Akamai Security Research: Defending a Global Organization During a Pandemic

Akamai Technologies, Inc. , the world’s most trusted solution for securing and delivering digital experiences, today published the State of the Internet / Security report: Adapting to the Unpredictable. The report looks back at 2020, examining some of the technological shifts and the patterns that emerged from lockdown-related internet spikes at the beginning of the year, to the resurgent spikes due to a mix of additional lockdowns and closures, as well as the holidays.

In 2020, the internet kept us working, learning, and connected. The Adapting to the Unpredictable report showcases the true resilience of the internet—for example, Akamai observed a 30% increase in internet traffic as the pandemic lockdowns started, and a global shift to remote functionality, which continues today.

Read More : BMC Increases Global SaaS Delivery With AWS

Alongside the shift in usage, throughout the COVID-19 pandemic, Akamai has seen criminals take advantage worldwide, targeting all business sectors and industries, including information technology and security. Fortunately, Akamai uses its own products and services to defend the company and was prepared for remote work. The layered defenses in place at Akamai were easily able to adapt to a remote work environment. The concept of Zero Trust has enabled the company’s remote workers to do their jobs from anywhere and protects them at the same time. It’s taken years to architect this model to where it is today, and it’s a continuous process.

“Defending enterprise systems is a challenge at the best of times,” said Robert Blumofe, chief technology officer at Akamai. “Doing so in the middle of a pandemic only adds to these complexities and challenges. Akamai was able to transition to, and defend, a 99% remote workforce, because we’ve long viewed all access as remote access. We built our environment with the necessary capabilities, including leveraging Zero Trust concepts and robust, layered defenses.”

Read More : SalesTechStar Interview with Kevin Baumgart, VP of Sales at Hologram

One of Akamai’s key layers of defense is Enterprise Threat Protector, which uses Akamai’s research and data, augmented with third-party data. This solution is designed to identify malicious domains and block them at the DNS and HTTP level. It addresses several key elements used by criminals, including exfiltration, command and control (C2), and phishing.

According to the report, in 2020, Akamai faced 21.5 million malicious DNS queries out of an aggregate of 109 billion, or about 299 million DNS queries per day. The majority of these attacks were malware attacks, with Akamai logging 10.2 million blocked requests related to malware in 2020. This could be due to a malicious link being clicked in an email, document, or even on a website, but the exact cause of the block events remain unknown.

Read More : What Sales Executives Need to Know About AI Contract Management

Write in to psen@itechseries.com to learn more about our exclusive editorial packages and programs.

Akamai Security ResearchCOVID-19Digital ExperiencesDNSHTTPMalware AttacksNewsphishingsalestech
Comments (0)
Add Comment