Is MFA a Security Illusion?

Is MFA a Security Illusion?

A recent Akamai Security blog post, Massive Campaign Targeting UK Banks Bypassing 2FA, written by my colleague Or Katz, is a great insight into how attackers used very simple techniques to bypass ...
SolarWinds Hack and the Case of DNS Security

SolarWinds Hack and the Case of DNS Security

It's not news that some of the top government agencies and companies in the world were victims of the SolarWinds attack. At this point, I can say it's the reason I didn't ...
phishing-holiday-season-attacks-on-the-rise-1.jpg

Phishing: Holiday Season Attacks on the Rise

Phishing continues to be a major attack vector, and it's surprising just how many security incidents and breaches start with an employee clicking on a link in a carefully crafted phishing email ...
Emotet_1.png

Emotet: A Year in the Life of a Malware

Emotet malware has been around since 2014, but 2020 saw a resurgence of attacks. In September 2020, Emotet affected 14% of organizations worldwide. So, what is Emotet? And why is it so ...
CyberattacksBlog_10.26_pic2.png

Cyberattacks Evolve as the Hospitality and Travel Industry Adapts

While the world fights against the COVID-19 pandemic, cybercriminals are out in full force with a multitude of scams designed to take advantage of the confusion and panic. COVID-19 has -- by ...
Recap_Blog3_pic1_Day5.png

What’s Next in Security

Whenever we talk about what's next for Akamai's security portfolio, we clearly want to look at the challenges that are top of mind for our customers -- both today and tomorrow. And ...
What's New in Security, Part 2

What’s New in Security, Part 2

Welcome to the Akamai Platform Update! We're presenting an entire week of learning about Akamai's recent product updates. Each day, we'll highlight our latest innovations in each area of the Akamai Intelligent ...
Akamai Enhances its Cloud Secure Web Gateway with DLP, Application Control and DNS over TLS (DoT)

Akamai Enhances its Cloud Secure Web Gateway with DLP, Application Control and DNS over TLS (DoT)

Last March, Akamai announced the launch of its secure web gateway delivered at the edge, to help enterprises further accelerate their transition to a new security architecture based on Zero Trust and ...
Akamai, CISA, and CIS Join Forces to Improve SLTT Cyber Defenses

Akamai, CISA, and CIS Join Forces to Improve SLTT Cyber Defenses

Cybercriminals continue to target U.S. state, local, tribal, and territorial (SLTT) government organizations. In 2019, there were more than 100 ransomware attacks -- including an attack on Baltimore's IT systems that locked ...
Enterprise Threat Protector Now Includes One-Click Performance Optimization for Microsoft 365

Enterprise Threat Protector Now Includes One-Click Performance Optimization for Microsoft 365

Microsoft 365 is becoming the essential productivity suite for enterprises. Over 1 million companies have now signed up for the service, and every month there are more than 200 million active users ...