Skip to content

Become Whalebone’s partner
‍Add Immunity to your cybersecurity portfolio

  • Offer a new generation of security thanks to a fast, powerful, and private DNS resolver
    Demand for DNS security is rising. Jump aboard and get a head start
  • Gain lucrative margins and attractive discounts increasing with your business

TRUSTED BY

SAFETY FIRST

Over 90% of attacks must use DNS.
Block them with Immunity

The only way to truly protect your network is to establish a layered security perimeter.
Without DNS protection, you open your network to many modern attack methods.

Mask group4-min

Time
Protection of employees without added workload

Deployed in under 2 hours, Whalebone Immunity protects all devices in your network

No disruption to daily routine...-min

icon-1
Stopping threats which bypass current security solutions

Stops DNS tunneling, ransomware, IoT attacks, abuse of leaked passwords, and more

Secure employees working remotely-min

icon 2
Securing employees working remotely and on business trips

Protects any device with a simple app people will actually want to use

Mask group-min-3

icon3-1
Need to protect large and segmented networks

Whalebone Immunity fits any environment, and is able to protect even segmented international networks

SUCCESS STORIES

Why will your clients love Immunity?

  • AdAstra
  • Nove Mesto municipality
  • Panasonic
  • Equa Bank

AdAstra-min

 

UVOZOVKY
Based on our research, Whalebone Immunity truly stands out. It’s really easy to deploy and maintain, yet very effective.

adastra-logo-proboston-00 1-min

Pavel Pekárek-min (1)

Pavel Pekarek
IT Security Architect at Adastra

 


 

Immunity protects Adastra's employees in 4 countries.

Nové město na moravě-min
 
UVOZOVKY
I can no longer imagine running a network without this level of security. My only regret is not having started to use it sooner. 

Nove Mesto na Morave

Zbynek Grepl  Director of the Municipal IT Department, Nove Mesto na Morave (Czech Republic)


 

Immunity saves the IT team's time and resources.

Panasonic-min
 
UVOZOVKY
Immunity blocked malicious websites the moment our users tried to reach them. It would take at least a day for a firewall to add them to its threat database.
Panasonic_logo 2

Lubomir Gavenda  IT Specialist of Panasonic Slovakia


 

Immunity protects Panasonic's data and sensitive information.

Equa bank-min
 
UVOZOVKY
We have not been in contact with technical support at all. We haven’t needed it. It’s fail-safe and catches relevant threats.

Equa

Mario Lipovsky  IT Security Architect at Equa Bank


 

Immunity protects highly targeted institutions.

INDUSTRIES

What we bring to the table

Product covering new cyberattack vectors

Blocks DNS tunneling, phishing and other human-error-oriented threats, identifies leaks of passwords and other sensitive information connected to the company domain, blocks malicious domains no one knows about yet, including DGA and 0-day threats, and stops malware in all of its life-cycle stages

Highly sought-out technology hand-picked by the European Commission

We add 150,000 malicious domains to our database each day. Thanks to domain analysis based on unique data from threats to millions of our users and tailor-made AI engine we are able to identify highly evasive threats. Thanks to this and our cooperation with local CERTs and other cybersecurity institutions, Whalebone-led consortium of 14 members was chosen as a sole developer and operator of DNS4EU, a DNS resolver for the European Union. 

Low barrier for new and current clients It takes only 2–3 hours and no hardware to set-up the free trial version. Thanks to the 
immediate value brought (all functionalities including identity protection are included in the trial version), Immunity has more than 50% adoption rate after PoC. Moreover, thanks to the unique cyberthreats Immunity covers, it is an easy product to bundle with other solutions or to use for an upsell.
Flexible partner program

Whalebone offers a flexible partner program alterable based on your feedback and financial incentives both for kickstarting the cooperation and based on further performance.

Support of our team Whalebone will provide the support of our channel manager and a dedicated technician, 1-on-1 meetings with our marketing manager, Whalebone staff presence and support on chosen events, and a partner portal with all information, deals, and materials. You will receive a partner material kit with a detailed sales guide, video and graphical case studies from various verticals, texts, presentations, leaflets, and more. Once we establish a business case, Whalebone can provide custom content and materials for your region and verticals.

Join our partner network

New generation of attacks requires new generation of security. Be the one to provide it.