[Seminar] Preventing malware attacks with FlashStart Secure DNS

FlashStart DNS server the safest prevention against malware, fraud and DDOS attacks

Stability, speed, global coverage and a control panel fully in Portuguese make FlashStart the best protection against malware and content in Brazil and Portugal.

The ease of integration with all routers makes FlashStart DNS server the safest prevention against malware, fraud and DDOS attacks for routers such as MikroTik, Huawei and Juniper.

In the last webinar with Wardner Maia – former president and current director of LACNIC and Leonardo Rosa – Certified Partner of MikroTik, we discussed the topic of security in networks and routers using FlashStart DNS filtering.


>> FlashStart protects you from a vast gamma of threats and blocks the access to harmful sites ? Try it now


1. New challenges in the security of regional provider network security

Wardner Maia’s speech was decisive and opened the webinar.

An overview developing the importance of network security.

2. DNS is the new Firewall

Let’s get to the main topic of the webinar.

Here is the first part, more theoretical, illustrated by Leonardo Rosa, Mikrotik trainer and certificate holder.


>> With FlashStart you can block undesired or inappropriate content: try it now


3. Live Demo: DNS is the New Firewall

Final part illustrating the most demonstrative part of the webinar.

A live demonstration of the topics previously exposed.
Always under the full direction of Leonardo Rosa.

4. FlashStart: DNS seguro with Mikrotik Firewall UTM

FlashStart has been certified as a “Made for Mikrotik” software platform.
An official recognition of full compatibility with any router model and OS version!

FlashStart is an innovative content and malware filter for MikroTik RouterOS devices. It requires no additional hardware or software and does not affect router performance. Cloud-based, it acts by inspecting all DNS resolutions and filtering Internet access according to the security policies set by end users.

FlashStart is a first-class, fast and simple solution that is designed for the MiktoTik reseller community to distribute worldwide becoming “Made for Mikrotik” with great determination.

Hundreds of MikroTik resellers use FlashStart to increase the value of RouterOS installation to compete directly with more expensive UTM and firewall solutions.

FlashStart’s DNS intelligence makes it possible to prevent threats before they are downloaded into memory itself, protecting the entire network a priori, a parallel benefit of being able to filter content as well as malware.

The advantages of cloud-based protection are that it cannot be disabled by end users and is self-updating at no cost, saves money and has the advantage of not having to install additional software and hardware on the network or on individual devices in the company (only applications for remote controls).

Flashstart DNS filtering is supported:

» Artificial Intelligence with more than 92.5% predictive capacity and analysis of 50,000 new domains assigned on average every day.
» 85 blacklist categories for maximum customization of malware and content filters.
» Integration with MS Active Directory
» Endpoint protection: remote workers, distance learning… security against malware, inappropriate content and efficiency against distractions by installing Client Shield on remote devices.
» Worldwide security and better roaming with the Anycast network (stable and fast according to dnsperf.com).
» Geoblocking for protection on a geographic basis, exclusive to offer especially in times of cyber warfare.
» Multi-tenant dashboardfor centralized management, instant filter changes with increased intervention efficiency and configuration cost savings on individual devices.
» Detailed reporting by category, macro category, historical period up to six months or in real time.
» Compliance with GDPR and international privacy regulations.
» Compatibility and easy installation with all connected devices.
» Optional integrations to optimize routing (Cloud BOX).
» Advanced solution to improve perimeter control (Hybrid BOX).
»Technical sales sup port via chat.

FlashStart’s DNS Intelligence is also very useful in case of investigations. Knowing as much as possible about a site, and how it is connected to a DNS system, allows to reconstruct the routes followed by a cybercriminal, increasing the chances of intercepting it.


>> FlashStart is the granular protection against cyber based threats and phishing attacks: contact us to ask for an offer


You can activate the FlashStart® Cloud protection on any sort of Router and Firewall to secure desktop and mobile devices and IoT devices on local networks.

Reading time < 1
Laura BartoliniHead of marketing
As chief marketing executive, my mission is to create impactful activities and campaigns that resonate with our audience, stimulating engagement and promoting brand loyalty.

View all posts by Laura Bartolini

As chief marketing executive, my mission is to create impactful activities and campaigns that resonate with our audience, stimulating engagement and promoting brand loyalty.
Share this post:  
For information
click here
For a free trial
click here
For prices
click here
Follow us on
Linkedin | YouTube