Are You Fully Prepared to Withstand DNS Attacks?

Similar documents
TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

August 14th, 2018 PRESENTED BY:

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016

Cloudflare Advanced DDoS Protection

CSE 565 Computer Security Fall 2018

Table of Contents. 1 Intrusion Detection Statistics 1-1 Overview 1-1 Displaying Intrusion Detection Statistics 1-1

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

NETWORK SECURITY. Ch. 3: Network Attacks

Denial of Service (DoS)

THE BUSINESS CASE FOR OUTSIDE-IN DATA CENTER SECURITY

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Chapter 7. Denial of Service Attacks

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper

Ping of death Land attack Teardrop Syn flood Smurf attack. DOS Attack Methods

Network Security. Thierry Sans

Comprehensive datacenter protection

An Introduction to DDoS attacks trends and protection Alessandro Bulletti Consulting Engineer, Arbor Networks

Designing a Secure DNS Architecture

A custom excerpt from Frost & Sullivan s Global DDoS Mitigation Market Research Report (NDD2-72) July, 2014 NDD2-74

HOW TO HANDLE A RANSOM- DRIVEN DDOS ATTACK

Why IPS Devices and Firewalls Fail to Stop DDoS Threats

Attack Prevention Technology White Paper

WEB DDOS PROTECTION APPLICATION PROTECTION VIA DNS FORWARDING

Imperva Incapsula Product Overview

Denial of Service. Serguei A. Mokhov SOEN321 - Fall 2004

Network Security. Evil ICMP, Careless TCP & Boring Security Analyses. Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, October 4th, 2018

Mitigating Outgoing Spam, DoS/DDoS Attacks and Other Security Threats

snoc Snoc DDoS Protection Fast Secure Cost effective Introduction Snoc 3.0 Global Scrubbing Centers Web Application DNS Protection

Network Security. Chapter 0. Attacks and Attack Detection

Routing Security DDoS and Route Hijacks. Merike Kaeo CEO, Double Shot Security

DDoS MITIGATION BEST PRACTICES

Security+ Guide to Network Security Fundamentals, Fourth Edition. Network Attacks Denial of service Attacks

Chapter 10: Denial-of-Services

INTRODUCTION: DDOS ATTACKS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

HP High-End Firewalls

haltdos - Web Application Firewall

Basic Concepts in Intrusion Detection

DNS SECURITY BEST PRACTICES

DDoS Testing with XM-2G. Step by Step Guide

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

CSE 565 Computer Security Fall 2018

SYMANTEC ENTERPRISE SECURITY. Symantec Internet Security Threat Report September 2005 Power and Energy Industry Data Sheet

Check Point DDoS Protector Introduction

Denial of Service and Distributed Denial of Service Attacks

Security Whitepaper. DNS Resource Exhaustion

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

DDoS PREVENTION TECHNIQUE

The Top 6 WAF Essentials to Achieve Application Security Efficacy

Detecting Specific Threats

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

Distributed Denial of Service (DDoS)

Intrusion Detection System For Denial Of Service Flooding Attacks In Sip Communication Networks

Herding Cats. Carl Brothers, F5 Field Systems Engineer

NIP6000 Next-Generation Intrusion Prevention System

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Network Security. Tadayoshi Kohno

Denial of Service (DoS) attacks and countermeasures

this security is provided by the administrative authority (AA) of a network, on behalf of itself, its customers, and its legal authorities

PROTECTING INFORMATION ASSETS NETWORK SECURITY

Anti-DDoS. FAQs. Issue 11 Date HUAWEI TECHNOLOGIES CO., LTD.

Corrigendum 3. Tender Number: 10/ dated

Configuring IP Services

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Computer Security and Privacy

COMPUTER NETWORK SECURITY

Intelligent and Secure Network

ICS 351: Networking Protocols

WHITE PAPER Hybrid Approach to DDoS Mitigation

Enterprise D/DoS Mitigation Solution offering

(DNS, and DNSSEC and DDOS) Geoff Huston APNIC

DNS Security. Ch 1: The Importance of DNS Security. Updated

IBM Cloud Internet Services: Optimizing security to protect your web applications

Arbor Solution Brief Arbor Cloud for Enterprises

Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015

WHITE PAPER. DDoS of Things SURVIVAL GUIDE. Proven DDoS Defense in the New Era of 1 Tbps Attacks

Technical White Paper June 2016

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Denial of Service. Denial of Service. A metaphor: Denial-of-Dinner Attack. DDoS over the years. Ozalp Babaoglu

DNS Security Strategies

Protect vital DNS assets and identify malware

Radware s Attack Mitigation Solution Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper

HP Load Balancing Module

Security for SIP-based VoIP Communications Solutions

HP High-End Firewalls

Neustar Security Solutions Overview

Gladiator Incident Alert

Check Point DDoS Protector Simple and Easy Mitigation

Imma Chargin Mah Lazer

Fregata. DDoS Mitigation Solution. Technical Specifications & Datasheet 1G-5G

HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0

9. Security. Safeguard Engine. Safeguard Engine Settings

Securing Online Businesses Against SSL-based DDoS Attacks. Whitepaper

F5 comprehensive protection against application attacks. Jakub Sumpich Territory Manager Eastern Europe

Enterprise Overview. Benefits and features of Cloudflare s Enterprise plan FLARE

Transcription:

WHITE PAPER Are You Fully Prepared to Withstand DNS Attacks? Fortifying Mission-Critical DNS Infrastructure

Are You Fully Prepared to Withstand DNS Attacks? Fortifying Mission-Critical DNS Infrastructure The most common service targeted by application layer attacks is now 1, for the first time, Domain Name System (DNS). Why? Because by its very nature, DNS is easy to exploit. Most enterprise firewalls are configured to allow port 53 traffic to service DNS, giving attackers an easy way to evade your existing defense systems. Because DNS queries are asymmetrical, they can result in a response many times larger than the query, which means that your DNS system itself can be made to amplify an attack. Hackers can send one packet of data and cause a flurry that is amplified several times effectively stopping your business in its tracks. Attackers can easily conceal their identities, because the DNS protocol is stateless. DNS attacks do more than target external authoritative servers. More recently, NXDOMAIN attacks and other low-volume DDoS attacks that affect recursive or caching servers have been on the rise. These are stealth attacks that cause as much damage as the popular volumetric attacks but are less understood and remain under the radar. Attackers are using more advanced techniques than ever before, ranging from simple NXDOMAIN attacks to highly sophisticated DDoS attacks involving botnets, chain reactions, and misbehaving domains. The impact on the recursive server includes resource exhaustion, cache saturation, and outbound bandwidth congestion, while the target domain experiences DDoS. DNS-based attacks are also used as diversions in broader plans to breach company defenses and steal data, a practice called smoke screening. DNS hijacking compromises the integrity of DNS and redirects users who are trying to access a website to a bogus site controlled by the hackers, which may look like the real thing. The hackers can then acquire user names, passwords, and other sensitive information. For businesses, DNS hijacking could again mean direct loss of revenue and negative brand impact. Large IT organizations and service providers have little choice but to work around these weaknesses, because in the Internet age, DNS services are essential to almost every critical function of modern businesses. Without functioning DNS, smartphones don t work, an enterprise can t do business online, teams can t communicate effectively, productivity drops, customer satisfaction declines, revenue is reduced, and the company s reputation is at risk. This whitepaper is about solving the problem of threats that target DNS. It reviews the functions of the DNS protocol, catalogs the various kinds of DNS-based attacks to give you a clear idea of the magnitude of the threat, and sets forth and explains the best available solution Infoblox Advanced DNS Protection plus DNS Firewall, the first DNS appliance that protects itself and plugs this gap in the overall security structure. Security, availability, and integrity are the top three concerns around DNS infrastructure, and Infoblox addresses all three. How DNS Functions, and What It Does Before we get into threats and how you can prevent them, let s go over the basics of DNS. DNS is the address book for every destination on the Internet. It transforms domain names such as infoblox.com into IP addresses such as 54.235.223.101. This means that DNS determines whether communications and requests get to the right addresses. Enterprises and service 2016 Infoblox, Inc. All rights reserved. Infoblox-WP-0201-00 Are You Fully Prepared to Withstand DNS Attacks May 2016 2

providers need fast and accurate DNS services for incoming and outgoing traffic to conduct business online. Communications with suppliers, customers, and company locations happen via email, websites, and HTTP file transfer. A significant side effect of DNS processing is that DNS servers are a little like the main doors at a shopping mall: they let the shoplifters in as well as the customers. There are two kinds of DNS name servers: authoritative and recursive. Authoritative DNS servers are the entry point to a company s services. They only answer queries about the domain names for which they have been configured or about names in a specific set of zones. DNS servers that connect to the Internet are usually configured in authoritative mode, and these are the target of external attacks such as amplification, reflection, and exploits. Recursive DNS servers, also called caching servers, answer queries by asking other name servers for the answer. Sometimes they draw the answers from a cache, hence the alternate name. If a recursive server doesn t find the answer it needs in a cache, it traverses the namespace tree, repeating the query, following referrals from authoritative servers, until it finds a name server that gives the answer. In other words, recursive name servers depend on authoritative name servers. Recursive name servers are usually deployed internally to provide services to internal users. They are susceptible to attacks that originate from users inside the enterprise. A Catalog of DNS Threats The number of potential threats at the time of this writing is truly alarming. We ve listed them here, and described them briefly. Direct DNS amplification attacks are aimed at congesting DNS server outbound bandwidth. They start by sending a large number of DNS queries, specially crafted so that they result in a very large response that can reach up to 70 times the size of the request. Since DNS relies on the User Datagram Protocol (UDP), the attacker can use a small volume of outbound traffic to cause the DNS server to generate a much larger volume, resulting in congestion of the DNS server s upload and eventually a denial of service (DoS). Reflection attacks use a third-party DNS server (typically an open recursive name server) in the Internet to propagate a DoS or DDoS attack by sending queries to the recursive server. Recursive servers will process queries from any IP address, and they return responses. The attack spoofs the DNS queries it sends by including the victim s IP address as the source IP in the query, so that the query has the victim s server information rather than the attacker s. So when the recursive name server receives the requests, it sends all the responses to the victim s IP address. A high volume of such reflected traffic can bring down the victim s site. Distributed reflection DoS (DrDoS) attacks combine reflection with amplification that significantly increases the size of the response to the initial queries and the likelihood that the victim s server will be overwhelmed. Ironically, DNS Security Extensions (DNSSEC), designed to secure DNS responses through encryption and prevent cache poisoning, can make this type of attack even more effective because the cryptographic signatures DNSSEC uses result in larger DNS messages. The amplification can be as high as 100x, and attackers can use botnets often utilizing thousands of servers to greatly increase the number of queries sent. This is a particularly deadly and hard-to-counter threat. There are about 33 million open recursive DNS servers 2, and 28 million of them don t have access controls and can be used in DrDoS attacks. 2016 Infoblox, Inc. All rights reserved. Infoblox-WP-0201-00 Are You Fully Prepared to Withstand DNS Attacks May 2016 3

INTERNET OPEN RECURSIVE SERVERS SPOOFED QUERIES AMPLIFIED REFLECTED PACKETS ATTACKER VICTIM Figure 1: A distributed reflection DoS attack TCP/UDP/ICMP flood attacks are volumetric attacks with massive numbers of packets that consume a network s bandwidth and resources. They exploit the Transfer Control Protocol (TCP), User Datagram Protocol (UDP), and Internet Control Message Protocol (ICMP). UDP floods send large numbers of UDP packets to random ports on a remote server, which checks for applications listening to the port but doesn t find them. The remote server is then forced to return a large number of ICMP Destination Unreachable packets to the attacker. The attacker can also spoof the return IP address so that the replies don t go to the attacker s servers. Sending the replies exhausts the victim server s resources and causes it to become unreachable. TCP SYN floods consist of large volumes of half-opened TCP connections that cause servers to stop responding to other requests from clients to open new connections. This attack takes advantage of the way TCP establishes connections. Each time a client such as a browser attempts to open a connection, information is stored on the server. Since this takes up memory and operating system resources, the number of in-progress connections allowed is limited, usually fewer than ten. The server then sends a response to the client, which sends an acknowledgement back, and the connection is established. At this point the queued resources are freed to accept other connections. During an attack, the attacking software generates spoofed packets that appear to the server to be valid new connections. These packets enter the queue, but the connection is never completed leaving false connections in the queue until they time out. The system under attack quits responding to new connections until after the attack stops. 2016 Infoblox, Inc. All rights reserved. Infoblox-WP-0201-00 Are You Fully Prepared to Withstand DNS Attacks May 2016 4

SYN SYN SYN ATTACKER BOGUS DESTINATION USER Figure 2: A TCP-SYN flood ICMP attacks use network devices like routers to send error messages when requested service is not available or the remote server cannot be reached. Examples of ICMP attacks include ping floods, ping-of-death attacks, and smurf attacks. Ping floods send ICMP packets rapidly without waiting for replies, overwhelming their victims with the ICMP echo reply packets they are sending back. Ping-of-death attacks are oversized ICMP packets sent in a fragmented fashion. When the targeted server reassembles these fragments, the packets become larger than the maximum allowed packet size and cause the server to crash due to overflow of memory buffers. Smurf attacks involve spoofing ICMP packets with the victim s source address and broadcasting to a computer network. All the devices on the network respond to these packets and the responses flood the victim server. DNS-based exploits make use of software bugs in protocol parsing and processing implementation to exploit vulnerabilities in DNS server software. By sending malformed DNS packets to the targeted DNS server, the attacker can cause the server to stop responding or crash. DNS cache poisoning involves inserting a false address record for an Internet domain into the DNS query. If the DNS server accepts the record, subsequent requests for the address of the domain are answered with the address of a server controlled by the attacker. For as long as the false entry is cached, incoming web requests and emails will go to the attacker s address. New cache-poisoning attacks such as the birthday paradox use brute force, flooding DNS responses and queries at the same time, hoping to get a match on one of the responses and poison the cache. Protocol anomalies send malformed DNS packets, including unexpected header and payload values, to the targeted server, causing it to stop responding or to crash by causing an infinite loop in server threads. These sometimes take the form of impersonation attacks. 2016 Infoblox, Inc. All rights reserved. Infoblox-WP-0201-00 Are You Fully Prepared to Withstand DNS Attacks May 2016 5

Reconnaissance consists of attempts to get information on the network environment before launching a large DDoS or other type of attack. Techniques include port scanning and finding versions and authors. These attacks exhibit abnormal behavior patterns that, if identified, can provide early warning. DNS tunneling involves tunneling another protocol through DNS port 53 which is allowed if the firewall is configured to carry non-dns traffic for the purposes of data exfiltration. A free ISClicensed tunneling application for forwarding IPv4 traffic through DNS servers is widely used in this kind of attack. DNS hijacking modifies the DNS record settings (sometimes in cache) to point to a rogue DNS server or domain. This redirects users who are trying to access a website to a bogus site controlled by the hackers, which may look like the real thing. The hackers can then acquire user names, passwords, and other sensitive information. NXDOMAIN attacks flood the DNS server with requests to resolve a non-existent domain. The recursive server tries to locate this non-existing domain by carrying out multiple domain name queries but does not find it. This causes the DNS server to fill its cache with NXDOMAIN (domain non-existent) responses. Filling up of the cache results in slower DNS server response time for legitimate DNS requests. Phantom domain attacks are a subset of NXDOMAIN attacks that force the DNS resolver to resolve multiple non-existent domains. These types of requests don t generate NXDOMAIN responses but force the DNS resolver to keep pinging domains that don t really exist or provide a response. The server consumes resources while waiting for responses from these non-existent domains, eventually leading to degraded performance or failure. Random subdomain attacks (slow drip attacks) involve the creation of queries by prepending randomly generated subdomain strings to the victim s domain. Each client only sends a small volume of these queries to the DNS recursive server, and hence these attacks are harder to detect. Responses never come back from these non-existing subdomains, so the resolver keeps waiting, exhausting its resources and the outstanding query limit. The target domain s authoritative server experiences DDoS. Domain lockup attacks involve domains that are set up by attackers to establish TCP-based connections with DNS resolvers. When a DNS resolver requests a response, these domains send junk or random packets to keep them engaged. This effectively locks up the DNS server resources. The Inadequacies of Existing Security Measures Some security solutions do exist that claim to offer protection for DNS, but the truth is that they are limited in what they can and cannot protect against. Most of them are external solutions that are bolted on as an afterthought rather than built from the ground up to secure DNS against attacks. The solutions use approaches such as overprovisioning, deep packet inspection, generic DDoS protection, simple rate limiting, and cloud delivery. Approach 1: Overprovisioning Technologies like load-balancers can be made to respond to a DDoS attack by increasing the capacity of the network and hoping that the attack will stop at some point. This approach will not be able to keep up with the rapidly increasing size of DDoS attacks, and furthermore, it can t be used to monitor bad or malformed DNS traffic. 2016 Infoblox, Inc. All rights reserved. Infoblox-WP-0201-00 Are You Fully Prepared to Withstand DNS Attacks May 2016 6

Approach 2: Deep Packet Inspection Next-generation firewalls and IPS devices offer some protection against common vulnerabilities and basic layer-3 DDoS. However, they do not have the ability to detect or mitigate DNS-specific protocol anomalies or DNS-based attacks. They require extremely high compute performance to accurately detect DNS-based attacks, making deep inspection an impractical approach in terms of cost and the number of distribution points that are needed. Approach 3: Generic DDoS Protection These solutions cover a broad range of DDoS attacks, but contain no deep understanding of DNS-based attacks. Approach 4: Cloud-based Solutions Cloud solutions focus on volumetric attacks only with no protection against malformed DNS and other types of attacks. They also raise privacy concerns, they can be bypassed 3, and they could result in latency issues. Approach 5: Simple Response-Rate Limiting (RRL) Simple RRL with no intelligence is a one-size-fits-all approach to setting a threshold that can lead to legitimate traffic being dropped. Different sources of DNS traffic might have different requirements. For example, a downstream DNS caching server might generate 100 times base traffic compared to a normal desktop source, and this traffic might be legitimate. An HTTP or email proxy server has a higher DNS traffic pattern. So simple rate limiting will generate too many false positives, which means employees and customers might not be able to access resources during a determined DDoS attack. Closing the Gap with Comprehensive Threat Protection from Infoblox There is currently only one effective way to address these DNS threats to your network security: directly from within the DNS servers themselves. Infoblox can help you do that because we have deep knowledge of the DNS protocol and our servers are the ones responding to the DNS requests. Infoblox Advanced DNS Protection provides protection against the widest range of DNS-based attacks, including volumetric attacks such as NXDOMAIN, floods, amplification, and reflection as well as non-volumetric attacks such as exploits and tunneling. Advanced DNS Protection also maintains DNS integrity, which can be compromised by DNS hijacking attacks. Unlike approaches that rely on infrastructure over-provisioning or simple response-rate limiting, Advanced DNS Protection intelligently detects and mitigates DNS attacks while responding only to legitimate traffic. Moreover, it uses an automated threat intelligence feed to automatically update protection against new and evolving threats as they emerge without the need for patching. The capabilities of the solution are described below. The Fortified DNS Server the Best Protection Against DNS-based Attacks The Infoblox Advanced Appliance is a fortified DNS server with security built in. It leverages dedicated compute to filter out attacks before they reach the DNS server application. It can be configured as an external authoritative server (Advanced DNS Protection) or a DNS recursive server to protect against attacks. 2016 Infoblox, Inc. All rights reserved. Infoblox-WP-0201-00 Are You Fully Prepared to Withstand DNS Attacks May 2016 7

The Widest DNS Threat Protection on the Market The product continuously monitors, detects, and drops various types of DNS attacks, including volumetric attacks and non-volumetric attacks such as exploits and tunneling, while responding to legitimate queries. Advanced DNS Protection also maintains DNS integrity, which can be compromised by DNS hijacking attacks. Infoblox Threat Adapt Technology Advanced DNS Protection uses Infoblox Threat Adapt technology to keep the protection updated automatically against new and evolving threats as they emerge. Threat Adapt uses independent analysis and research on evolving attack techniques, including what we have seen in our customers networks, and input from DNS configuration changes to update the protection. Global Visibility of Attacks with Reporting Through comprehensive reports, Advanced DNS Protection provides detailed views of attack points and patterns across the entire network and provides the intelligence you need to take action. The reports can be accessed through the Infoblox Reporting Analytics Server. Quick Deployment The product is easy to deploy and run, enabling organizations to start blocking attacks immediately even if an attack has already started. A Deep Dive into the Effectiveness of Advanced DNS Protection for Attack Mitigation No single approach can protect against the many and varied techniques used to exploit DNS servers, Advanced DNS Protection combines a range of specific technological responses. Smart rate thresholds can put the brakes on DNS DDoS and flood attacks without denying services to legitimate users. Smart rate thresholds use Infoblox s ability to discriminate between different query types and rates associated with them. For example, a downstream DNS caching server might generate 100 times base traffic compared to a normal desktop source, and this traffic might be legitimate. An HTTP or email proxy server has a higher DNS traffic demand, which is legitimate. - Source-based throttling detects abnormal queries by source and causes brute-force methods to fail. - Destination-based throttling detects abnormal increases in traffic grouped by target domains. Automatic blacklisting of non-responsive and misbehaving servers and zones helps avoid too many outstanding queries to misbehaving and dead domains. This ensures that the upper limit on the number of outstanding DNS queries is not reached and the recursive server resources are not exhausted. Dynamic blocking of clients that generate too many NXDOMAIN, NXRRset, or ServFail responses prevents misbehaving clients from bringing down the DNS server. Adjustable recursive timeouts for recursive name lookups helps minimize impact under attack and free up the resources in the DNS resolver. DNS integrity check maintains the integrity of DNS records by performing periodic sanity checks, ensuring that any compromise to the records by DNS hijacking is eliminated. Next-generation programmable processors provide high-performance filtering of traffic, making it possible to drop malicious traffic before it reaches the DNS server application. 2016 Infoblox, Inc. All rights reserved. Infoblox-WP-0201-00 Are You Fully Prepared to Withstand DNS Attacks May 2016 8

Detecting reconnaissance activity and reporting it can help identify attacks and allow network teams to prepare for them before they are even launched. Analyzing packets for patterns of exploits that target specific vulnerabilities makes it possible to stop some attacks before they reach the DNS software. Global visibility and reporting enable network teams to recognize attacks happening in different parts of the network. This provides a big-picture view and gives information on the scope and severity of the attacks so that appropriate action can be taken. Protection against new and evolving threats with Infoblox Threat Adapt technology ensures that Advanced DNS Protection evolves to handle the changing threat landscape. Advanced DNS Protection is a DNS server and it will NOT process bad traffic, unlike inline devices that do not have the intelligence or knowledge about DNS traffic. All of these techniques contribute to the same outcome: continuing to provide resilient, secure, and trustworthy DNS services even when under attack. Is It Time to Plug the DNS Security Hole in Your Network? What we hope we ve done with this white paper is raise your awareness of the seriousness of DNS vulnerability and convince you that the health and well-being of your network could very well depend on how soon you round out your security measures with DNS-specific protection. Security built in is better than security bolted on. There is no better place to defend against DNSexploiting techniques than within the DNS servers that are its targets. And the only solution built with these facts in mind is Advanced DNS Protection. Contact us today to find out more about this critical shield against the most dangerous threats your network faces. About Infoblox Infoblox delivers critical network services that protect Domain Name System (DNS) infrastructure, automate cloud deployments, and increase the reliability of enterprise and service provider networks around the world. As the industry leader in DNS, DHCP, and IP address management, the category known as DDI, Infoblox (www.infoblox.com) reduces the risk and complexity of networking. 1 Arbor Networks 2016 Worldwide Infrastructure Report 2 http://openresolverproject.org/ 3 http://www.crn.com/news/security/240159295/cloud-based-ddos-protection-is-easily-bypassed-says-researcher.htm 2016 Infoblox, Inc. All rights reserved. Infoblox-WP-0201-00 Are You Fully Prepared to Withstand DNS Attacks May 2016 9

CORPORATE HEADQUARTERS +1.408.986.4000 +1.866.463.6256 (toll-free, U.S. and Canada) info@infoblox.com www.infoblox.com EMEA HEADQUARTERS +32.3.259.04.30 info-emea@infoblox.com APAC HEADQUARTERS +852.3793.3428 sales-apac@infoblox.com 2016 Infoblox, Inc. All rights reserved. Infoblox-WP-0201-00 Are You Fully Prepared to Withstand DNS Attacks May 2016