eBooks

  • 3 Industries that can benefit from better CDN monitoring

    In 2022, global CDN usage is expected to reach over 250 exabytes per month. With more and more industries reaping the benefits of CDNs, CDN monitoring is going to become a valuable new source of information for anyone looking to understand their operational challenges or how their customers interact with their product. Industries all over […]

    Miguel Fersen, Iberia & LATAM Regional Manager @ GlobalDots
    23rd August, 2022
  • CDN Monitoring – No Longer a Luxury

    CDNs have become a standard component of any serious scaling strategy. With scaling, of course, comes an increased security challenge. This leads to code scanning, log analysis, expensive intrusion detection systems and more, but the data locked away inside of a CDN is often ignored. This data is essential to a strong security posture and […]

    Miguel Fersen, Iberia & LATAM Regional Manager @ GlobalDots
    23rd August, 2022
  • How to protect your cloud environment from ransomware

    Ransomware attacks encrypt and lock a victim’s data and files, requiring payment to unlock or decrypt them. An attack like this uses human, system, network, and software vulnerabilities to infect the victim’s devices-whether it’s a computer, printer, smartphone, wearable, point-of-sale (POS) terminal, etc. Ransomware is an industry, and big business. The end goal of every […]

    GlobalDots
    17th August, 2022
  • Myths About Credential Phishing You Can’t Ignore

    While ransomware, securing the cloud, and sprawling IoT vulnerabilities are keeping our CISO’s up at night, credential phishing is a consistent threat, plaguing their employees. Credential Phishing is the practice of stealing user ID/email address and password combinations, by masquerading as a reputable or known entity or person in email, instant message, or another communication […]

    Dror Arie, Head of Engineering @ GlobalDots
    6th June, 2022
  • 2022 Cloud Strategy #3: Cloud Governance

    To support cost-effective scaling, your cloud estate requires pre-planning, or re-planning. This includes a cloud security architecture that is manageable and cost-optimized by design. In this part 3 of our Cloud Strategy, you’ll find: What is cloud governance and why it’s needed The main elements of good governance: Anomaly detection, resource identification, tagging and CMDB […]

    Nesh (Steven Puddephatt), Senior Solutions Engineer @ GlobalDots
    20th March, 2022
  • 2022 Cloud Strategy #2: Cloud Security Tooling

    To support cost-effective scaling, your cloud estate requires pre-planning, or re-planning. This includes a cloud security architecture that enables full-speed business processes, while protecting you from cloud-native threats. In this part 2 of our Cloud Strategy, you’ll find: Why your business won’t survive without a cloud strategy 4 key technologies you should care to adopt […]

    Nesh (Steven Puddephatt), Senior Solutions Engineer @ GlobalDots
    10th March, 2022
  • 2022 Cloud Strategy #1: Choosing a Cloud Provider

    To support cost-effective scaling, your cloud estate requires pre-planning, or re-planning. The first step is an educated choice of cloud providers. In this part 1 of our Cloud Strategy, you’ll find: Why your business won’t survive without a cloud strategy AWS, Azure and GCP: What is each best for? Why use a multi-cloud architecture? Intro […]

    Nesh (Steven Puddephatt), Senior Solutions Engineer @ GlobalDots
    9th March, 2022
  • Technical Whitepaper: Biometric Passwordless Authentication (FIDO2 WebAuthN)

    The booming cost of account takeover (ATO) attacks, from $4BN in 2020 to $16BN in 2021, makes passwordless authentication a truly pressing need for all businesses. Most current “passwordless” technologies still contain shared secrets and friction – deeming them irrelevant to the world’s most prominent workforce and buying power: Gen Y and Gen Z. Biometric […]

    Nesh (Steven Puddephatt), Senior Solutions Engineer @ GlobalDots
    23rd February, 2022
  • 2023 State of Innovation Adoption Report – by GlobalDots

    As IT, Security, Engineering and DevOps teams are short on talent, expertise, and time, and in the age of abundance – it’s easy to lose track of innovation in the rapidly changing cloud-sphere. Lacking a reliable source of truth, and with so many cloud, web and security solutions to choose between – technology leaders regularly […]

    GlobalDots
    24th January, 2022
  • eBook: Don’t Fortify, Amplify: The New Cloud Security Stack

    2021’s Security leaders deal with everything from cloud-native insider threats to staying one step ahead of the unknown. While the cloud is made to amplify and speed up core business processes, the pressure to fortify cloud-borne assets from possible cyber threats painfully slows things down.  GlobalDots harnessed its 17-year cloud security experience to rethink cloud […]

    Nesh (Steven Puddephatt), Senior Solutions Engineer @ GlobalDots
    25th November, 2021
  • Case Study: GlobalDots helps Pagaya automate headcount hypergrowth with Okta Workflows

    IT and Security never played well together: Unscalable and overworked, they believe their interests to be conflicting. But in reality, both struggle to keep up with the demands of the business for speed and growth. Today, new technologies empower both functions with automations that help the organization move faster and augment scalability and security alike. […]

    Dror Arie, Head of Engineering @ GlobalDots
    24th August, 2021
  • How to Evaluate and Implement a Multi-CDN Strategy

    Many recent global internet outages originated in a CDN provider’s error or unexpected shutdown. A single hour’s outage has a devastating effect on businesses which depend on their websites. In addition, depending on a single CDN provider may result in unnecessarily high traffic costs. Hence, no time is better to consider a multi-CDN strategy that […]

    Francesco Altomare, Southern Europe Regional Manager @ GlobalDots
    23rd August, 2021

Unlock Your Cloud Potential

Schedule a call with our experts. Discover new technology and get recommendations to improve your performance.

Unlock Your Cloud Potential