You are here

Joint NSA and CISA Guidance on Strengthening Cyber Defense Through Protective DNS

Joint NSA and CISA Guidance on Strengthening Cyber Defense Through Protective DNS

Created: Thursday, March 4, 2021 - 16:30
Categories:
Cybersecurity

The National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA) have released a Joint Cybersecurity Information (CSI) sheet with guidance on selecting a protective Domain Name System (PDNS) service as a key defense against malicious cyber activity. Protective DNS can greatly reduce the effectiveness of ransomware, phishing, botnet, and malware campaigns by blocking known-malicious domains. Additionally organizations can use DNS query logs for incident response and threat hunting activities. Access the CSI sheet at the NSA.