CSC

CSC

We are the business behind business
Joined on January 9, 2020
Total Post Views: 294,978

About

We’re CSC®. We are the business behind business.

We help effectively manage, promote, and secure our clients’ valuable brand assets against the threats of the online world.

Leading companies around the world choose CSC as their trusted partner to gain control of their digital assets, maximize their online potential, and increase online security against brand risks.

Consolidate and Secure – CSC centralizes your digital assets and keeps them secure and fully operational, 24/7

Monitor and Enforce – Our tailored and evolving solutions help prevent revenue loss and brand abuse by identifying and eliminating digital infringements and counterfeiting

Optimize and Promote – We optimize your assets to seize control of growth opportunities, regain lost web traffic, and maximize the return on investment of your digital portfolio

CSC protects more than half of the 100 Best Global Brands (Interbrand®), including 8 of the top 10, as well as a growing share of Global 2000® companies. Clients choose CSC for our first-class service, our global reach, and the value of our complimentary, expert advice. Reach us by phone in North America: 1-888-780-2723, Europe: +44 (0)207 751 0055, or Asia Pacific: +61 (0)3 8624 2300.

Except where otherwise noted, all postings by CSC on CircleID are licensed under a Creative Commons License.

Company Updates

CSC Partners with NetDiligence to Help Mitigate Cyber Risks and Support the Cyber Insurance Ecosystem

CSC, an enterprise-class domain registrar and world leader in mitigating domain security, domain name system (DNS), and digital brand threats, today announces its partnership with NetDiligence®, a leader in cyber risk readiness and response solutions for the cyber insurance industry. more

DNS Abuse: Finding Our Way Forward Together

Many problem-solving processes say that to solve a problem, the first step is to accurately define it. The International Trademark Association (INTA) did just that earlier this year when they announced their board of directors adopted a resolution whereby they defined domain name system (DNS) abuse with the help of their constituents. more

The Hidden Secret About Your DNS Zones and Combatting Phishing Campaigns

Phishing and scam campaigns are one of the biggest challenges for businesses and organizations across the globe and continue to evade traditional security measures year after year. more

Does Your Supplier’s Domain Oversight Impact You?

You are a distributor that sells your supplier's brands, so aside from worrying about your own company's domains, you've got nothing else to worry about, right? more

What’s Your .AI Domain Strategy?

Artificial intelligence (AI) is in the news every day and corporate strategies are evolving to adapt our businesses to AI use. 75% of companies have already integrated AI into their business strategies and a whopping 83% of companies consider using AI in their strategy to be a high priority according to Accenture. more

New CSC Research Indicates Launch of Threads by Instagram is Already a Growing Target for Fraud and Brand Abuse

On July 5, 2023, Meta's Instagram released "Threads" -- an online social media and social networking service offering users the ability to post and share text, images, and videos, as well as interact with others and join public conversations through posts, replies, reposts, and likes. more

CSC Launches Groundbreaking Domaincasting Digital Blocking Network

CSC, an enterprise-class domain registrar and world leader in mitigating domain and domain name system (DNS) threats, has launched its new DomaincastingSM digital blocking network - a complement to its current Enforcement services. more

Subdomain Hijacking Vulnerabilities Report: One in Five DNS Records Are Left in a State in Which They Are Vulnerable to Subdomain Hijacking

Global businesses rely on the internet for everything -- websites, email, authentication, voice over IP (VoIP), and more. It's part of an organization's external attack surface and needs to be continuously monitored for cybercrime attacks and fraud. more

The Ultimate Solution to DNS

The COVID -- 19 pandemic saw a surge in internet traffic by as much as 60%1.Because of the greater adoption of digital technology by businesses, and the need to support a hybrid onsite-offsite workforce that's persisted, we don't expect to see internet traffic slow down to what was once considered "normal." more

Australian Government Steps In

Like in many countries, Australia has been experiencing an increase in cybersecurity incidents. The Australian Cyber Security Centre (ACSC) received over 76,000 cybercrime reports during the 2021 -- 2022 financial year, an increase of nearly 13% from the previous year. more

2022 CSC Domain Security Report Finds Nearly Three-Quarters of Global 2000 Companies are at Alarmingly High Risk of Exposure to Security Threats

We have just released our third annual Domain Security Report that found three out of four Forbes Global 2000 companies have not adopted key domain security measures - exposing them to high risk of security threats. These companies have implemented less than half of all domain security measures. more

Where Domain Security Meets the Supply Chain Crunch

New research from CSC indicates that fraudsters took advantage of the 2022 supply chain shortages to target consumers with fake websites. more

Cybersecurity and the Environment: 4 Reasons Why They Are Well-Suited

Earth Day 2022's theme is Invest in Our Planet, collectively putting our governments, businesses, and people in charge of how they should be investing in our planet so it's here for generations to come. Last year, during the COP26 in Glasgow, diplomats of almost 200 countries reached a deal to fight against climate change. more

3 Key Recommendations to Trust the Cloud More by Trusting It Less

Cloud outages happen all the time, but there has been an observed increase in major outages in recent years. In 2021, the increase was exponential with many notable incidents in the month of June 2021. These outages are affecting a significant number of companies of various sizes. more

Embracing New Tools to Enhance Brand Protection

Alban Kwan, CSC's regional director for East Asia, recently moderated a panel discussion entitled "Embracing new tools to enhancing protection" with renowned global brands - Ant Group (parent company of Alipay), Daniel Wellington, and Western Digital at the recent World Trademark Review's Brand Strategy China. more

Domain Registrar Selection: A Key Indicator of Overall Organization Security

This week, CSC and SecurityScorecard - the global leader in cyber security ratings for enterprise organizations - released an important piece of research in a whitepaper that shows a company's choice of domain registrar really does matter when it comes to cyber security. more

Is Your Domain Portfolio Governance Policy Up To Date?

Updating your domain portfolio governance policy regularly will allow you to steadily move away from less effective methods for your business and into a stronger overall digital transformation strategy. more

Shopping Online for Toys Safely: Protecting Consumers in the Holiday Season

When the holidays roll around every year, online searches for toys increase, giving counterfeiters the opportunity to sell knock-offs of popular items. This time of year can prove expensive -- not just in terms of cash flow, but safety too. Consumers looking for a bargain may not even think about toy safety, or recognize that they're buying a fake, inferior product. more

Cybersecurity During the Busiest Shopping Days of the Year

The holiday season is just around the corner, and with that, shoppers are starting to make their lists. According to an Adobe Report, the 2020 holiday season exceeded $188 billion in online sales in the United States alone, an increase of 32% compared with 2019. more

Root Certification Expiration: Is Your Business Continuity in Jeopardy?

If your organization includes Android devices as part of its bring-your-own-device (BYOD) policy or uses embedded systems, then a recent root expiration for Let's Encrypt digital certificates may potentially place your organization at risk. This update will cover what you need to be aware of and how this potential blind spot can impact your organization. more

Majority of World’s Largest Companies Susceptible to Phishing and Brand Abuse Due to Improper Domain Security

We have recently released our annual Domain Security Report: Forbes Global 2000 Companies, which found that despite the shift to modernize business environments and operations among the Global 2000 companies, web domains remain dangerously under-protected. more

On Your Marks ... Olympic-Related Domain Trends

With the Olympics underway in Tokyo, CSC has taken the opportunity to analyze domain name registrations that include Olympic-related terms. The following three data sets show that cybersquatters are using the domain name channel to perpetrate fraudulent activity against worldwide brands. more

Protecting Your IP as Part of a Digital Transformation Strategy

Over the past few months, the Western world has begun to slowly recover from the economic disaster COVID caused. Many countries have been able to speed up their vaccination program and abandon lockdowns, or at least loosen restrictions. Shops, bars, cinemas, and so on are opening up again, and with that, the desire people have to spend money. more

Domains Are a Critical Component of Your Enterprise Risk Management

A recent report "Domain Security: A Critical Component of Enterprise Risk Management" published by the Interisle Consulting Group highlights why domain security should be a critical component of enterprise risk management, a proposal that resonates closely with what we at CSC advocate. more

Return on Investment: Proving That Protection Pays

Brand protection costs money and requires a big investment of time and effort. Because of that, brand owners are tasked with proving to management that the return on investment is worth it when working with an external service provider. more

CSC Security Center – What It Can Do for You

CSC is currently the only provider in the market offering our unique tool giving complete oversight of your most business-critical assets - namely CSC Security Center. It gives you the ability to monitor proactively the security status of all of your vital domains, DNS, digital certificates - as well as receive email alerts of changes or potential risks as and when they happen. more

Internet Threats Go Viral – Companies Must React to Keep Brands Secure

The year 2020 saw a marked increase in fraudulent domain registrations, phishing attacks, hacks and hijacking attempts, as well as the sale of counterfeit goods. Companies must protect themselves from revenue and reputation losses, as well as the risks of data breaches -- and not just react to the new face of commerce. more

Changing Roles Changes Risk

Managing a company's digital assets, administrators must keep their eyes on who has access to important resources like domains, domain name servers, and digital certificates - and with which vendors. more

90-Day Digital Certificate Life Cycles: Get Ahead of the Curve Now

In August 2020, we wrote an article on preparing for the reduction of certificate life cycles from two years to one. Discussions continue, and given the push for shorter certificate terms by the CA/B Forum - in particular the browsers - we predict the move to lower certificate life cycles will continue, and that terms will be reduced to 90 days within the next 24 months. more

Why Protecting Your Brand from Online Fraud is More Important Than Ever

In a recent CSC webinar, we welcomed information security expert Robin Schouten of ABN AMRO Bank N.V. to share his thoughts and experiences of online fraud during the onset of the coronavirus pandemic. more

The New .AU Domain Licensing Rules and Their Impact

The Australian domain registry, auDA, has now confirmed their new licensing rules will go into effect on April 12, 2021. The registry has been working on this change for quite some time in preparation for the anticipated launch of their top-level domain (TLD), .AU. more

All Roads Lead to… Domains: Why the Humble Domain Name is the Foundation of Your Online Security

For most people, a domain is just an address that you type into a browser, but for businesses, domain names are the foundation of their online presence. A recent article says, "When it comes to operating a business online, the domain name is the center of everything. The domain name should ensure a frictionless and painless experience for the company, its customers, its partners and suppliers, and its employees." more

Mobile, Social, and Recommerce: The Top eCommerce Trends from 2020

This year has seen rapid growth for eCommerce, with people turning to online shopping more than ever due to lockdowns and quarantine restrictions. Recent studies have shown that the COVID-19 pandemic has accelerated the shift away from physical stores to digital shopping by roughly five years. more

Business Email Compromise Attacks: The Big Phishing Scam That’s Easily Missed

Business email compromise (BEC) attacks are arguably the most sophisticated of all email phishing attacks, and some of the most costly. From 2016-2018, BEC alone made $5.3 billion, but it's not an attack that everyone is familiar with. more

10 Common Digital Threats to Businesses

The year 2020 has created an increased impetus for change - especially as companies embrace digital transformation at an accelerated pace. Cybercriminals have also upped their game, switching their attention to hot targets such as healthcare and pharmaceutical brands. more

3-Phase Approach to .BRAND Strategy – Socialization, Experimentation, Implementation

A year after KPMG migrated all their webpages under home.kpmg, the Brand Registry Group interviewed them to talk about the impact. In the interview, KPMG shares how planning and communication are key in changing to a .BRAND domain name. Their experience ties in nicely to CSC’s three-phase .BRAND approach. more

Mergers and Acquisitions: Taking Care of Digital Brands During Entity Consolidation

For those actively pursuing mergers and acquisitions, now is the time to do extensive due diligence to understand any implications around intellectual property (IP) and, more importantly, to understand what cybersecurity risks there may be. more

CSC’s Research on Election-Related Domains Aligns with Recent FBI and CISA Warning

Following a public announcement from the FBI and CISA warning the public to avoid spoofed election-related internet domains, CSC announced research findings that show the overwhelming majority of registered typo domains related to the election are vulnerable. more

Thinking Outside the Box – Protecting Non-Music Brands’ IP on Digital Music Services

When brands think about registering a trademark, it's natural to consider the classes that match the direct nature of their products and services. A car manufacturer would register under vehicles; an apparel brand would register in clothing, footwear, and headwear – and perhaps jewelry if they offer accessories. more

The DNS Ecosystem, Its Vulnerabilities, and Threat Mitigations

David Conrad, CTO of The Internet Corporation for Assigned Names and Numbers (ICANN), recently presented a keynote during a webinar we collaborated on with other internet organizations. This post summarises his explanation of the domain name system (DNS) ecosystem, its vulnerabilities, and threat mitigations. more

June 2020 Dot Brand Insights Report: How .SHARP Surged to the Top of the Alexa Rankings

In our June 2020 Dot Brand Insights Report, we look into the increase in .BRAND domains being used by brand owners to communicate important messaging to their customers, investors, and employees in light of the COVID-19 global pandemic. more

Domain Security Report – Forbes Global 2000 Companies

Companies have invested in security solutions at an exponential rate to protect themselves from the continually evolving cybersecurity threats, yet they remain vulnerable. Company domain names, domain name systems (DNS), and digital certificates are being attacked or compromised with increasing frequency, sophistication, and severity. more

Digital Asset Security: Back to Basics

Everyone is aware of the current worldwide cyber attacks and data breaches hitting major brands from every direction, but not everyone knows how to defend their brand against them. It may seem hopeless and, at times, impossible, but it's not. more

Beyond the Firewall: DNS Defenses to Manage Online Threats

The domain name system (DNS) forms the underlying infrastructure for how the internet works, serving as a directory to point users to the right web content. When DNS goes down, websites, email, voice-over IP, and remote employee login goes down with it. more

Banks, Cars, or Insurance: Which Industry Takes the Lead in Dot Brand Use?

Your .BRAND ownership equates to authority in the new generic top-level domain space – showing that you, not a competitor – is the owner of the brand to the right of the dot. more

CSC at RSA and the Cybersecurity Tech Accord Reception

CSC is a signatory of the Cybersecurity Tech Accord. If you are attending RSA in San Francisco, please join us at the Cybersecurity Tech Accord Reception on Tuesday, February 25, at 5:30 p.m. more

DNS Hijacking: The Iranian Cybersecurity Threat That May Be Overlooked

The Iran geopolitical crisis will have unseen consequences on businesses worldwide. Last weekend, the U.S. Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) issued an alert highlighting some of these business risks. more