Home / Blogs

DNS, Domain Names, and Certificates: The Missing Links in Most Cybersecurity Risk Postures

In 2019, we’ve seen a surge in domain name system (DNS) hijacking attempts and have relayed warnings from the U.S. Cybersecurity and Infrastructure Agency, U.K.‘s Cybersecurity Centre, ICANN, and other notable security experts. Although the topic has gained popularity amongst CIOs and CISOs, most companies are still overlooking important security blind spots when it comes to securing their digital assets outside the enterprise firewalls—domains, DNS, digital certificates.

In fact, most organizations, regardless of geographic location or industry, are exposed to these risks. Our most recent Domain Name Security report featuring insights from the defense, media, and financial sectors illustrates the risk trends.

Do you know who your domain name registrar is (the domain name management company that holds the keys to the kingdom)?
What do you know about your domain name registrar’s controls, security, policies and processes?

I like to think of this topic as the electricity that powers our homes. Everyone expects their lights to work, but then, what happens when the power goes out? In the enterprise environment, domain names, DNS, and certificates are the lifeline to any internet-based application, including websites, email, apps, virtual private networks (VPNs), voice over IP (VoIP) and more.

Unfortunately, the security of these critical digital assets is often overlooked because management responsibilities are often split between legal and IP, marketing, IT and security, and third parties, like agencies and law firms. As a result, cybercriminals and state-sponsored actors are capitalizing on these vulnerabilities to launch social engineering attacks in an attempt to hijack an organization’s entire web presence. Most of these attacks are occurring by targeting critical nodes, such as domain name registrars, which can lead to:

  • Loss of control of business-critical internet assets like websites, email, apps, VPNs, and VoIP
  • Compliance risks and data breaches, which can result in fines, especially with the introduction of the EU’s General Data Protection Regulation and new privacy laws
  • Reputation loss, which leads to loss of revenue and a decrease in market valuation
  • Loss of business-critical intellectual property
  • Risk of transfer of funds to unauthorized third parties

To date, the focus of cybersecurity has primarily been to secure as much as possible behind the firewall. The reality is that domain names, DNS, and digital certificates are publicly accessible and haven’t been a focus in most organizations. Security goes beyond the firewall, not just behind it. The “electricity” that powers your business needs constant vigilance and management.

An in-depth defense approach can help companies apply the necessary multi-layered security controls required to defend their digital assets outside the firewall.

By Vincent D'Angelo, Global Director at CSC

Filed Under

Comments

Comment Title:

  Notify me of follow-up comments

We encourage you to post comments and engage in discussions that advance this post through relevant opinion, anecdotes, links and data. If you see a comment that you believe is irrelevant or inappropriate, you can report it using the link at the end of each comment. Views expressed in the comments do not represent those of CircleID. For more information on our comment policy, see Codes of Conduct.

CircleID Newsletter The Weekly Wrap

More and more professionals are choosing to publish critical posts on CircleID from all corners of the Internet industry. If you find it hard to keep up daily, consider subscribing to our weekly digest. We will provide you a convenient summary report once a week sent directly to your inbox. It's a quick and easy read.

I make a point of reading CircleID. There is no getting around the utility of knowing what thoughtful people are thinking and saying about our industry.

VINTON CERF
Co-designer of the TCP/IP Protocols & the Architecture of the Internet

Related

Topics

Threat Intelligence

Sponsored byWhoisXML API

Brand Protection

Sponsored byCSC

New TLDs

Sponsored byRadix

Cybersecurity

Sponsored byVerisign

Domain Names

Sponsored byVerisign

IPv4 Markets

Sponsored byIPv4.Global

DNS

Sponsored byDNIB.com