• (Replay) DNS Security

  • Sep 4 2024
  • Length: 31 mins
  • Podcast

  • Summary

  • In our "DNS Security" podcast, we delve into DNS's critical role in how the internet works, exploring its vulnerabilities and attacks like DNS spoofing, cache poisoning, and DDoS. We discuss DNSSEC and its components, including public and private keys, and examine practical solutions such as DNS and content filtering. The episode also highlights the advantages of cloud-based DNS services, like those offered by Cloudflare.

    Finally, we share best practices and resources for securing DNS infrastructure, addressing challenges like scalability and false positives. Join us for a concise yet comprehensive exploration of DNS security's complexities and solutions.

    For questions, hit us up!
    brad@securit360.com

    Blog: https://offsec.blog/
    Youtube: https://www.youtube.com/@cyberthreatpov
    Twitter: https://twitter.com/cyberthreatpov
    Work with Us: https://securit360.com

    Show More Show Less
activate_samplebutton_t1

What listeners say about (Replay) DNS Security

Average Customer Ratings

Reviews - Please select the tabs below to change the source of reviews.

In the spirit of reconciliation, Audible acknowledges the Traditional Custodians of country throughout Australia and their connections to land, sea and community. We pay our respect to their elders past and present and extend that respect to all Aboriginal and Torres Strait Islander peoples today.