DNS Security

DNS Security / Industry Updates

CSC’s Research on Election-Related Domains Aligns with Recent FBI and CISA Warning

Following a public announcement from the FBI and CISA warning the public to avoid spoofed election-related internet domains, CSC announced research findings that show the overwhelming majority of registered typo domains related to the election are vulnerable. more

The DNS Ecosystem, Its Vulnerabilities, and Threat Mitigations

David Conrad, CTO of The Internet Corporation for Assigned Names and Numbers (ICANN), recently presented a keynote during a webinar we collaborated on with other internet organizations. This post summarises his explanation of the domain name system (DNS) ecosystem, its vulnerabilities, and threat mitigations. more

Domain Security Report – Forbes Global 2000 Companies

Companies have invested in security solutions at an exponential rate to protect themselves from the continually evolving cybersecurity threats, yet they remain vulnerable. Company domain names, domain name systems (DNS), and digital certificates are being attacked or compromised with increasing frequency, sophistication, and severity. more

Combating COVID-19 Cybercrime – What Internet Infrastructure Providers Like Afilias Are Doing

The ongoing Coronavirus pandemic has been fertile ground for scams and misinformation. Social platforms have been in the news for their efforts to protect users from such problems. What are Internet infrastructure providers like Afilias doing to keep spammers, phishers and other criminals from preying on Internet users? more

MarkMonitor Releases New gTLD Quarterly Report for Q1 2020

MarkMonitor has released its latest issue of the New gTLD Quarterly Report for the fourth quarter of 2019, noting that DNS abuse continues to raise concerns amongst many registries and registrars. more

3 Ways a DNS Lookup Tool Can Help Prevent DNS Attacks

The Domain Name System (DNS) is a crucial element of the Internet and a foundation of networking. Every organization going online uses the DNS. more

Beyond the Firewall: DNS Defenses to Manage Online Threats

The domain name system (DNS) forms the underlying infrastructure for how the internet works, serving as a directory to point users to the right web content. When DNS goes down, websites, email, voice-over IP, and remote employee login goes down with it. more

DNS Hijacking: The Iranian Cybersecurity Threat That May Be Overlooked

The Iran geopolitical crisis will have unseen consequences on businesses worldwide. Last weekend, the U.S. Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) issued an alert highlighting some of these business risks. more

Take Brand Protection Up a Notch with Domain Research and Monitoring Tools

Cybersquatting is likely one of the oldest digital threats out there, but somehow, it still works. The first cybersquatting case filed after the implementation of the Uniform Domain Name Dispute Resolution Policy (UDRP) involved the domain worldwrestlingfederation[.]com. more

How to Stay Safe Against DNS-Based Attacks

The Domain Name System (DNS) plays an essential role in resolving IP addresses and hostnames. For organizations, it ensures that users reach the proper sites, servers, and applications. While it's a fundamental base for a functioning Web, the problem is that this system can easily be abused. more