DNS Security

DNS Security / Industry Updates

Computerworld Names Afilias’ Ram Mohan a Premier 100 Technology Leader

IDG's Computerworld announces Ram Mohan, Afilias' executive vice president and chief technology officer, as a 2016 Premier 100 Technology Leaders honoree. This year's Premier 100 spotlights 100 leaders of companies for their exceptional technology leadership and innovative approaches to business challenges. more

Introducing the Verisign DNS Firewall

Verisign DNS Firewall is an easy-to-configure, cost effective managed cloud-based service that offers robust protection from unwanted content, malware and advanced persistent threats (APTs), delivered with the ability to customize filtering to suit an organization's unique needs. more

3 Key Steps for SMBs to Protect Their Website and Critical Internet Services

The National Small Business Association (NBSA) recently released a report revealing that half of all small businesses have been the victim of a cyber-attack -- and the cost of dealing with these attacks has skyrocketed to $20,752 per attack. more

Key Considerations for Selecting a Managed DNS Provider

I spend a lot of time talking with customers about how they choose their managed DNS provider. In listening to their stories over the years, I have noticed that many of them use similar (if not identical) criteria to make this very important decision. more

What’s in Your Attack Surface?

The concept of "attack surface" has been batted around in the security community for a long time. At a high-level, we all get the gist of it: the more exposed a system is to attackers (attack surface) the more risk it is probably exposing to those who depend on it, but what does that mean? more

3 Questions to Ask Your DNS Host About DDoS

Neustar provides UltraDNS and recently dealt with an attack on our network that was massive by industry standards, impacting our customers and even our upstream providers. more

Afilias Partners With Internet Society to Sponsor Deploy360 ION Conference Series Through 2016

IONs are part of the Internet Society's Deploy360 Programme, which aims to foster the global adoption of key Internet technology standards such as IPv6, DNSSEC, and secure routing protocols. more

Introducing getdns: a Modern, Extensible, Open Source API for the DNS

At The Next Web, getdns is one of the challenge APIs in a 36-hour Hack Battle. Multiple teams of application coding experts are using getdns to develop innovative applications that leverage the global security infrastructure available through DNS Security Extensions (DNSSEC). more

Motivated to Solve Problems at Verisign

As the world keeps changing, so do the requirements for products and services and the ways to achieve them most effectively. Our researchers and engineers continue to innovate and adapt to those changes, while also anticipating the next ones. more

Diversity, Openness and vBSDcon 2013

Diversity is a central design principle of the Domain Name System; diversity is one reason the DNS industry in general, and Verisign in particular, doesn't do everything the same way and in the same place. more