Skip to content
Immunity – Enterprise Cybersecurity

Eliminate blind spots
‍in your security architecture

Protect all devices at all times

 

Get priceless insights

 

Radically expand your network perimeter with features including Identity protection

 

No extra work, no setbacks, no unnecessary investments

REQUEST FREE TRIAL
SEE HOW IMMUNITY WORKS

Immunity protects networks of businesses, municipalities, and public institutions

87%

of organizations

have experienced an attempted exploit of an already-known existing threat in 2020

300+

companies

chose Whalebone for their DNS security

150,000

domains

are added to our AI-based threat intelligence daily
Radically expand your cybersecurity perimeter
Forward your traffic to a DNS resolver which prevents cybernetic threats.

_ico immu 01

Prevent damage caused by attacks or recklessness

Immunity stops harmful traffic and blocks users from accessing malicious domains. Get full DNS control, invaluable insights, and identity protection.

_ico immu 02

One unprotected device is one too many

Immunity protects all the devices connected to network, including cell phones a and IoT devices such as routers, printers and CNC machines, which are hard or impossible to protect with other solutions.

_ico immu 03

Protection instead of damage control

Be one step ahead of cybercriminals with AI-based real-time threat intelligence trained on massive data from multi-national telcos. Mitigate even the threats which elude firewall and antivirus.

_ico immu 04

Save your time and resources

Make use of our fine-tuned implementation and seamless API integration into your systems. Cut back on maintenance time and focus on what matters. On-premise or cloud solution, all without a need to install anything on users’ devices.

See How Immunity Works

Immunity Features

More often than not, it’s impossible to make sure people connecting to business networks behave responsibly and only connect with updated, protected devices. Immunity will fight off threats in the large without you having to deal with particularities.

No disruption, no maintenance

works non-stop on a network level without a need to install anything on the users‘ device

All types of attacks

protects from, C&C, DNS tunnelling, all stages of malware, botnets, coinminers, phishing, and more

Machine learning

AI-based blocking of domains including domain generation algorithms (DGA)

Homograph attack protection

blocking domains which try to impersonate your own with similar symbols

Identity protection

alerts you when a leak of data connected to your domain is identified, get results for past 10 years

Adjustable policy

set the threshold on what to block and when to alert you

Content filtering

simply set boundaries for your network

Priceless data

live audit and full visibility from the bird’s eye view as well as knowing exactly which device was targeted

Social engineering protection

stops phishing attacks and other scams using the network users as entry-point

Eliminate Threats like our other customers

_adastra-logo-proboston-02_Aero_(Unternehmen)_Logo.svg-p-500_panasonicO2-Logo.svg-2-p-500_Equabank_logo-p-500_nov_m_sto_na_morav__10561

 

“Based on our research on DNS security, Whalebone Immunity truly stands out above the other solutions. It’s really easy to deploy and maintain, yet very effective.

 

_adastra_miniature-p-500

Pavel Pekárek,
IT Security Architect at Adastra

EXPLORE CASE STUDIES

Protect your employees working from anywhere with our app Home Office Security

  • Unique application for smartphones and laptops enabling the maintenance of safety standards even during the transition to the home office.
  • No matter if people work from home, connect to unprotected WiFi in cafés or work remotely from different places, Home Office Security will enable you to protect them and have an overview and control of their security as if they were working from the office.
  • Preservation of all key Immunity functions.
  • Mobile device support available for iOS and Android.
  • Employee BYOD are secured just like company devices, maintaining the same high levels of customer experience during personal time.
  • The app is a part of Whalebone Immunity, so you don’t pay anything extra.
Whalebone-Immunity-2images
Product overview
  • Network-level security – protects all connected devices without the need to install anything.
  • Designed for smooth deployment – we can make it work in 4 hours.
  • Allows you to have more control over the security of employees who work remotely.
  • Gives you a live audit and full visibility of the DNS traffic that traditionally flew under the radar. Get an overview from the bird’s eye view as well as precise microscope insight into particular queries.
  • Immunity allows you to get an overview and control of your DNS traffic while making it safe.
  • Our Dark Web Scouting team watches out for leaks which made sensitive data connected to your domain available to hackers, including log-in credentials, passwords, key-card codes, personal information and more. Moreover, it identifies leaks which occurred in the past 10 years.
  • The combination of on-premises and cloud components makes it easy to fit into existing environments.
  • Whalebone Content Filtering allows you to simply set boundaries.
  • No up-front commitments. Start a free trial with us and see how you feel about it.
Launch Immunity in 6 steps
  • The whole process is fine-tuned to the point of no friction.
  • Start with a free trial and see how you feel about it.

6 steps to peace of mind

  1. Get to know Whalebone:
    Let’s have a demo call where we will explain everything you need to know.

  2. Use case modeling:
    We’ll figure out exactly what you need and our tech team will look into this particular deployment in detail.

  3. Proof of concept:
    Try a free trial to see the value for yourself.

  4. Deployment & Integration:
    Your whole network can get proper Immunity in less than 4 hours.

  5. Initial training:

    You’ll learn how to make the best use of the product and its intuitive interface.

  6. Lifetime support:

    We won’t stop there. We will always provide you with immediate tech support.

 
GET STARTED
Technical specifications
  • Flexible architecture: On-premise, hybrid, or cloud deployments enable a versatile integration based on each network's unique requirements fully compliant with Active Directory.
  • Fully customizable DNS Resolver: The caching recursive DNS resolver is fully configurable and conformant to the latest standards. It can serve both IPv4 and IPv6 while strictly validating DNSSEC.
  • We love Encrypted DNS: The full range of services can be offered over encrypted DNS protocols such as DNS over TLS (DoT) and DNS over HTTPS (DoH).
  • Domain Intelligence: AI-based threat and content intelligence + delivery in real-time = incomparable network protection.
  • API integration: All the configuration and reporting options are made available via API.
  • Off-Net Protection: Use our app Home Office Security to protect users in any network they connect to.
  • Intuitive and practical GUI of the Admin Portal provides substantial DNS visibility.

Do you want to learn about the technology behind Immunity in more detail? Ask for technical specifications.

Become a Whalebone Immunity Certified Partner

Would you like to be involved in our channel partnership program? Whalebone Immunity is a highly demanded product and should be a vital part of your cybersecurity portfolio.

Why to become a partner?

  • Addition to complete the cybersecurity portfolio offering.
  • Lucrative margins and attractive discounts increasing with your level.
  • Flexible and responsive to your feedback and needs, with channel manager and technical superhero assigned.

MORE ABOUT PARTNERSHIP

Free Trial

Would you like to try Immunity? Get a 30-days free trial.
 
check mark_done_white_24dpSimple process
No strings attached
Enough time to see the value
 
 
REQUEST TRIAL

Request information

If we have caught your attention, please do ask us about:

How does it work – can I see the solution live?
How do I get the service started?
How much would it cost me?
Or anything you would like to know.
 
REQUEST INFORMATION

Let’s see what we can do for you