NEW! DNS Inspector is an automated testing system that reveals your infrastructure security vulnerabilities. Learn how it works →
Book a discovery call

Articles

Curated Press on Domain and DNS Compromises To help our web audience better understand DNS related security exposures and compliance gaps this curated article page is dedicated to educating business leaders, IT and infrastructure teams. The more we understand the exposures, the better we can prevent them.
Recent DNS Hijacking Campaigns Trigger Government Action

A recent spate of attacks targeting domain name system protocols and registrars, including several incidents that researchers believe have ties to nation-state espionage, is prompting the U.S. and U.K. governments to issues warnings and policy updates to improve security.

Source: Network World Worst DNS attacks and how to mitigate them

DNS threats, including DNS hijacking, tunneling, phishing, cache poisoning and DDoS attacks, are all on the rise.

Source: The Edge What Every Security Team Should Know About Internet Threats

Of particular interest for cybercriminals is the Domain Name System, which plays a central role in orchestrating all Internet and application traffic.

Source: Security Intelligence UK Government Urges Organizations to Defend Against DNS Hijacking

The U.K. National Cyber Security Centre (NCSC) urged organizations to implement measures to mitigate the threat of DNS hijacking.

US Govt Rolls Out New DNS Security Measures for .gov Domains

New DNS security measures for all .gov domains will be implemented by the U.S. government starting today to help mitigate risks associated with future DNS hijacking incidents.

Source: CSO Online DNS hijacking grabs headlines, but it’s just the tip of the iceberg

DNS pioneer Paul Vixie contemplates missed opportunities for improving internet security and advocates for widespread use of DNSSEC, which he helped create, and which he believes would go a long way toward improving DNS security.

Source: Network World Cisco Talos details exceptionally dangerous DNS hijacking attack

Cisco Talos says state-sponsored attackers are battering DNS to gain access to sensitive networks and systems

Source: ZDNet ICANN: There is an ongoing and significant risk to DNS infrastructure

Recent rash of DNS hijacking attacks has spurred ICANN to urge the industry for a more rapid DNSSEC adoption.

By using this website you agree to our use of cookies.