NEW! DNS Inspector is an automated testing system that reveals your infrastructure security vulnerabilities. Learn how it works →
Book a discovery call
DNS Inspector™

The fastest, most accurate security audit of your domain assets and external DNS

DNS Inspector is an automated testing system that reveals your domain and DNS network security vulnerabilities.
See a demo
The fastest, most accurate <span>security audit</span> of your domain assets and external DNS

Empower your enterprise security teams

DNS Inspector uncovers issues your teams don’t know exist empowering investigation, resolution and verification that problems are fixed.
Automates security vulnerability reportingEliminate difficult and time-consuming work so your teams can focus on other high-priority tasks.
Simple and easy to useLaunch an audit and you’ll understand your vulnerabilities within 24 hours. It’s about simplifying processes to tackle complex problems.
Enable remediation and complianceEasily fix the security issues identified and monitor going forward to ensure compliance.

How it works

DNS Inspector scans DNS networks for security vulnerabilities

The automated, proprietary process audits:

  • DNS services
  • orphaned DNS A Records
  • live IP addresses
  • domain registrars
  • dangling CNAMEs
  • insecure redirects
  • missing or misconfigured SPF, DMARC and DNSSEC, and much more.

DNS Inspector helps teams discover and resolve security vulnerabilities, verifying the fixes and providing a dashboard to show how good you are.

DNS Inspector scans DNS networks for security vulnerabilities

How it delivers for you

DNS Inspector Dashboard Screenshot
Dashboard
  • Domain and DNS audits reveal compliance gaps in the enforcement of security policies.
  • Digitally transformed enterprises will not be able to manage change manually.
  • A recent audit of over 20,000 domains across dozens of companies reveals common security and compliance issues.
DNS Inspector Redirect Probe Screenshot
Redirect Probe
In real-time, analyze the redirect probe details to determine redirects that are insecure, have too many hops, and may not be resolving, and take action to turn down old redirects that need to be deactivated or repointed.
DNS Inspector HTTP/HTTPS Probe Screenshot
HTTP/HTTPS Probe
In real-time analyze your HTTP/HTTPS response information to discover A Record destinations, related IPs, TLS version, certificate and response headers and see the associated security score as Normal, Warn or Critical. Then, remediate errors or vulnerabilities made visible.
DNS Inspector Infrastructure Probe Screenshot
DNS Infrastructure Probe: IP Address Example
DNS Inspector displays the Registrars, DNS Services and all the IP addresses where you have live DNS records pointing. Investigate if you control these endpoints and use endpoint security tools to identify security risks.

+ Probes empower teams with visibility to mitigate vulnerabilities related to...

graph_pie
Dangling CNAMES
graph_bar_3d
Lame Delegations
graph_bar
SPF
graph_wave
DMARC
graph_line
DNSSEC

Trusted by global enterprises

logologologologologologologologologologologo

Contact us

Complete this form to have one of our experts contact you.
By using this website you agree to our use of cookies.