Security News > 2018 > April > Whitepaper: DNS Threat Intelligence vs. AI Network Security

Whitepaper: DNS Threat Intelligence vs. AI Network Security
2018-04-24 13:52

The Domain Name System (DNS) turns a user-friendly domain name into an IP address that computers use to identify each other. DNS is unencrypted by default. Most security vendors still heavily rely on signature-based detection, such as DNS firewalls and DNS blacklisting. It essentially performs DNS query checks of known bad domains. Soon all DNS traffic will be encrypted. Analyzing DNS traffic will not help to spot and stop malicious activity on the network. It … More → The post Whitepaper: DNS Threat Intelligence vs. AI Network Security appeared first on Help Net Security.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/v9F_L7OiT4A/