Select Page

Stop web threats earlier

Thousands of harmful websites are created each day, and malicious advertising, phishing sites, and other security threats can bypass legacy web filters. Neuwest’s Managed DNS Filtering (Powered by N-Able) gives stronger protection against these threats, greater network visibility, and user-based reporting from within our dashboard. 

  • Use AI and machine learning to recognize and block malicious websites in real time
  • Get DNS protection on a fast and reliable network
  • Quickly onboard and manage your clients from one dashboard
  • Gain visibility into your customers’ sites and off-network devices with detailed reporting

The cybersecurity landscape is always evolving, with new threat vectors and sophisticated scams emerging every year. The one thing they all have in common is where they originate—online. DNS protection is the only security layer designed to shield your company from all threats that originate online via scanning, categorizing, and blocking hacked websites. Having a proactive risk mitigation plan starts with an aggressive web protection strategy.

Which type of filtering will keep me most secure?

With 300,000 new website domains registered daily, it’s next to impossible for a business to keep up with site blocking on its own. It’s well-known in the security world that outdated means insecure. Many vendors release periodic updates, which helps keep users secure. However, often this is not good enough. More threats emerge daily than humans can classify. This is where our artificial intelligence can fill the void.

Content Filtering?

Content filtering protects users from accessing pages based on the content at that URL and is deployed using policies and categories (pornography, hate speech, social media, etc.). It can be applied across websites, email, and executables.

Legacy content filtering solutions are missing zero day threats, ransomware, and fileless malware attacks. Neuwest’s Managed DNS Filtering uses a combination of security heuristics, real-time threat recognition, and domain categorization to recognize and block malicious websites in real time—before your customers and their users become infected.

URL Filtering?

URL filtering is the practice of blocking specific URLs based on matching them against a defined database.

URL filtering and basic content filtering are outdated and reactive. 30,000 malicious websites are created every day, so the ability to classify and filter sites in real time is as must. Neuwest’s Managed DNS Filtering is the only DNS threat protection software driven by AI categorization. This means our AI can navigate to the requested domain or URL, fetch its content, and assign categories based on one of two taxonomies (native-Webshrinker categorization
or IAB taxonomy) before going through threat detection. Additionally, a screenshot of what the destination looks like inside of a real browser is also taken and made available through the Screenshot API service.

Neuwest’s Managed DNS Filtering also uses imagery-based anti-phishing tactics. By matching similar image elements to known malicious content, our AI is able to intelligently block previously uncategorized phishing threats

DNS Filtering?

DNS Filtering is the practice of identifying bad websites and blocking users from accessing the domain and all its associated pages.

Thousands of harmful websites are created every day. Malicious advertising, phishing, and other security threats can bypass legacy content filtering. Neuwest’s Managed DNS Filtering gives MSPs insights into these web-based threats from within the N-central® dashboard—while simultaneously providing an additional layer of security, greater network visibility, and user-based reporting. The N-central (security manager) platform includes
content control and filtering features. DNS Filtering has the same content filtering functionality but adds more proactive capabilities, such as:

• Real-time, smart identification of malicious domains and inappropriate content using AI and machine learning
• Threat feed augmentation to mitigate botnet, cryptomining, and malware threats
• Image analysis to defend against phishing attacks
• Analysis of registered domains in the last 30 days with the option to block those to allow proving time
• Greater protection with a four-tiered anti-phishing approach that analyzes HTTPS/SSL usage, conducts image matching, and performs domain name and content analysis

What is the value of DNS Filtering from a security standpoint?

DNS is the first line of defense in protecting your business. We block threats before your employees gain access to them. We are an extremely effective security solution for preventing requests to malicious domains, illegal activity, and phishing. We have a constant stream of security feeds that allow us to respond instantly to internet threats. Because our servers receive federated updates within a second, any updates will immediately protect all our customers. There are no software or definition files to install.

How can I prevent phishing attacks?

Phishing and spear phishing attacks are a favorite among hackers because they are relatively easy to implement. They use email or chat (such as public Slack® channels or Discord) to lure victims into a scam or, more commonly, to a link where they will enter data or download malware. Phishing attacks can be broad and general, impersonating institutions like banks or hospitals, or they can be targeted and sophisticated, often impersonating employees inside your own organization. Because Neuwest’s Managed DNS Filtering is constantly scanning the web for new malicious sites, we can prevent phishing attacks by stopping your employees before they hit a malicious site or give a phisher their data. Our solution also uses domain greylisting, which blocks newly registered domains for 30 days. This is invaluable, as a majority of phishing sites are brand new.

How do I protect my customers against ransomware?

Ransomware is software that allows hackers to encrypt files, networks, and computers remotely. They then hold your data hostage until your company pays a ransom. With the evolution of ransomware in key sectors, like healthcare, as well as the ubiquity that ransomware as a service offers, this threat technique has become one of the top causes of cybersecurity incidents worldwide. In 2020, the average ransomware demand was $233,000, and they now make up around one third of all security breaches*. The key to ransomware protection is stopping the malware from being downloaded in the first place, which usually requires blocking the site that hosts the malicious content before an unsuspecting user can visit it and become infected.

× How can I help you?