Skip to content

Press Release: DNS4EU

20. 12. 2022, Brussels/Brno

The European Commission plans to onboard 100 million people to a new EU-based DNS internet infrastructure. The DNS4EU will be developed by international consortium led by Czech company Whalebone

The goal of DNS4EU is to provide EU citizens, companies, and institutions with a secure, privacy compliant, and powerful recursive DNS – an “address book of the internet” enabling browsing web via domain names instead of strings of numbers. The project will become a vital part of European internet sovereignty. 

DNS4EU project - Press release

The DNS4EU is a part of the EU vision to strengthen the EU’s digital independence and serve as an alternative to the current public DNS offered by US-based tech giants. The European Commission aims to keep users’ data in the Union digital space and provide the service to as many Europeans as possible while adhering to the highest privacy standards. 

“Our goal is to protect 100 million people thanks to the DNS4EU. To reach this milestone, we need to be working together with mobile and internet service companies across the continent. Therefore we will not only introduce new public infrastructure but also include the operators in the architecture,” Whalebone’s CEO Richard Malovic explains.

The plan is to combine the current telecommunications operator and internet service provider infrastructure with new publicly accessible DNS resolvers. It will offer both free DNS service to the citizens and institutions as well as enhanced security premium services.

“This is great news for the European telecommunications and technology sector and a fantastic example of how European telcos keep up with their international competitors, particularly in today’s technology sector,” says Alejandro Plater from A1 Telekom Austria Group, one of the initiative’s early supporters.

The solution will be developed by 13 consortium members based in 10 EU countries

For the solution to be accessible to everyone, the European Commission chose a team of diverse members with long experience in the field. “Our consortium includes private companies, research institutions, an NGO, a university, public institutions, multiple sectoral and national Computer Emergency Response Teams (CERTs), and National Research and Education Networks (NRENs) – all focused on cybersecurity and internet infrastructure. Thanks to this unique mix, we can provide a truly sustainable, independent, and stable solution,” follows coordinator of the proposal Petr Soukeník. 

ONLINE PRESS CONFERENCE RECORDING: The recording of our online press conference held on the 10th of January 2023 is to be found here.

Whalebone is a Czech cybersecurity and digital life protection company. Since 2016, Whalebone provides real-time DNS security to more than 300 telcos, ISPs, enterprises, and institutions worldwide, protecting internet users from cyberthreats through a combination of threat intelligence and machine learning. 

Further members of the consortium are Abi Lab (CERTFin IT), CZ.NIC (CZ), Czech Technical University Prague (CZ), deSec (DE), NASK (CERT Polska), National Cyber Security Directorate (RO), Sztaki (Hun-CERT) and Time.lex (BE). The associated partners are Centro Nacional de Cibersegurança (CERT.PT), CESNET (CZ), Ministry of Electronic Governance (BG) a F-Secure (FI).

Contact: Ondřej Hrabal, ondrej.hrabal@whalebone.io, +420 737 973 810, www.whalebone.io