Introducing UltraAPI: Bash bots and secure APIs.

Partner Spotlight: CSC

Partner Spotlight: CSC

How CSC and Vercara [formerly Neustar Security Services] work together to keep brands online, always available, and well protected

 

Customer experience is everything in today’s digital world. Whether it is your corporate website, e-commerce storefront, customer service portal, gaming server, SaaS application, or any other digital channel, the types of interactions that users have online ultimately will define the brand. This means availability and security of your online presence are critical to success.

Against this backdrop is the longstanding partnership between CSC and Vercara. CSC values strategic alliances and partnerships that help its clients lessen their cyber risk, support growing awareness around domain security intelligence, and protect brands from fraud. Over the years, CSC has relied on Vercara Security to help protect business-critical domains, regardless of where apps are hosted. With industry-leading security solutions integrated into CSC services, large enterprise businesses know they can trust CSC to guarantee a security posture that’s always-on and built to scale to the largest network and application-layer threats. The CSC-Vercara Security partnership offers complete brand protection, ensuring that CSC customers stay online, available, and protected.

Why Vercara? Domain security for business continuity

CSC is the world’s largest corporate registrar and a trusted provider of enterprise domain names, domain name system (DNS), digital certificate management, and digital brand and fraud protection to thousands of global brands, including the Forbes Global 2000 and the 100 Best Global Brands. When CSC evaluated DNS hosting partners decades ago, Vercara emerged as a frontrunner in the marketplace. CSC chose Vercara for its advanced functionality, security accolades, and track record of the longest-running uptime in the industry. As the partnership evolved, Vercara began to deliver additional Distributed Denial of Services (DDoS) protection and Web Application Firewall (WAF) capabilities to customize risk mitigation strategies within CSC clients’ unique environments. Today, CSC provides its customers with DNS redundancy, application-layer security, and related security services through Vercara.

Resiliency determines DNS health

DNS resolution is critical to providing seamless interactions on the Internet because this is how customers find your digital presence. In the same way that enterprises use multiple availability zones to improve the resiliency and availability of cloud-based resources, brands can use more than one DNS network, with explicit rules on how the DNS tasks are shared or switched over in the case of a failure. This approach protects the brand if one of its DNS networks gets attacked or simply fails. Organizations that have a plan in place before an outage occurs can get back online in seconds or minutes, rather than hours or days. CSC provides this redundant DNS capability to its customers by integrating Vercara Security’s UltraDNS2.

Under the hood

With Vercara operating behind the scenes, CSC customers gain all the benefits of a world-class DDoS and WAF. When a brand or its applications are attacked, state-of-the-art automation blocks the threat, and the Vercara Security Operations Center (SOC) begins to monitor the attack for any zero-day threat activity and engage other countermeasures to maintain application uptime.

Enterprise organizations can create custom threshold alerts in the WAF, along with custom signatures. Countermeasures will remain in place during the duration of the attack, and the SOC can add measures as needed. Automated systems continue to monitor all clean traffic coming into Vercara datacenters, and if the attacker shifts vectors or attacks another application under protection, the system will pick up that attack as well and block all malicious threats. Through the Vercara portal, customers can see all attack traffic, blocked traffic, assets under protection, and which countermeasures are in place at any given moment in time.

Would you like to receive regular updates about internet security, brand protection, and more? Then sign up or visit our blogs CSC, Vercara Security.

Last Updated: March 27, 2024