Security News

Service providers can secure and protect DNS traffic with A10 Networks DoH capability
2020-03-09 03:00

The DoH capability is designed to protect and augment the existing DNS infrastructure investment for service providers. Security and visibility - A10 provides secure application services to protect DNS infrastructure from multiple attack vectors, these are extended with the DoH capability.

Firefox rolling out DNS-over-HTTPS privacy by default in the US
2020-02-28 11:31

Mozilla has said it plans to make a privacy technology called DNS-over-HTTPS the default setting for US users of Firefox within weeks. Although not a perfect shield against DNS snooping, DoH makes that a lot harder.

Firefox Gets DNS-over-HTTPS as Default in U.S.
2020-02-26 00:49

Mozilla has started rolling out encrypted DNS-over-HTTPS by default for its Firefox users in the United States. DoH provides increased security for Internet users, the DoH protocol ensures that DNS queries and DNS responses are sent and received over HTTP using TLS. Mozilla has been working on bringing DoH to Firefox since 2017, and tens of thousands were already using the protocol in September 2019, when it revealed plans to roll out DoH to Firefox users in the U.S., in fallback mode.

Firefox Enables DNS over HTTPS
2020-02-25 15:15

In theory DNS over HTTPS does not hide the "Fact" of the request transmission, "When" or "Length" of the request from a "Third party" evesdropper only the request "Contents". That is whilst DNS over HTTPS might hide the request contents it does not hide the request or the time it happened at, nore does it hide the traffic to the site the DNS request was for.

Firefox enables DNS-over-HTTPS by default (with Cloudflare) for all U.S. users
2020-02-25 11:11

Starting today, Mozilla is activating the DNS-over-HTTPS security feature by default for all Firefox users in the U.S. by automatically changing their DNS server configuration in the settings. That means, from now onwards, Firefox will send all your DNS queries to the Cloudflare DNS servers instead of the default DNS servers set by your operating system, router, or network provider.

Week in review: The future of DNS security, acquiring cyber talent in 2020, new issue of (IN)SECURE
2020-02-16 07:00

SECURE Magazine issue 65 released(IN)SECURE Magazine is a free digital security publication discussing some of the hottest information security topics. Offensive Security releases major update to its Penetration Testing with Kali Linux training courseThe new course doubles the amount of content available to train students the skills and mindset required to be a successful security professional and prepare for the Offensive Security Certified Professional certification.

How to gain more control over DNS with NextDNS: 5 steps
2020-02-11 16:06

A switch to an alternative DNS provider may deliver faster, more secure, or more reliable results. In my experience, both Cloudflare and Google DNS services often perform better than ISP-provided DNS services.

The future of DNS security: From extremes to a new equilibrium
2020-02-10 05:30

In anticipation of his keynote at HITB Security Conference 2020 in Amsterdam, we talked to internet pioneer Dr. Paul Vixie, Farsight Security Chairman and CEO. Dr. Vixie was inducted into the internet Hall of Fame in 2014 for work related to DNS and anti-spam technologies. He is the author of open source internet software including BIND 8, and of many internet standards documents concerning DNS and DNSSEC. You've worked in the DNS field for more than three decades, how have things changed since the late 1980s?

DNSSEC still fueling DNS amplification attacks, TCP SYN flood attacks rise
2019-12-19 05:30

DNS amplification attacks continue to increase in number, growing 4,788% over Q3 2018, according to Nexusguard. DNSSEC (Domain Name System Security Extensions) remains the main driver of growth of...

Identifying DNS-Over-HTTPS Traffic Without Decryption Possible: Researcher
2019-12-18 18:31

DNS-over-HTTPS (DoH) traffic can apparently be identified without actually decrypting it, a security researcher has discovered. The DoH protocol is aimed at improving the overall security of the...