Domain server

Microsoft Warns of Credential Stealing NTLM Relay Attacks Against Windows Domain Controllers

To ward off the attack known as PetitPotam, Microsoft advises you to disable NTLM authentication on your Windows domain controller. Image: iStockphoto/ipopba Microsoft is issuing an alert about a threat against Windows domain controllers that would allow attackers to capture NTLM (NT LAN Manager) credentials and certificates. In a notice published last Friday, the company […]

Domain server

What is domain spoofing? | CrowdStrike

What is domain spoofing? Domain spoofing is a form of phishing where an attacker impersonates a known company or person with a fake website or email domain to trick people into trusting them. Generally, the domain looks legit at first glance, but a closer look will reveal that a W is actually two Vs, or […]

Domain server

Registering a Domain Name: What Businesses Should Consider

Registering a domain name is one of the first things you should do when starting a new online business or creating a site with the best website builder. A good domain name that is catchy, easy to remember, and accurately describes your business can give your online presence a significant boost. the best web hosting […]

Domain server

Domain Fronting 101: What is Domain Fronting and how does it work?

Jessica Truong Interested in security? Track Content in Cybersecurity What is the domain facade? Domain facade is a technique of using different domain names in the Server Name Indication (SNI) field of the TLS header and the Host field of the HTTP host header. This is a useful technique for circumventing internet censorship, especially in […]