29, 2018

    Six Steps to Defend Against DDoS Attacks

    In the first half of this article, Understanding DDoS Attacks, we talked about the nuts…

    September 25, 2018

    Understanding DDoS Attacks

    It’s clear the DDoS attacks aren’t going anywhere — in Q2 2017, the number of…

    August 14, 2018

    IoT and DDoS: Cyberattacks on the Rise

    The Internet of Things (IoT) may be a relatively new type of network, but it's…

    July 16, 2018

    How to Defend Against Amplified Reflection DDoS Attacks

    What are Amplified Reflection DDoS Attacks? Amplified reflection attacks are a type of DDoS attack…

    June 9, 2018

    DDoS Attacks on IPv6

    IPv6.  We've heard it's been coming for years but no, it's not here yet.  However…

    March 6, 2018

    For Enterprise DDoS Defense, Cloud Alone Just Doesn't Cut It

    Enterprises face a dilemma when it comes to defense against today’s modern DDoS attacks: trust…

    February 1, 2018

    Three Misconceptions of Breaking and Inspecting SSL Traffic

    There are a lot of misconceptions about breaking and inspecting SSL (Secure Sockets Layer) traffic.…

    January 17, 2018

    DDoS Protection Demands a Hybrid Approach

    Picture this: a DDoS attack is crushing your network. Your enterprise’s internet pipe is under…

    October 23, 2017

    Three Keys to DDoS Protection: Monitor, Protect, Communicate

    In late 2016, the DDoS landscape changed. The Mirai botnet was responsible for the first…

    September 21, 2017

    Combating the Siege of Multi-Vector DDoS Attacks

    For the past year, you’ve surely heard about multi-vector distributed denial of service (DDoS) attacks…

    September 19, 2017

    The Importance of SSL Decryption

    A majority of traffic traversing the internet is encrypted. Some put the estimate at nearly…

    August 29, 2017

    Protecting Against WireX Botnet DDoS Attacks

    It appears Mirai botnet may have some competition. And its name is WireX. Google recently…

    August 28, 2017

    Active DNS Protection From DDoS Attacks

    Today, I’d like to focus on A10's high-scale DDoS protection for DNS services, which uses…

    August 7, 2017

    Analytics, Good Identity Hygiene Are Key to Cloud Security

    As cloud computing has matured, the benefits it delivers to organizations of all sizes are…

    July 31, 2017

    Why Packets Per Second (PPS) Matter in DDoS Defense

    Packets per second (PPS) is one of the most important measurements to consider when planning…

    July 24, 2017

    DDoS Defense Deployments: Proactive Mode vs. Reactive Mode

    Choosing whether you deploy DDoS defense in reactive mode or proactive mode depends on your…

    June 28, 2017

    7 Common Misunderstandings About SSL Encryption/TLS Encryption

    The amount of Internet traffic secured via SSL (Secure Sockets Layer)/TLS (Transport Layer Security) encryption…

    June 27, 2017

    Fast-Moving GoldenEye Ransomware Highlights Importance of Eliminating Network Blind Spots

    A wave of ransomware swept across Europe at an incredibly rapid clip Tuesday, grinding business…

    June 5, 2017

    Could Fireball Malware Become the Next Mirai?

    This month, researchers uncovered a malware strain believed to have infected more than 250 million…

    May 15, 2017

    WannaCry' Ransomware Uses Encryption to Hold Files Hostage

    More than 200,000 computers in more than 150 countries were crippled by a massive ransomware…

    May 2, 2017

    How to Identify and Block an Application Attacker

    Attacks against applications have become increasingly common. In this post, we explain how you can…

    April 26, 2017

    Clearing the SSL Inspection Confusion

    At A10 Networks, we take your security very seriously. Because of that, it’s our duty…

    April 19, 2017

    5 Simple Tactics to Combat DDoS Attacks

    Threat actors have weaponized the Internet of Things (IoT) and connected devices. They’re using unsecured…

    February 9, 2017

    HTTPS Interception and the Truth About Thunder SSLi Cipher Support

    The A10 Networks Security Engineering Research Team recently reviewed the paper titled, “The Security Impact…

    February 9, 2017

    W-2 Phishing Scams Targeting More than Enterprises, Warns IRS

    It happens daily. An employee receives an urgent email from a superior or executive requesting…

    December 21, 2016

    IoT DDoS Attacks-Best Practices for Protection and Prevention

    Internet of Things (IoT) security has dominated the headlines the past few months. From the…

    November 8, 2016

    Inside the Mirai Malware That Powers IoT Botnets

    In early October 2016, the source code for a specific Internet of Things (IoT) malware…

    October 21, 2016

    DDoS Attack on Dyn Reveals New Threat Actor Strategies

    In the early hours of Oct. 21, many top consumer application services — including Spotify,…

    September 28, 2016

    IoT Devices Common Thread in Colossal DDoS Attacks

    A pair of distributed denial-of-service (DDoS) attacks against high-profile targets last week rank among the…

    August 31, 2016

    Shadow Brokers: How the NSA Leak Affects Your Business

    You’ve been desensitized. Not to unfortunate and unnecessary violence this time, but to security breaches,…

    August 25, 2016

    Encryption Keeps Strider Malware Hidden for 5 Years

    Security researchers have discovered a nasty piece of spyware that’s being called “super-sophisticated” due to…

    July 21, 2016

    SSL Inspection with Cisco ASA with FirePOWER

    Five Reasons to Off-Load SSL Decryption Skilled threat actors are now hiding cyber attacks in…

    June 29, 2016

    Bart Ransomware: How SSL Inspection Stops the New Attack

    A new ransomware strain is showcasing the adaptability of threat actors. Nicknamed Bart, this new…

    June 16, 2016

    Context-Aware DDoS Protection with aXAPI

    In a complex infrastructure the system state is rather fluid.  Addresses, hostnames, routing, availability and…

    May 4, 2016

    WordPress Pingback Attack

    WordPress is a content management system (CMS) that allows an author to directly edit their…

    September 30, 2015

    What Lies Beneath: Advanced Attacks that Hide in SSL Traffic

    From Target to Sony, and Anthem to TalkTalk, no company is immune to the risk…

    August 25, 2015

    SSL Security Epic Fail: When Your SSL Decryption Solution Prevents Better Security

    SSL is everywhere. Today, many of the most popular websites leverage encryption to keep data…