Why a Dedicated Hybrid DNS Solution is Critical

Ali Mehaidly, Solutions Architect, Middle East & Africa at Infoblox, believes the best way to maintain a strong security posture in eroding network perimeters is by integrating a DNS firewall with a NGFW

0 979

Why Hybrid DNS Security

According to Gartner, over 45 percent of IT spending will have shifted to the cloud by 2024 (up from 33 percent in 2020). Broader use of cloud and SaaS applications is driving greater investment in technologies that improve productivity, data security and continuous business operations. The demands of a modern, distributed workforce require IT to prioritize agility, velocity and scale. As a consequence, networks are shifting from a traditional architecture focused on headquarters and the data center to a distributed, edge-to-cloud architecture. To support the hybrid workplace, organizations need to be able to easily secure networks and unify management across cloud, HQ and branch locations.

Ali Mehaidly, Infoblox
Ali Mehaidly, Infoblox

The hybrid workplace – where employees are mobile across on-site, home and work-from-anywhere locations – is here to stay. In addition, organizations are undertaking other business imperatives like SaaS, cloud adoption and IoT at a fast pace. To meet the requirements of workplace transformation, organizations must also transform their network’s capabilities.

But these transitions are not without challenges. As companies transform, infrastructure becomes more fragmented. IT teams struggle with loss of control over core network services such as DNS, DHCP and IP Address Management (IPAM), as remote users and cloud workloads rely on disparate DHCP, DNS systems. Limited visibility, difficulty in effectively managing devices in remote offices and lack of security “everywhere” cause further concerns.

Why Dedicated DNS Security

Numerous organisations trust DNS, and the traffic is usually free to pass through company network firewalls. However, cybercriminals know this and abuse and attack DNS, making the protection of this critical service a high priority for organisations.

There is no perfect security tool that will fix all problems, but it is important to have tools that fill in the gaps left open by other tools. DNS, for example, can be used as a security control point to stop malicious attacks and to catch threats which would otherwise be missed by other security tools such as DNS tunneling/ data exfiltration, domain generation algorithms (DGAs), and lookalike domain attacks.

Threat investigators also rely on DNS because it detects malicious activity earlier in the kill chain than other security tools, reducing the burden on their perimeter defenses. It gives much needed visibility into which devices are making requests to connect to malicious destinations – visibility which allows organizations to sever those connections and protect their entire infrastructure.

In fact, DNS and malware analysis are both regarded as the top tools used in identifying what data and systems the attacker got access to. DNS is also helpful to investigators when determining how much information the attacker got access to.

DNS should therefore be a key part of any organization’s security strategy as it protects firms from threats that other security tools might have missed and allows investigators to know which devices have requested connections to malicious destinations. DNS also helps accelerate incident response times, which makes threat resolution faster.

The internet is encrypted now; network analytics and visibility vendors informally reported to Forrester that between 72% and 95% of the traffic they’re seeing in corporate networks is encrypted. For many organizations, only metadata like DNS requests remain as visible cues available for real-time analysis. Security and risk professions will continue to embrace the tried-and-tested DNS firewalling and filtering techniques as a first line of defense against malware, phishing, and ransomware. Attackers know this and have been developing algorithms to generate pseudo-random domain names for the C2 operations, leading to an arms race that only AI will be able to fight in real time.

Signature-based products like NGFW are critical to blocking or containing phishing attacks. But organizations might be missing a crucial element at a different layer of their security defenses: DNS. NGFWs allow administrators to apply policies to traffic, based not just on port and protocol, but also applications and users accessing the network. However, the DNS protocol is typically not “inspected” by NGFW for malware, leaving the service vulnerable to malware. A NGFW is not a DNS server, and therefore, cannot interpret DNS queries and responses to detect malware that uses the DNS protocol. While some NFGWs may claim to have DNS security-related features, they are typically “bolted on” and lack the sophisticated visibility that DNS servers have into all the DNS requests and devices.

While a DNS firewall can stop malicious Internet connections before they occur at the DNS control plane, a NGFW must scan each of these connections individually, which is resource intensive and can drain its performance. NGFWs also do not offer protection to off-network devices or users, such as those working remotely, without a VPN, which adds latency. A DNS firewall can, making it much faster, more responsive and effective at protecting end-users working both inside and outside of the organizational perimeter.

Because it’s based on DNS, a DNS firewall can be an ideal enforcement point for detecting any device that tries to call up a malicious domain. Moreover, since a DNS server is a default service in the network that is already protected by a NGFW, a DNS firewall can secure DNS connections quickly, easily, and at scale, without burdening the already busy NGFW.

Using a layered approach to security is critical as network perimeters continue to erode and confidential information is increasingly accessed through cloud services on public Wi-Fi networks. The best way to maintain a strong security posture is by integrating a DNS firewall with a NGFW. DNS firewalls can be installed as part of the standard DNS service,  either on-premises or offered as a service via the cloud to complement and fill the gaps missed by NFGWs and other security tools.

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.