Neustar: Innovating towards building secured and trusted web environment


The Neustar Security Solutions Portfolio protects organisations where they need it most: at the Domain Name System (DNS) level where Distributed Denial of Service (DDoS) attacks and malware infiltration often occurs at the IP level. This is where identity and reputation are established, as also at the application level where vulnerabilities can be exploited, says Nitin Wali, Regional Director, Technical Services, Neustar, in an interview with Elets News Network (ENN).

What is the vision and Unique Selling Point (USP) of Neustar?

Neustar is the pioneer and industry leader of real-time, cloud-based information services and analytics for the Internet, risk, digital performance and defence, telecommunications, entertainment, and marketing industries, and also provides clearinghouse and directory services to the global communications and Internet industries. Neustar is the domain name registry for a number of TLDs, including acting as the contracted Technical Services Provider (TSP) to the National Internet Exchange of India (NIXI) for the .in Registry, India’s Country Code Top Level Domain (ccTLD)


We help marketers to promote their businesses and IT/security professionals to protect them. As an innovator of real-time technologies, we have the expertise to drive high-volume, data-driven decision making for our customers. Our accurate, up-to-the minute insights ensure that our clients can make informed, real-time decisions—one customer interaction at a time. We go a step further by designing strict security and privacy protections into everything we do.

What are the flagship products and services of Neustar?


Neustar is an information services and technology company and a leader in identity resolution providing the data and technology that enables trusted connections between companies and people at the moments that matter most. Neustar offers industry-leading solutions in Marketing, Risk, Communications, Security and Registry that responsibly connect data on people, devices and locations, continuously corroborated through billions of transactions. Neustar serves more than 8,000 clients worldwide, including 60 of the Fortune 100.

Neustar is also one of the largest registry service providers in the world supporting a large portfolio of Top-Level Domains with nearly 12 million domains relying on our technology and expertise to keep them thriving. We also manage operations for over 240 domain namespaces which run on Neustar’s Registry software, including a suite of branded TLD clients, many of whom are from the Fortune 500. The most innovative governments and brands in the world rely on Neustar to help them maintain an internet that is safe and secure for its billions of users.

Who are the major clients of Neustar, including those in the public sector?

Some of our registry clients include

  • NIXI, in
  • NTIA, .us
  • auDA, .au
  • MinTIC, .co
  • TRBR, .vu

For other Neustar products, our clients include Google, TESCO, Ticketmaster, Pinterest amongst others.

How grave are cyber threats today and who are most susceptible to it?

With each passing year, technology is advancing rapidly, and cyber criminals are using sophisticated methods to access confidential data thus carrying out cyberattacks innovatively.

This has resulted in a rise in phishing attempts, ransomware, SQL injections, DDoS attacks and more. According to the Neustar’s recent Q3 Cyber threats report, DDoS attacks increased by 241 percent as compared to Q3 last year.

Organisations can no longer simply set up a firewall or install an antivirus and consider it “done.” With the nature of attacks escalating, even the most well protected networks may still have vulnerabilities. While denial of service attacks has been around roughly for the last 15 years, bad actors have started to change their strategy. In the past, the goal of bad actors was to disrupt the service of their victim. Now they’re using DDoS attacks as a smokescreen for their real intentions. So, after some sort of DDoS attack is launched, all the resources are being used to mitigate that attack. Meanwhile, the hackers are working an exploit on another set of systems and gain access to them while the eyes are off the ball.

In addition, the explosion of IoT devices coming online everyday continues to open the doors to vulnerabilities and makes it easier for hackers to launch denial of service attacks to infiltrate a company’s systems. Another startling development is the ease with which cyber criminals can get their hands-on botnets to create havoc. Earlier, hackers needed a certain level of expertise and infrastructure to launch a DDoS attack, but these days it can simply be rented online using a credit card — and for a relatively small sum.

The sale of ransomware and malware code, and the ability to rent botnets, has made it easier for people with bad intentions to be successful in their missions because they no longer need to have (coding) skills and do it all from scratch.

Anyone with a digital presence – be it a business – big or small or governments can fall prey to these tactics of cyber criminals very easily.

What are the various types of cyber threats?

The most common types of cyber-attacks are:

Malware – Malware is a term used to describe malicious software, including spyware, ransomware, viruses, and worms. Cryptomining malware has exploded on the threat landscape, becoming one of the most common malware attacks and posing a significant risk to your IT assets.

Man-in-the-middle attack – Man-in-the-middle (MitM) attacks, also known as eavesdropping attacks, occur when attackers insert themselves into a two-party transaction. Once the attackers interrupt the traffic, they can filter and steal data.

Denial-of-service attack – A denial-of-service attack floods systems, servers, or networks with traffic to exhaust resources and bandwidth. As a result, the system is unable to fulfill legitimate requests. Attackers can also use multiple compromised devices to launch this attack. This is known as a distributed-denial-of-service (DDoS) attack.

SQL injection – A Structured Query Language (SQL) injection occurs when an attacker inserts malicious code into a server that uses SQL and forces the server to reveal information it normally would not. An attacker could carry out a SQL injection simply by submitting malicious code into a vulnerable website search box.

DNS Tunneling – DNS tunneling utilises the DNS protocol to communicate non-DNS traffic over port 53. It sends HTTP and other protocol traffic over DNS.

How can an organization maintain data or cybersecurity?

The security risks that your organisation faces do not come from a single direction. At any moment in time, you could be facing multiple threat vectors at once: Experienced cybercriminals hiding behind a fake identity in a foreign country; thousands of hijacked devices strung into a botnet to batter your website; Internal employees who unwittingly download ransomware onto your network servers.

At most times, Chief Security Officers are fighting multiple battles on multiple fronts with a piecemeal defence of security solutions. The problem with this strategy is that managing and integrating those different pieces can result in gaps, both in terms of threat intelligence and threat response. Organisations need to adopt a simpler, smarter approach: a holistic, multilayered defence strategy that combines threat intelligence, automation and seamless protection, delivered in the cloud and managed by a single, experienced vendor.

The Neustar Security Solutions Portfolio protects organisations where they need it most: at the Domain Name System (DNS) level where Distributed Denial of Service (DDoS) attacks and malware infiltration often occurs at the IP level. This is where identity and reputation are established, as also at the application level where vulnerabilities can be exploited.

Together, these pieces give organisations the peace of mind to embrace the digital world around them without fear of losing critical information or tarnishing their brand.

What are the major technologies that Neustar is deploying to develop its products and services?

With DDoS attacks of all sizes and types are increasing. This is not a time to be complacent. There are nearly 20 billion IoT devices in use across the world right now, and many of them still use the same generic, factory-issued password they came with. It no longer takes an experienced, savvy cybercriminal to orchestrate a DDoS attack — a novice hacker can now rent a cloud-based botnet for about Rs 2,000 an hour.

Furthermore, we are seeing continued growth of smaller, more targeted attacks capable of evading defences and targeting a vulnerable piece of infrastructure or just degrading performance. Even small-scale incursions can destroy customer confidence and create a poor user experience, so businesses that do not have an ‘always on’ DDoS mitigation service already should consider engaging one.

Neustar has over the past one year added 30 new global DNS nodes, advanced threat mitigation services and there has been an almost tenfold increase in our DDoS mitigation capabilities to become the largest in the industry, with over 11.8+Tbps scrubbing capacity.

What are the plans in the pipeline for the upcoming years?

Neustar continues to innovate and expand its Registry and Security focus with a sole aim of making the internet a more secure and trusted environment globally.

 

Be a part of Elets Collaborative Initiatives. Join Us for Upcoming Events and explore business opportunities. Like us on Facebook , connect with us on LinkedIn and follow us on Twitter, Instagram.

Related Interview


whatsapp--v1