DNS

Sponsored
by

DNS / Most Viewed

Upcoming Domain Pulse 2008 Within Central Europe

Domain Pulse, the yearly get-together of the German-speaking registries of nic.at (Austria), Denic (Germany) and SWITCH (Switzerland) is happening on February 21 and 22 in Vienna. The conference alternates between the countries -- last year it was Switzerland, this year Austria and next year Germany... Domain Pulse covers everything in the domain name arena from management of the DNS, what's happening in each of the ccTLDs, after market and domaining, security threats to the DNS and internet as well as wider issues affecting the internet's development such as internet governance. more

ICANN70 Virtual Community Forum: What to Expect?

On 19 February 2020, ICANN announced that ICANN67 would be held via remote participation out of an abundance of caution associated with the COVID-19 outbreak. Little did we know at the time that twelve months later, ICANN meetings would still be held via remote participation. For a community that has been accustomed to meeting face-to-face at least three times a year since ICANN1 in Singapore in March 1999, this has created a tremendous challenge for how we conduct our business. more

ICANN’s GAC Talks Are Critical For New gTLDs

With Bill Clinton's appearance at ICANN San Francisco now confirmed to be more than mere rumor, the March meeting will be a very big event indeed. On its home turf, and under the glare of possibly unprecedented global attention, ICANN may feel some pressure to make sure it has some noteworthy news to announce at the end of the week, after its Board of Directors meets. more

When Proxy Services Enable Abuse

People are growing increasingly alarmed by recent examples of bad actors abusing proxy services offered by registrars. While proxy services are designed to protect the privacy of legitimate domain name users - they do the opposite when abused by cybercriminals. Responsible Proxy providers play a key role in mitigating abuse. When they don't act responsibly - it's clear they contribute to the problem. more

Phishing 2020: A Concentrated Dose of Badness

How much phishing is there? Where is it occurring, and why? How can it be reduced? I and my colleagues at Interisle Consulting have just published a new study called Phishing Landscape 2020, designed to answer those questions. We assembled a deep set of data from four different, respected threat intelligence providers and enriched it with additional DNS data and investigation. The result is a look at phishing attacks that occurred in May through July 2020. more

The DNSSEC Groundswell

It's been 15 long years since the standard for DNSSEC was developed and sadly adoption has been painfully low until recently, thanks to Dan Kaminsky, the infamous Internet Researcher who indentified that gaping hole in the DNS. The discovery of the fundamental flaw in DNS sparked industry wide attention! Every day, we move a little closer to widespread DNSSEC adoption, so I thought I'd take a moment and highlight some of the most notable milestones... more

Choosing the Right Path to a Permanent Accountability Framework for ICANN

Over the next month, the ICANN Board will consider its options for ensuring that some framework is in place to ensure ICANN's accountability to the global Internet community after the approaching expiration of its Memorandum of Understanding and Joint Project Agreement (MOU/JPA) with the U.S. Department of Commerce. We analyze these options in our new paper... more

ICANN in Hollywood: Foreshadowing a Happy Ending?

As we arrived in Hollywood -- the land of happy endings -- ICANN had just given us cause to hope that the ICANN accountability process might get its own Hollywood ending, despite a fitful start. As one who's been critical of ICANN management's heavy-handed attempts to control the accountability process, it's only appropriate to give credit where credit is due. In accepting the community's strenuous -- and nearly unanimous -- calls for a cross-community working group to lead the process of improving ICANN's accountability mechanisms, ICANN management says it's now prepared to follow the community's lead, rather than dictating and constraining it. more

The Incredible Value of Passive DNS Data

If a scholar was to look back upon the history of the Internet in 50 years' time, they'd likely be able to construct an evolutionary timeline based upon threats and countermeasures relatively easily. Having transitioned through the ages of malware, phishing, and APT's, and the countermeasures of firewalls, anti-spam, and intrusion detection, I'm guessing those future historians would refer to the current evolutionary period as that of "mega breaches" (from a threat perspective) and "data feeds". more

Building a Secure Global Network

Recently, the DNS has come under an extensive attack. The so-called "DNSpionage" campaigns have brought to light the myriad methods used to infiltrate networks. These attacks employed phishing, system hopping via key exfiltration, and software zero day exploits, illustrating that many secure networks may not be fully protected. more

The Promise of Multi-Signer DNSSEC

DNSSEC is increasingly adopted by organizations to protect DNS data and prevent DNS attacks like DNS spoofing and DNS cache poisoning. At the same time, more DNS deployments are using proprietary DNS features like geo-routing or load balancing, which require special configuration to support using DNSSEC. When these requirements intersect with multiple DNS providers, the system breaks down. more

Solving the “Fake Twitter Profile” Problem Using DNS

Recently, an article I wrote for Bitcoin Magazine talked about how we can use DNS underscore scoping to better abstract Lightning addresses and even create a de facto specification that could work on any resource (like a wallet or a smart contract) across all blockchains. more

How to Make DNS Green

The Dutch Internet registry SIDN has launched a unique program in partnership with CleanBits to identify what proportion of .nl domain names were hosted on a green or CO2-neutral basis. The results show a strong trend towards the 'greening' of the .nl internet zone. Nearly 30 per cent of .nl names were found to have green hosts. more

Alternative Insights on Article 28 of the NIS2 Directive

On June 9 CircleID published an insightful article by Thomas Rickert entitled "Demystifying Art 28 NIS2." In that piece Thomas set forth two alternative interpretations of Article 28(6) of NIS2, and argued that TLD registries should not be required to maintain a separate database of the registrant data under NIS2. In my view, Thomas' approach is inconsistent with the remainder of Article 28, and would not achieve the goals of NIS2 to improve cybersecurity across the EU member states. more

Important Milestone in IANA Stewardship Transition: NTIA Says Proposal Meets Criteria

Today, the global Internet community reached an important milestone. The US Department of Commerce National Telecommunications & Information Administration (NTIA) announced that the community-developed proposal to transition the stewardship of the Internet Assigned Numbers Authority (IANA) functions meets the criteria it set out in March 2014. more