THOUGHT LEADERSHIP FROM CSC

WEBINAR

ICANN 79: Insights from the meeting in San Juan, Puerto Rico

Join our upcoming webinar recapping the recent ICANN 79 meeting. This session will share highlights of important industry policy developments that will affect your online domain name, brand protection, and cybersecurity strategies.

WEBINAR

Monitoring Marketplaces: Image AI Available Now to Identify Brand Threats

In this 30-minute webinar, Elliott Champion, global product director for CSC Brand Protection and Antifraud services, will share the benefits of CSC’s Image Matching service. Our unparalleled capabilities identify tricky counterfeiting that might otherwise be missed.

WEBINAR

Unveiling Cyber Threats Targeting Major Sporting Events

These events draw in millions of live viewers, as well as ticket, merchandise, and online betting website visitors. Discover how you can protect your organization by preventing attacks against your critical online infrastructure.

WEBINAR

Pathways to Resilience: Domain Security: Addressing Cybersecurity at the Source of the Problem

Don’t overlook a crucial aspect of your cybersecurity risk posture. Learn how to strengthen the foundation of your online presence, mitigate the risk of phishing attacks, and protect your brand reputation.

WEBINAR

The Dos and Don'ts of Domain Name System Services

In this 30-minute webinar, Bobby Huff, CSC product sales engineer will review the dos and don’ts of the domain name system (DNS), including the CSC difference, CSC DNS services, our online portal and access to application programming interfaces (APIs), and more.

WEBINAR

CSC Domain Security Report 2023: How Many of the Largest Companies in the World have a Domain Security Score of “0”?

This webinar is a review of the 2023 Domain Security Report. How many companies—despite rising phishing attacks—are vastly unaware of the state of their domain name portfolio, and don’t employ foundational external cybersecurity measures, such as registry lock, DMARC, DNSSEC, and DNS redundancy?

WEBINAR

Mitigate Risk: Automate Your Shorter Digital Certificate Life Cycles

Earlier this year, Google® announced its “Moving Forward, Together” roadmap with intent to reduce the maximum possible validity for public transport layer security (TLS) certificates, also known as secure sockets layer (SSL) certificates.

WEBINAR

ICANN 78: Insights from the meeting in Hamburg, Germany

Join our upcoming webinar recapping the recent ICANN 78 meeting. This session will share highlights of important industry policy developments that will affect your online domain name, brand protection, and cybersecurity strategies.

WEBINAR

ICANN 77: Insights from the Meeting in Washington D.C.

This session will share highlights of important industry policy developments that will affect your online domain name, brand protection, and cyber security strategies.

WEBINAR

Leading-Edge Innovation for Mitigating Subdomain Hijacking Threats

A subdomain hijack is a cyber threat where attackers exploit forgotten DNS records to point to their own content, leaving the legitimate brand’s customers vulnerable to having their data stolen via re-direction to the attacker’s malware-hosting web servers.

WEBINAR

Building an Effective Strategy to Bolster Your Domain Security in 2023

When companies are looking to cut back on costs, the domain portfolio can be viewed as an easy target. This short-term fix can lead to longer-term issues – and investments.

WEBINAR

Insights from the Meeting in Cancún

Join our upcoming webinar, which gives a recap of the recent ICANN 76 Meeting. The session will share highlights of important industry policy developments that will affect your online domain name, brand protection, and cyber security strategies.

WEBINAR

Staying a Step Ahead: Protecting Your Brand From Targeted Attacks

Join our webinar, with CSC global anti-fraud product manager, Fernando Cevallos, who will discuss targeted cyberattacks and how they’re used by bad actors to siphon revenue away from trusted brands.

WEBINAR

CSC Study: Threatening Domains are Targeting the Top 10 Most Valuable Brands

CSC recently analyzed domain registration activities of the top 10 most valuable brands. The findings highlight the degree to which trusted brands can be targeted by bad actors, presenting significant threats to their security posture.

WEBINAR

CSC Domain Security Report '22: What is the Security Maturity Level of the Forbes Global 2000?

Domain name abuse is one of the most dangerous and under-regulated issues in digital business security today. An attack on a web domain can lead to the redirection of a company’s website, domain spoofing, phishing attacks, network breaches, and business email compromise (BEC).

WEBINAR

CSC’s API: Best Practices and Benefits

In this webinar, CSC’s Global Domain Product Manager, Walt Fry is joined by our guest speaker Carlos Reyes, Cyber Security Manager at McDonald's Corporation to discuss API best practices, security benefits, and flexibility, and to share examples of how CSC’s API is being used by a major global corporation.

WEBINAR

Mitigating the Risk of Downtime Amidst an Evolving Attack Landscape

Join us for this webinar where we'll be joined by guest speakers from Neustar Security to explore DNS health and the three critical areas to protect your online presence.

WEBINAR

ICANN 75: Insights from the Kuala Lumpur Meeting

ICANN 75: Insights from the Kuala Lumpur Meeting

Join our upcoming webinar, which gives a recap of the recent ICANN 75 Meeting. The session will share highlights of important industry policy developments that will affect your online domain name, brand protection, and cyber security strategies.

WEBINAR

Branded Domains: Associated Phishing Trends and Risks

Branded Domains: Associated Phishing Trends and Risks

Join us for our monthly webinar, where we spend 30 minutes on the latest news in domain management & security, brand protection, and fraud protection.

WEBINAR

Where Domain Security Meets the Supply Chain Crunch

Where Domain Security Meets the Supply Chain Crunch

Watch our webinar, which gives a recap of CSC's recently published report on supply chain attacks.

PRESS RELEASE

CSC’s Research Uncovers Suspicious Domain Registration Surge Amid Baby Formula Supply Chain Crisis

CSC’s Research Uncovers Suspicious Domain Registration Surge Amid Baby Formula Supply Chain Crisis

Third parties registering domains are attempting to mask their ownership and identity, suggesting they may have nefarious intentions.

Brand protection, anti-counterfeit, counterfeit, e-commerce

REPORT

Where Domain Security Meets the Supply Chain Crunch

Where Domain Security Meets the Supply Chain Crunch

New research from CSC indicates that fraudsters took advantage of the 2022 supply chain shortages to target consumers with fake websites.

WEBINAR

Fraud Protection Best Practices

ICANN 74: Insights from The Hague Meeting

Join CSC expert Gretchen Olive who will share the latest insights from the ICANN 74 meeting in The Hague.

WEBINAR

Cyber Risk and Digital Security

Cyber Risk and Digital Security: The Growing Impact on Today's Businesses

Join us for this webinar where we'll look at cyber risks and threats and how holistic approaches towards digital and domain security can help to mitigate the associated effects.

WEBINAR

Enterprise Risk Myopia

Enterprise Risk Myopia: The Intersection of Security Ratings, Cyber Insurance, and Domain Names

Managing enterprise risk in an organization is as complex as it is strategic - you truly need to understand from where your largest risks originate. Security ratings and progressive cybersecurity insurance providers can help to uncover overlooked risks, such as the importance of domain name security for a company’s risk management strategy. In this webinar, CSC, SecurityScorecard, and Marsh McLennan discuss how to take an active defense posture to enhance your security and build a risk intelligence capability.

WEBINAR

Fraud Protection Best Practices

3D Domain Monitoring – What It Can Do For Your Brands

View our on-demand webinar, where we spend 30 minutes on the latest news in domain management & security, brand protection, and fraud protection. In this session, we'll cover 3D domain monitoring and enforcement.

WEBINAR

Fraud Protection Best Practices

Setting Up a Digital Certificate Automation Service

Listen to this webinar on demand, which features speakers from CSC and Sectigo discussing why and how to set up automated digital certificate renewals.

WEBINAR

Fraud Protection Best Practices

Fraud Protection Best Practices

View our on-demand webinar where we look at the current online fraud and phishing landscape and share best practices and solutions for mitigating these threat vectors.

WEBINAR

Fraud Protection Best Practices

ICANN 73: Insights from the Virtual Meeting

In this session, we will share highlights of important industry policy developments that will affect your online domain name, brand protection, and cyber security strategies.

IN THE NEWS

COVID-19 and the Rise in Online Brand Abuse

COVID-19 and the Rise in Online Brand Abuse

Healthcare Global May 18, 2021

New research carried out by CSC Digital Brand Services, an online brand security company, has identified 325k domains that conduct malicious activities and enable brand abuse, 68% of which were related to COVID-19 treatment, testing and tracking. Chief technology officer Ihab Shraim tells us what this means for the healthcare sector.

Brand protection, anti-counterfeit, counterfeit, e-commerce

IN THE NEWS

Expert Steps For Combating the Surge in Counterfeits

Avoid Being a Headline: Not all Domain Registrars are Created Equal

InfoSecurity Magazine May 11, 2021

The SolarWinds and Microsoft Exchange cyber-attacks have shown the importance of vetting third-party technology, operational processes and security controls in order to identify and mitigate supply chain risk. Choosing a domain name registrar is such a vital decision because of the many security risks in the domain and DNS ecosystem such as phishing threats or brand infringements.

Brand protection, anti-counterfeit, counterfeit, e-commerce

IN THE NEWS

Expert Steps For Combating the Surge in Counterfeits

Domain Name Security Neglected by U.S. Energy Companies: Report

Security Week April 15, 2021

A majority of the largest energy companies in the United States appear to have neglected the security of their domain names, according to CSC, a firm that specializes in securing online assets. The Biden administration is concerned about potentially damaging cyberattacks aimed at the country’s critical infrastructure, and it’s taking steps to help electric utilities, water treatment plants and other industries protect their systems. Data collected by CSC last week shows that nearly 80 percent of the top U.S. energy organizations are at risk of cyberattacks targeting their DNS and internet domain names.

Brand protection, anti-counterfeit, counterfeit, e-commerce