Browsing: Network

How does a DDoS attack work?

DDoS attack

If you came to this article, you maybe want to learn more about the DDoS attack. So, yes. Here you will find the fundamental information about it. In addition, and more specifically, we will look at the purpose of this attack, how it function, and what are the methods to prevent it. So, if this matches your desires, let’s start exploring it!

DDoS attack purpose

A Distributed-Denial-of-Service (DDoS) attack is a type of cybercrime. It means that the goal of a DDoS attack is to overwhelm a server, computer, or network with massive amounts of traffic generated from multiple sources. When the target fails, its services or access to it for regular users is denied.

[Continue reading…]

{ Add a Comment }

Email forwarding explained

Email forwarding

At first sight, it seems there’s no so much to explain. Currently, most people have an email account. Therefore we know what it is to forward an email. Many times, after receiving a message, we have resent it to another friend or friends for sharing its content. But we don’t mean that basic operation. Email forwarding has much more in store for you and your business. 

What is email forwarding?

Email forwarding or domain email forwards is a mechanism for automatically redirect emails on the domain level. Emails can be redirected from an email address to another or from many different email addresses to a specific one. Time is a factor you can freely define while getting the service, meaning you can execute this operation permanently or during a short, medium, or long period of time. 

Try this awesome Email Forwarding Service!

[Continue reading…]

{ Add a Comment }

Ping command – How to use it?

Ping command

Ping command – Definition

The Ping command is a small and simple utility tool with a command-line interface (CLI). It is very helpful for network diagnosing and probing a specific host or IP address (IPv4 address or IPv6 address). When you use the Ping command, you actually send data packets utilizing the ICMP (internet control message protocol) from your computer to a target. By default, the packets are going to be 4 each with a 32-byte size. Moreover, you will receive the time it was needed for each of them to reach the target. The statistics will also show you the minimum, maximum, and average time (in milliseconds) required for the road. Another interesting piece of information is the portion of lost packets, and of course, you will receive the IP address of the target.

In brief, the Ping command transfers data packets from your computer to a target and expects the packets to bounce. When they come back, you can see the statistics. 

Learn more about the Ping command!

[Continue reading…]

{ Add a Comment }

What does TTL mean?

TTL

TTL – meaning

Time To Live (TTL) is the value that indicates how long the data should be stored in a particular device. A lot of data pieces hold their own TTL value.

If we speak about DNS TTL, it refers to the time the DNS resolvers have to store the DNS records in their cache memory. Every DNS record also has its own TTL value. Some of them have longer TTL because the chance is less for the value to change. Yet, others have shorter TTL values, where changes more often happen. 

Here is a basic illustration of values as an orientation for your DNS records:

  • A and AAAA records – 2 hours (7200 seconds)
  • CNAME records – up to 12 hours (43200 seconds)
  • TXT records – up to 12 hours (43200 seconds)
  • MX records – 1 hour (3600 seconds)

[Continue reading…]

{ Add a Comment }

SSL vs TLS. Which one to choose?

SSL vs TLS

Authentication and security for the transporting of data are the common factors between these two technologies. There are differences between SSL vs TLS. Let see what each of them has in store for you.

What is SSL?

Secure Sockets Layer (SSL) is a standard for encrypting data that is exchanged between users’ devices (browsers) and websites. SSL also proves identity for users to feel safer. SSL became a convenient security layer, especially for websites requiring sensitive data from users.

TLSA record – Why do you need it?

[Continue reading…]

{ Add a Comment }

How to hide your IP address

Hide IP Address

What is an IP address?

The IP address is a tag that each device that is connected to a network that uses IP (Internet Protocol) gets to identify the network and the location of a device on the network.

By seeing the IP address, you can see who the host of service is (the computer) and trace it to its location (where precisely it is placed).

[Continue reading…]

{ Add a Comment }