Skip to content

The NSA Urges Businesses: Take DNS Protection Seriously

While most companies and networks realize the importance of cybersecurity and take steps to protect their employees, data, or customers from cyber threats, many still underestimate the importance of proper DNS security.It is worth noting that DNS attacks have significant impacts on companies. The in-house application downtime, cloud service downtime, or compromised websites lead directly to the loss of business. In the 2020 Internet Crime Report, the FBI (the Federal Bureau of Investigation) wrote that victims reported $4.2 billion in losses last year, which is 120% of the 2019 figures. The spikes in numbers point out dangerous trends. Ransomware, for example, increased by 225% from $8.9 million in 2019 to around $29.1 million last year. It’s important to keep in mind that the real numbers are significantly higher since not everyone reports such incidents to the authorities.Combined with the threat of having sensitive information stolen, all types of DNS attacks possess the underlying threat of causing significant or even devastating brand damage. IDC reports that DNS attacks and general business outcomes are explicitly interlinked. Whenever we look into measurable business indicators, it becomes clear that having a first-class DNS security solution is a must in 2021.It is rather difficult to keep track of the shifts in DNS threat dynamics these days. Attackers are very adaptive and always find new ways to take advantage of potential weak spots in your company’s means of security. Only sophisticated algorithms and machine learning can keep up with the pace, detect the threats and prevent them from actually causing damage.We are very pleased with the fact that DNS security awareness has been on the rise. This was the most necessary first step. On the other hand, attacks are rising rapidly as well, arguably way faster than the abstract concept of awareness, which does not necessarily lead to taking proper actions. In other words, it is not so clear that the measures most companies take to protect their networks are sufficient. The goal is always clear — having a safe, stable, and fast network to eliminate losses in revenue and ensure efficiency, productivity, and obviously security. Then again, it is a truly difficult and worthwhile task to find suitable long-term and reliable solutions for complex and divergent security issues concerning DNS security. Luckily, there are guidelines that can help you make an informed decision.“DNS security is often a blind spot in security layers of a company. Statistics show us that up to 90% of cyberattacks use DNS resolution. Underestimating DNS protection means underestimating 90% of attacks.” - Richard Malovič, Whalebone CEOThis January, The NSA (the National Security Agency) released its guidance on encrypted DNS in enterprise environments. The information sheet describes the adoption of encrypted DNS over HTTPS (DoH). This solution can effectively prevent many threats that could otherwise cause serious issues. We highlighted features that the DNS security service should be able to provide for you to sufficiently mitigate DoH issues:

  • Blocks malware domains
  • Blocks phishing domains
  • Malware Domain Generation Algorithm (DGA) protection
  • Leverages machine learning or other heuristics to augment threat feeds
  • Content filtering
  • Supports API access for SIEM integration or custom analytics
  • Web interface dashboard
  • Validates DNSSEC
  • DoH/DoT capable
  • Enables customizable policies by group, device, or network
  • Deploys across hybrid architectures

It’s safe to say that the Whalebone solution ensures that your company meets all of these requirements and much more. If you are interested in learning more about Whalebone for corporates, feel free to request a free demo and try it out for yourself.As all available data suggest, DNS protection should be taken more seriously than ever before. Make sure the internet is primarily a useful tool for your company, not an imminent threat.