Skip to content

Whalebone releases DNS Local Resolver major update

All the information about threats and custom blacklists are regularly updated by the resolver, which uses the threats and blacklists during DNS resolution without the need of contacting the Whalebone cloud. This architecture ensures that the security countermeasures are working even in the case of cloud a blackout and a zero latency is added to the resolution process.