Quad9: A Free, Secure DNS Resolver. Nishal Goburdhan Internet Infrastructure Analyst Packet Clearing House

Size: px
Start display at page:

Download "Quad9: A Free, Secure DNS Resolver. Nishal Goburdhan Internet Infrastructure Analyst Packet Clearing House"

Transcription

1 Quad9: A Free, Secure DNS Resolver Nishal Goburdhan Internet Infrastructure Analyst Packet Clearing House nishal@pch.net

2 The Domain Name System (DNS) is the phone book of the Internet. It translates domain names like www. into Internet Protocol addresses, like

3 So What are the Problems with this System?? recursive.org example.net 3

4 So What are the Problems with this System? www. recursive.org 4

5 So What are the Problems with this System? PII = $$$$ recursive.org www. PII constitutes a rich click trail of information about the user s browsing history, , all of the software on their computer that s checking for updates, and all of the malicious software that s infected their machine. 5

6 So What are the Problems with this System? www. recursive.org Even when users are already using recursive s that are broadly anycast, the failure of a local node often results in users queries being backhauled to other continents. 6

7 So What are the Problems with this System? The maximum performance a user can receive is limited by the distance between the user and the recursive : the further away, the slower the user s performance will be. recursive.org www. 7

8 So What are the Problems with this System? When a recursive has a cache miss performance takes another huge hit as the begins querying authoritative servers that are far away and potentially slow to respond. recursive Many commercial recursive operators intentionally pass user IP address information onward to authoritative server operators. 8

9 So What are the Problems with this System? As the recursive continues to query authoritative servers, the performance degrades still further. recursive.org www. Any authoritative in the recursion chain which fails to provide cryptographic authentication of the DNS data (DNSSEC) precludes the authentication of any domain names further downstream. 9

10 So What are the Problems with this System? Every additional authoritative server in the chain is another potential weak link which could be compromised and caused to provide malicious data to the end user. recursive.net www. Attacks against authoritative servers can leave recursive s unable to obtain answers on users behalf. 10

11 So What are the Problems with this System? Recursive s leak far more information to authoritative servers than is necessary to answer queries. In this example, a query to a Root need not include the portion of the domain name. recursive Many authoritative operators monetise click-trail information by collecting and selling recordings of network traffic collected between the recursive servers and their authoritative servers. 11

12 Quad9: Collaboration Between Internet Industry Leaders

13 How does Quad9 protect you? PII www. Quad9.org recursive 13

14 How does Quad9 protect you? Quad9.org recursive www. 14

15 How does Quad9 protect you?.org www. Quad9 recursive PCH DNS Node 15

16 How does Quad9 protect you? Quad9 recursive NXDOMAIN on average Quad9 blocks 2.2m malware requests daily 16

17 17

18 America 28 Not-for-profit, transparent, public-benefit North organization Quad9 Exclusive focus on public DNS service Industry-leading experts in DNS and IP Key Facts About Quad9 South America 12 Europe 16 Africa 24 Asia 15 content Pacific delivery 5 Total Operational Today 100 No collection or monetization of user information 121 Served from 133 cities on 6 continents today, more soon Easily-memorable address Mission: Quad9 exists to improve the security, performance, and privacy of all users of the Internet by delivering free and open DNS recursive resolution physically deployed already today More than 150 in operation by end of

19 :fe::fe

(DNS, and DNSSEC and DDOS) Geoff Huston APNIC

(DNS, and DNSSEC and DDOS) Geoff Huston APNIC D* (DNS, and DNSSEC and DDOS) Geoff Huston APNIC How to be bad 2 How to be bad Host and application-based exploits abound And are not going away anytime soon! And there are attacks on the Internet infrastructure

More information

Re-engineering the DNS One Resolver at a Time. Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist

Re-engineering the DNS One Resolver at a Time. Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist Re-engineering the DNS One Resolver at a Time Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist 1 In this presentation I ll talk about the DNS, and the root server infrastructure

More information

The F5 Intelligent DNS Scale Reference Architecture

The F5 Intelligent DNS Scale Reference Architecture The F5 Intelligent DNS Scale Reference Architecture End-to-end DNS delivery solutions from F5 maximize the use of organizational resources, while remaining agile and intelligent enough to scale and support

More information

DNS Security. Ch 1: The Importance of DNS Security. Updated

DNS Security. Ch 1: The Importance of DNS Security. Updated DNS Security Ch 1: The Importance of DNS Security Updated 8-21-17 DNS is Essential Without DNS, no one can use domain names like ccsf.edu Almost every Internet communication begins with a DNS resolution

More information

Prompta volumus denique eam ei, mel autem

Prompta volumus denique eam ei, mel autem The Utroque F5 Intelligent Democritum DNS Aeterno Scale Nostro Reference Aperiam Architecture. Usu Prompta volumus denique eam ei, mel autem End-to-end DNS delivery solutions from F5 maximize the use of

More information

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS 1 Introduction Your data and infrastructure are at the heart of your business. Your employees, business partners, and

More information

The ISP Column A column on things Internet. Three DNS articles: 3. Helping Resolvers to help the DNS. RFC8192 Aggressive NSEC Caching

The ISP Column A column on things Internet. Three DNS articles: 3. Helping Resolvers to help the DNS. RFC8192 Aggressive NSEC Caching The ISP Column A column on things Internet Geoff Huston November 2017 Three DNS articles: 3. Helping Resolvers to help the DNS In this final article of a trio that looks at today s hot topics in the DNS,

More information

Coordinated Threat Control

Coordinated Threat Control Application Note Coordinated Threat Control Juniper Networks Intrusion Detection and Protection (IDP) and Secure Access SSL VPN Interoperability Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale,

More information

August 14th, 2018 PRESENTED BY:

August 14th, 2018 PRESENTED BY: August 14th, 2018 PRESENTED BY: APPLICATION LAYER ATTACKS 100% 80% 60% 40% 20% 0% DNS is the second most targeted protocol after HTTP. DNS DoS techniques range from: Flooding requests to a given host.

More information

Etisalat DNS. Internet Core Services. By Mohamed Albanna. Manager/ Internet Core Services

Etisalat DNS. Internet Core Services. By Mohamed Albanna. Manager/ Internet Core Services Etisalat DNS Internet Core Services By Mohamed Albanna Manager/ Internet Core Services Outline 1. Introduction 2. DNS setup (1996-2015) 3. Challenges 4. DNS Modernization Plan (2015 2017) 5. Performance

More information

Protecting Privacy: The Evolution of DNS Security

Protecting Privacy: The Evolution of DNS Security Protecting Privacy: The Evolution of DNS Security Burt Kaliski Senior Vice President and CTO, Verisign NSF Technology Transfer to Practice in Cyber Security Workshop November 4, 2015 Agenda DNS Overview

More information

A Security Evaluation of DNSSEC with NSEC Review

A Security Evaluation of DNSSEC with NSEC Review A Security Evaluation of DNSSEC with NSEC Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka November 16, 2011 1 Introduction to the topic and the reason for the topic being

More information

DNS SECURITY BEST PRACTICES

DNS SECURITY BEST PRACTICES White Paper DNS SECURITY BEST PRACTICES Highlights Have alternative name server software ready to use Keep your name server software up-to-date Use DNSSEC-compliant and TSIG-compliant name server software

More information

The Interactive Guide to Protecting Your Election Website

The Interactive Guide to Protecting Your Election Website The Interactive Guide to Protecting Your Election Website 1 INTRODUCTION Cloudflare is on a mission to help build a better Internet. Cloudflare is one of the world s largest networks. Today, businesses,

More information

AKAMAI CLOUD SECURITY SOLUTIONS

AKAMAI CLOUD SECURITY SOLUTIONS AKAMAI CLOUD SECURITY SOLUTIONS Whether you sell to customers over the web, operate data centers around the world or in the cloud, or support employees on the road, you rely on the Internet to keep your

More information

DHS Automated Information Sharing (AIS) Program

DHS Automated Information Sharing (AIS) Program DHS Automated Information Sharing (AIS) Program 2018 Infoblox Inc. All rights reserved. Page 1 of 5 2018 Infoblox Inc. All rights reserved. DHS Automated Information Sharing (AIS) Program Infoblox AIS

More information

Files/News/Software Distribution on Demand. Replicated Internet Sites. Means of Content Distribution. Computer Networks 11/9/2009

Files/News/Software Distribution on Demand. Replicated Internet Sites. Means of Content Distribution. Computer Networks 11/9/2009 Content Distribution Kai Shen Files/News/Software Distribution on Demand Content distribution: Popular web directory sites like Yahoo; Breaking news from CNN; Online software downloads from Linux kernel

More information

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific DNS/DNSSEC Workshop In Collaboration with APNIC and HKIRC Hong Kong Champika Wijayatunga Regional Security Engagement Manager Asia Pacific 22-24 January 2018 1 Agenda 1 2 3 Introduction to DNS DNS Features

More information

Cloud DNS Phone: (877)

Cloud DNS Phone: (877) Cloud DNS Phone: (877) 937-4236 Email: info@cdnetworks.com CDNetworks Inc., 1500 Valley Vista Dr. Diamond Bar, CA 91765, USA Table of Content Introduction... 3 Cloud DNS Global Points of Presence...3 CDNetworks

More information

BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE

BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE 12-07-2016 BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE Your external DNS is a mission critical business resource.

More information

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION Peter R. Egli 1/10 Contents 1. Security Problems of DNS 2. Solutions for securing DNS 3. Security with DNSSEC

More information

An Overview of DNSSEC. Cesar Diaz! lacnic.net!

An Overview of DNSSEC. Cesar Diaz! lacnic.net! An Overview of DNSSEC Cesar Diaz! cesar@ lacnic.net! 1 DNSSEC??? The DNS Security Extension (DNS SEC) attach special kind of information called criptographic signatures to the queries and response that

More information

THE AUTHORITATIVE GUIDE TO DNS TERMINOLOGY

THE AUTHORITATIVE GUIDE TO DNS TERMINOLOGY Ebook: THE AUTHORITATIVE GUIDE TO DNS TERMINOLOGY From A Record & DNS to Zones 603 668 4998 Your Master List of Key DNS Terms As more users and more online services (sites, microservices, connected things,

More information

SaaS Providers. ThousandEyes for. Summary

SaaS Providers. ThousandEyes for. Summary USE CASE ThousandEyes for SaaS Providers Summary With Software-as-a-Service (SaaS) applications rapidly replacing onpremise solutions, the onus of ensuring a great user experience for these applications

More information

2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008

2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008 2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008 Kim Davies Manager, Root Zone Services Internet Corporation for Assigned Names & Numbers How do you attack the DNS? A typical DNS query

More information

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific DNS/DNSSEC Workshop In Collaboration with APNIC and HKIRC Hong Kong Champika Wijayatunga Regional Security Engagement Manager Asia Pacific 22-24 January 2018 1 DNSSEC 2 2 DNS: Data Flow Zone administrator

More information

Background Brief. The need to foster the IXPs ecosystem in the Arab region

Background Brief. The need to foster the IXPs ecosystem in the Arab region Background Brief The need to foster the IXPs ecosystem in the Arab region The Internet has become a shared global public medium that is driving social and economic development worldwide. Its distributed

More information

The Design and Implementation of a Next Generation Name Service for the Internet (CoDoNS) Presented By: Kamalakar Kambhatla

The Design and Implementation of a Next Generation Name Service for the Internet (CoDoNS) Presented By: Kamalakar Kambhatla The Design and Implementation of a Next Generation Name Service for the Internet (CoDoNS) Venugopalan Ramasubramanian Emin Gün Sirer Presented By: Kamalakar Kambhatla * Slides adapted from the paper -

More information

Background Brief. The need to foster the IXPs ecosystem in the Arab region

Background Brief. The need to foster the IXPs ecosystem in the Arab region Background Brief The need to foster the IXPs ecosystem in the Arab region The Internet has become a shared global public medium that is driving social and economic development worldwide. Its distributed

More information

BIG-IP DNS Services: Implementations. Version 12.0

BIG-IP DNS Services: Implementations. Version 12.0 BIG-IP DNS Services: Implementations Version 12.0 Table of Contents Table of Contents Configuring DNS Express...11 What is DNS Express?...11 About configuring DNS Express...11 Configuring DNS Express

More information

Chapter 19. Domain Name System (DNS)

Chapter 19. Domain Name System (DNS) Chapter 19 Domain Name System (DNS) TCP/IP Protocol Suite 1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. OBJECTIVES: To describe the purpose of DNS. To define

More information

IT Monitoring Tool Gaps are Impacting the Business A survey of IT Professionals and Executives

IT Monitoring Tool Gaps are Impacting the Business A survey of IT Professionals and Executives IT Monitoring Tool Gaps are Impacting the Business A survey of IT Professionals and Executives June 2018 1 Executive Summary This research finds that large enterprise customers and employees endure a substantial

More information

Cloudflare Advanced DDoS Protection

Cloudflare Advanced DDoS Protection Cloudflare Advanced DDoS Protection Denial-of-service (DoS) attacks are on the rise and have evolved into complex and overwhelming security challenges. 1 888 99 FLARE enterprise@cloudflare.com www.cloudflare.com

More information

BIG-IP DNS Services: Implementations. Version 12.1

BIG-IP DNS Services: Implementations. Version 12.1 BIG-IP DNS Services: Implementations Version 12.1 Table of Contents Table of Contents Configuring DNS Express...9 What is DNS Express?...9 About configuring DNS Express...9 Configuring DNS Express to

More information

DNS Security. *http://compsec101.antibozo.net/pa pers/dnssec/dnssec.html. IT352 Network Security Najwa AlGhamdi

DNS Security. *http://compsec101.antibozo.net/pa pers/dnssec/dnssec.html. IT352 Network Security Najwa AlGhamdi DNS Security *http://compsec101.antibozo.net/pa pers/dnssec/dnssec.html 1 IT352 Network Security Najwa AlGhamdi Introduction The DNS provides a mechanism that resolves Internet host names into IP addresses

More information

TDR and Microsoft Security Essentials. Integration Guide

TDR and Microsoft Security Essentials. Integration Guide TDR and Microsoft Security Essentials Integration Guide i WatchGuard Technologies, Inc. TDR and Microsoft Security Essentials Deployment Overview Threat Detection and Response (TDR) is a collection of

More information

Identifier Technology Health Indicators (ITHI)

Identifier Technology Health Indicators (ITHI) Identifier Technology Health Indicators (ITHI) Yaovi Atohoun Stakeholder Engagement & Operations Manager, Africa UbuntuNet Connect 2018 19-20, November 2018; Zanzibar, Tanzania 1 ICANN Coordinating with

More information

F5 and Infoblox DNS Integrated Architecture: Offering a Complete Scalable, Secure DNS Solution

F5 and Infoblox DNS Integrated Architecture: Offering a Complete Scalable, Secure DNS Solution F5 Technical Brief F5 and Infoblox DNS Integrated Architecture: Offering a Complete Scalable, Secure DNS Solution As market leaders in the application delivery market and DNS, DHCP, and IP Address Management

More information

ThousandEyes for. Application Delivery White Paper

ThousandEyes for. Application Delivery White Paper ThousandEyes for Application Delivery White Paper White Paper Summary The rise of mobile applications, the shift from on-premises to Software-as-a-Service (SaaS), and the reliance on third-party services

More information

A Mobile Security Checklist: The Top Ten Threats to Your Enterprise Today. White Paper

A Mobile Security Checklist: The Top Ten Threats to Your Enterprise Today. White Paper A Mobile Security Checklist: The Top Ten Threats to Your Enterprise Today White Paper As enterprises mobilize business processes, more and more sensitive data passes through and resides on mobile devices.

More information

OPTIMIZE. MONETIZE. SECURE. Agile, scalable network solutions for service providers.

OPTIMIZE. MONETIZE. SECURE. Agile, scalable network solutions for service providers. OPTIMIZE. MONETIZE. SECURE. Agile, scalable network solutions for service providers. INTRODUCTION F5 has innovated to help operators by embracing virtualization for the key elements of its portfolio, and

More information

RSSAC001. Service Expectations of Root Servers. Service Expectations of Root Servers

RSSAC001. Service Expectations of Root Servers. Service Expectations of Root Servers Service Expectations of Root Servers STATUS: is approved by the RSSAC on 11/20/2014. It will be held for publication in tandem with a complementary RFC by the IAB, specifying the DNS Root Name Service

More information

Network Working Group. Category: Standards Track December 2001

Network Working Group. Category: Standards Track December 2001 Network Working Group D. Conrad Request for Comments: 3225 Nominum, Inc. Category: Standards Track December 2001 Status of this Memo Indicating Resolver Support of DNSSEC This document specifies an Internet

More information

CYBER ANALYTICS. Architecture Overview. Technical Brief. May 2016 novetta.com 2016, Novetta

CYBER ANALYTICS. Architecture Overview. Technical Brief. May 2016 novetta.com 2016, Novetta CYBER ANALYTICS Architecture Overview Technical Brief May 2016 novetta.com 2016, Novetta Novetta Cyber Analytics: Technical Architecture Overview 1 INTRODUCTION 2 CAPTURE AND PROCESS ALL NETWORK TRAFFIC

More information

Enterprise Overview. Benefits and features of Cloudflare s Enterprise plan FLARE

Enterprise Overview. Benefits and features of Cloudflare s Enterprise plan FLARE Enterprise Overview Benefits and features of s Enterprise plan 1 888 99 FLARE enterprise@cloudflare.com www.cloudflare.com This paper summarizes the benefits and features of s Enterprise plan. State of

More information

snoc Snoc DDoS Protection Fast Secure Cost effective Introduction Snoc 3.0 Global Scrubbing Centers Web Application DNS Protection

snoc Snoc DDoS Protection Fast Secure Cost effective Introduction Snoc 3.0 Global Scrubbing Centers Web Application DNS Protection Snoc DDoS Protection Fast Secure Cost effective sales@.co.th www..co.th securenoc Introduction Snoc 3.0 Snoc DDoS Protection provides organizations with comprehensive protection against the most challenging

More information

In the Domain Name System s language, rcode 0 stands for: no error condition.

In the Domain Name System s language, rcode 0 stands for: no error condition. 12/2017 SIMPLE, FAST, RESILIENT In the Domain Name System s language, rcode 0 stands for: no error condition. If a DNS server answers a query with this result code, the service is running properly. This

More information

Certificate reputation. Dorottya Papp

Certificate reputation. Dorottya Papp Certificate reputation Dorottya Papp Motivation Verification on a digital certificate does not reveal important factors Is it a fake certificate? (Hash collision) Was it mistakenly issued? (Comodo scandal)

More information

AfriNIC 14 Shared cctld DNSSEC Signing Platform June 9, 2011 Bill Woodcock Research Director Packet Clearing House

AfriNIC 14 Shared cctld DNSSEC Signing Platform June 9, 2011 Bill Woodcock Research Director Packet Clearing House AfriNIC 14 Shared cctld DNSSEC Signing Platform June 9, 2011 Bill Woodcock Research Director Packet Clearing House ICANN - Common Goals ICANN Goals: Accelerate DNSSEC deployment Maintain the highest standards

More information

The State of Cloud Monitoring

The State of Cloud Monitoring REPORT The State of Cloud Monitoring Survey Reveals Visibility is Key to Cloud Security and Performance INTRODUCTION Ixia, a Keysight business, commissioned Dimensional Research to conduct a survey measuring

More information

(Towards) a Threshold Cryptographic Backend for DNSSEC

(Towards) a Threshold Cryptographic Backend for DNSSEC (Towards) a Threshold Cryptographic Backend for DNSSEC OARC 2011 Antonio Cansado acansado@niclabs.cl Pablo Sepúlveda psepulv@niclabs.cl Tomás Barros tbarros@niclabs.cl Victor Ramiro vramiro@niclabs.cl

More information

DNSSEC Why, how, why now? Olaf Kolkman (NLnet Labs)

DNSSEC Why, how, why now? Olaf Kolkman (NLnet Labs) DNSSEC Why, how, why now? Olaf Kolkman (NLnet Labs) olaf@nlnetlabs.nl Stichting NLnet Labs page 2 Registrars/ Registrants DNS Architecture As friend secondary As ISP Cache server Registry DB primary As

More information

Configuring Symantec. device

Configuring Symantec. device Configuring Symantec AntiVirus for Hitachi File OS device Configuring Symantec AntiVirus for Hitachi File OS device The software described in this book is furnished under a license agreement and may be

More information

ICANN PacNOG 11

ICANN PacNOG 11 ICANN Update @ PacNOG 11 Savenaca Vocea Nadi, 2 June 2012 The mission of The Internet Corporation for Assigned Names and Numbers ("ICANN ) To coordinate, at the overall level, the global Internet's systems

More information

Configuring Symantec Protection Engine for Network Attached Storage for Hitachi Unified and NAS Platforms

Configuring Symantec Protection Engine for Network Attached Storage for Hitachi Unified and NAS Platforms Configuring Symantec Protection Engine for Network Attached Storage 7.0.1 for Hitachi Unified and NAS Platforms Configuring Symantec Protection Engine for Network Attached Storage 7.0.1 for Hitachi Unified

More information

The leader in session border control. for trusted, first class interactive communications

The leader in session border control. for trusted, first class interactive communications The leader in session border control for trusted, first class interactive communications VoIP security at the carrier network edge Kevin Mitchell Director, Solutions Marketing kmitchell@acmepacket.com

More information

Mul$media Networking. #9 CDN Solu$ons Semester Ganjil 2012 PTIIK Universitas Brawijaya

Mul$media Networking. #9 CDN Solu$ons Semester Ganjil 2012 PTIIK Universitas Brawijaya Mul$media Networking #9 CDN Solu$ons Semester Ganjil 2012 PTIIK Universitas Brawijaya Schedule of Class Mee$ng 1. Introduc$on 2. Applica$ons of MN 3. Requirements of MN 4. Coding and Compression 5. RTP

More information

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference: Lecture 7: DNS Security 3/28/2016

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference:  Lecture 7: DNS Security 3/28/2016 Networks and Communication Department NET 412 NETWORK SECURITY PROTOCOLS Lecture 7: DNS Security 2 Outline Part I: DNS Overview of DNS DNS Components DNS Transactions Attack on DNS Part II: DNS Security

More information

Dense Anycast Deployment of DNS Authority Servers

Dense Anycast Deployment of DNS Authority Servers Dense Anycast Deployment of DNS Authority Servers MENOG 10 Dubai, April 2012 Dave Knight Contents Background Expansion of L root Redesign Further Work Background In the beginning Authority service provided

More information

The State and Challenges of the DNSSEC Deployment. Eric Osterweil Michael Ryan Dan Massey Lixia Zhang

The State and Challenges of the DNSSEC Deployment. Eric Osterweil Michael Ryan Dan Massey Lixia Zhang The State and Challenges of the DNSSEC Deployment Eric Osterweil Michael Ryan Dan Massey Lixia Zhang 1 Monitoring Shows What s Working and What needs Work DNS operations must already deal with widespread

More information

STATE OF THE NETWORK STUDY

STATE OF THE NETWORK STUDY 10TH ANNUAL STUDY 2017 1 EXECUTIVE SUMMARY The Tenth Annual State of the Network Global Study focuses a lens on the network team s role in security investigations. Results indicate that 88 percent of network

More information

Cloud DNS. High Performance under any traffic conditions from anywhere in the world. Reliable. Performance

Cloud DNS. High Performance under any traffic conditions from anywhere in the world. Reliable. Performance Cloud DNS High Performance under any traffic conditions from anywhere in the world Secure DNS System Reduce vulnerability to spoofing and distributed denial of service (DDoS) attacks Reliable Performance

More information

Algorithm for DNSSEC Trusted Key Rollover

Algorithm for DNSSEC Trusted Key Rollover Algorithm for DNSSEC Trusted Key Rollover Gilles Guette, Bernard Cousin, and David Fort IRISA, Campus de Beaulieu, 35042 Rennes CEDEX, FRANCE {gilles.guette, bernard.cousin, david.fort}@irisa.fr Abstract.

More information

Passive DNS. Using the DNS for fun and profit. Alexandre Dulaunoy. March 4, Alexandre Dulaunoy Passive DNS

Passive DNS. Using the DNS for fun and profit. Alexandre Dulaunoy. March 4, Alexandre Dulaunoy Passive DNS Using the DNS for fun and profit March 4, 2016 Domain Name Space and Structure Domain Name Space and Structure 1/3 The domain name space is structured in a tree. The DNS root zone is at the top and provide

More information

Cloud Load Balancer CDNetworks Inc. All rights reserved.

Cloud Load Balancer CDNetworks Inc. All rights reserved. Cloud Load Balancer Phone: (877) 937-4236 Email: info@cdnetworks.com 2019 CDNetworks Inc. All rights reserved. Table of Content DNS-based Global Load Balancing... 3 Key Features and Benefits... 4 POP Map...

More information

Infoblox Authenticated DHCP

Infoblox Authenticated DHCP Infoblox Authenticated DHCP Unified Visitor Management amigopod Technical Note Revision 1.1 5 July 2010 United States of America +1 (888) 590-0882 Europe, Middle East & Asia +34 91 766 57 22 Australia

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

Young-Sun LA NIDA/KRNIC

Young-Sun LA NIDA/KRNIC Young-Sun LA NIDA/KRNIC rays@nida.or.kr Introduction KR DNS Distributional map QPS(2008.3~2009.3) Query National TOP15 Cache statistics Conficker Domain Query DNSSEC Adopting status DNSSEC Architecture

More information

Where s my DNS? Sara Dickinson IDS 2. Where s my DNS?

Where s my DNS? Sara Dickinson IDS 2. Where s my DNS? Sara Dickinson sara@sinodun.com Stub to recursive The DNS protocol is evolving DoT: DNS-over-TLS DoH: DNS-over-HTTPS (WIP) DoT RFC7858 standard May 2016 Implemented to-date in standard open source DNS

More information

Arbor White Paper Keeping the Lights On

Arbor White Paper Keeping the Lights On Arbor White Paper Keeping the Lights On The Importance of DDoS Defense in Business Continuity Planning About Arbor Networks Arbor Networks Inc., the cyber security division of NETSCOUT, helps secure the

More information

Viber Service Messaging

Viber Service Messaging Viber Service Messaging GMS Viber s official partner since 2015 Global market overview Every company today struggles to reach their customers. With more and more communication channels streaming thousands

More information

DOMAIN NAME SECURITY EXTENSIONS

DOMAIN NAME SECURITY EXTENSIONS DOMAIN NAME SECURITY EXTENSIONS The aim of this paper is to provide information with regards to the current status of Domain Name System (DNS) and its evolution into Domain Name System Security Extensions

More information

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016 Abstract The Mirai botnet struck the security industry in three massive attacks that shook traditional DDoS protection paradigms, proving that the Internet of Things (IoT) threat is real and the grounds

More information

This time. Digging into. Networking. Protocols. Naming DNS & DHCP

This time. Digging into. Networking. Protocols. Naming DNS & DHCP This time Digging into Networking Protocols Naming DNS & DHCP Naming IP addresses allow global connectivity But they re pretty useless for humans! Can t be expected to pick their own IP address Can t be

More information

TDR and Windows Defender. Integration Guide

TDR and Windows Defender. Integration Guide TDR and Windows Defender Integration Guide i WatchGuard Technologies, Inc. TDR and Windows Defender Deployment Overview Threat Detection and Response (TDR) is a collection of advanced malware defense tools

More information

Routing Security DDoS and Route Hijacks. Merike Kaeo CEO, Double Shot Security

Routing Security DDoS and Route Hijacks. Merike Kaeo CEO, Double Shot Security Routing Security DDoS and Route Hijacks Merike Kaeo CEO, Double Shot Security merike@doubleshotsecurity.com DISCUSSION POINTS Understanding The Growing Complexity DDoS Attack Trends Packet Filters and

More information

SIEM Solutions from McAfee

SIEM Solutions from McAfee SIEM Solutions from McAfee Monitor. Prioritize. Investigate. Respond. Today s security information and event management (SIEM) solutions need to be able to identify and defend against attacks within an

More information

Gujarat Forensic Sciences University

Gujarat Forensic Sciences University Gujarat Forensic Sciences University Knowledge Wisdom Fulfilment Cyber Security Consulting Services Secure Software Engineering Infrastructure Security Digital Forensics SDLC Assurance Review & Threat

More information

Security Solutions. Overview. Business Needs

Security Solutions. Overview. Business Needs Security Solutions Overview Information security is not a one time event. The dynamic nature of computer networks mandates that examining and ensuring information security be a constant and vigilant effort.

More information

Overview. Coordinating with our partners, we help make the Internet work.

Overview. Coordinating with our partners, we help make the Internet work. ICANN Update Champika Wijayatunga Regional Security Engagement Manager Asia Pacific TWNIC OPM / TWNOG 27-28 November 2018 1 Overview Coordinating with our partners, we

More information

Trusted Computing Today: Benefits and Solutions

Trusted Computing Today: Benefits and Solutions Trusted Computing Today: Benefits and Solutions Brian D. Berger EVP Marketing & Sales Wave Systems Corp. bberger@wavesys.com Copyright 2009 Trusted Computing Group Agenda TCG Vision TCG Benefits Solution

More information

NetDetector The Most Advanced Network Security and Forensics Analysis System

NetDetector The Most Advanced Network Security and Forensics Analysis System Get Real......Real Solutions For Global Networks www.niksun.com NetDetector The Most Advanced Network Security and Forensics Analysis System NIKSUN, Inc. 1100 Cornwall Road Monmouth Junction, NJ 08852

More information

Opportunities for Exploiting Social Awareness in Overlay Networks. Bruce Maggs Duke University Akamai Technologies

Opportunities for Exploiting Social Awareness in Overlay Networks. Bruce Maggs Duke University Akamai Technologies Opportunities for Exploiting Social Awareness in Overlay Networks Bruce Maggs Duke University Akamai Technologies The Akamai Intelligent Platform A Global Platform: 127,000+ Servers 1,100+ Networks 2,500+

More information

Fact Sheet: Cloud Flare and the Tor Project

Fact Sheet: Cloud Flare and the Tor Project Fact Sheet: Cloud Flare and the Tor Project What is the Tor Project? The Tor Project (TorProject.org) is a non-profit organization that develops and distributes free software to help millions of people

More information

PGP(TM) Universal Server Version 3.2 Maintenance Pack Release Notes

PGP(TM) Universal Server Version 3.2 Maintenance Pack Release Notes PGP(TM) Universal Server Version 3.2 Maintenance Pack Release Notes Thank you for using this Symantec Corporation product. These Release Notes contain important information regarding this release of PGP

More information

Draft Applicant Guidebook, v3

Draft Applicant Guidebook, v3 Draft Applicant Guidebook, v3 Module 5 Please note that this is a discussion draft only. Potential applicants should not rely on any of the proposed details of the new gtld program as the program remains

More information

BROADCAST SHARED STORAGE

BROADCAST SHARED STORAGE BROADCAST SHARED STORAGE INTELLIGENT STORAGE. GUARANTEED. EVS designed its new range of XStore shared storage solutions to intelligently address the ever-growing challenges that now come with managing

More information

DEFENCE IN DEPTH HOW ANTIVIRUS, TRADITIONAL FIREWALLS, AND DNS FIREWALLS WORK TOGETHER

DEFENCE IN DEPTH HOW ANTIVIRUS, TRADITIONAL FIREWALLS, AND DNS FIREWALLS WORK TOGETHER DEFENCE IN DEPTH HOW ANTIVIRUS, TRADITIONAL FIREWALLS, AND DNS FIREWALLS WORK TOGETHER D-Zone DNS Firewall 18-10-20171 EXECUTIVE SUMMARY Cyber attacks continue to grow at an alarming rate with ransomware

More information

416 Distributed Systems. March 23, 2018 CDNs

416 Distributed Systems. March 23, 2018 CDNs 416 Distributed Systems March 23, 2018 CDNs Outline DNS Design (317) Content Distribution Networks 2 Typical Workload (Web Pages) Multiple (typically small) objects per page File sizes are heavy-tailed

More information

An ARIN Update. Susan Hamlin Director of Communications and Member Services

An ARIN Update. Susan Hamlin Director of Communications and Member Services An ARIN Update Susan Hamlin Director of Communications and Member Services ARIN, a nonprofit member-based organization, supports the operation of the Internet through the management of Internet number

More information

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper Protecting DNS Critical Infrastructure Solution Overview Radware Attack Mitigation System (AMS) - Whitepaper Table of Contents Introduction...3 DNS DDoS Attacks are Growing and Evolving...3 Challenges

More information

RELIABLE CONNECTIONS FOR A CONNECTED WORLD

RELIABLE CONNECTIONS FOR A CONNECTED WORLD RELIABLE CONNECTIONS FOR A CONNECTED WORLD AlphaGateway The Enabling Technology AlphaGateway Family With over 40 years of broadband cable TV powering expertise and over 1 million hardened modems in operation

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

DNS Review Quiz. Match the term to the description: A. Transfer of authority for/to a subdomain. Domain name DNS zone Delegation C B A

DNS Review Quiz. Match the term to the description: A. Transfer of authority for/to a subdomain. Domain name DNS zone Delegation C B A DNS Review Quiz Match the term to the description: C B A Level: Domain name DNS zone Delegation Descriptions: A. Transfer of authority for/to a subdomain B. A set of names under the same authority (ie.com

More information

Root Servers. Root hints file come in many names (db.cache, named.root, named.cache, named.ca) See root-servers.org for more detail

Root Servers. Root hints file come in many names (db.cache, named.root, named.cache, named.ca) See root-servers.org for more detail What is DNS? Systems to convert domain names into ip addresses: For an instance; www.tashicell.com 118.103.136.66 Reverse: 118.103.136.66 www.tashicell.com DNS Hierarchy Root Servers The top of the DNS

More information

Writing Assignment #1. A Technical Description for Two Different Audiences. Yuji Shimojo WRTG 393. Instructor: Claudia M. Caruana

Writing Assignment #1. A Technical Description for Two Different Audiences. Yuji Shimojo WRTG 393. Instructor: Claudia M. Caruana Writing Assignment #1 A Technical Description for Two Different Audiences Yuji Shimojo WRTG 393 Instructor: Claudia M. Caruana November 9, 2016 1 Introduction I work in IT technical support at a web design

More information

Infoblox Dossier User Guide

Infoblox Dossier User Guide Infoblox Dossier User Guide 2017 Infoblox Inc. All rights reserved. ActiveTrust Platform Dossier and TIDE - June 2017 Page 1 of 16 1. Overview of Dossier... 3 2. Prerequisites... 3 3. Access to the Dossier

More information

Networks. Capital markets day 2017 N O V E M B E R 7-8, N E W Y O R K. Ericsson Internal Page 1

Networks. Capital markets day 2017 N O V E M B E R 7-8, N E W Y O R K. Ericsson Internal Page 1 Networks Capital markets day 2017 N O V E M B E R 7-8, 2 0 1 7 N E W Y O R K Ericsson Internal 2017-10-06 Page 1 Fredrik Jejdling Executive Vice President & Head of Networks Ericsson Internal 2017-10-06

More information

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Applying Application Delivery Technology to Web Services Overview The Cisco ACE XML Gateway is the newest

More information

Recommendations for DNS Privacy Service Operators

Recommendations for DNS Privacy Service Operators Recommendations for DNS Privacy Service Operators Presenter: Sara Dickinson sara@sinodun.com Co-authors: Roland van Rijswijk-Deij, Allison Mankin, Benno Overeinder 1 Brief history of DNS Privacy Date 2

More information