Tag: DNSSEC

Cyber attacks, DNS

What is DNS spoofing and how to protect yourself?

What does DNS spoofing mean?

DNS spoofing is a form of cybercrime. Criminals insert spoofed or stolen DNS records into a recursive server’s cache. This is due to answering DNS users’ queries with a falsified record, such as a forged IP address. Legitimate traffic is therefore fraudulently redirected to dangerous places (generated websites). Once there, consumers may be compelled to enter sensitive information (passwords, bank credit card details, etc.) for hackers to exploit later.

(more…)

DNS

Why is DNSSEC worth your attention?

DNSSEC – What does it mean?

DNSSEC is the short version for Domain Name System Security Extensions, and it is an effective method for boosting the security of your domain. It is an additional DNS trait. Once you start implementing it, DNSSEC is going to add a digital signature to every DNS record. That way, it ensures that the source of the domain is authentic.

It was invented to protect the users on the Internet from falsified DNS data. The IP address of a particular website could be malicious and mislead the users to a different web page instead of the actual one they requested.

With DNSSEC, the DNS lookups are verifying that the source of the website’s DNS is actually true, thanks to the digital signatures. As a result, some of the malicious attempts of the attackers could be prevented. The browsers of the users are not going to open a website when the digital signatures don’t match.

Try this great DNSSEC service!

(more…)