SlideShare una empresa de Scribd logo
1 de 54
Descargar para leer sin conexión
www.internetsociety.org/deploy360/
Who Are You Really Calling?
How DNSSEC Can Help
SIPNOC 2013
April 25, 2013
Dan York
Internet Society
www.internetsociety.org/deploy360/
When Alice Goes To Register Her SIP Client…
… how does her UA know the IP address of the registrar/
proxy server?
www.internetsociety.org/deploy360/
When Alice Goes To Register Her SIP Client…
… how does her UA know the IP address of the registrar/
proxy server?
•  DNS SRV record based on her account domain name
•  Manual configuration of the domain name of her SIP proxy
DNS
•  How does she know her UA is connecting to the correct server?
www.internetsociety.org/deploy360/
When Alice Calls Bob…
… how does her SIP proxy know the SIP proxy to send
the INVITE for Bob?
www.internetsociety.org/deploy360/
When Alice Calls Bob…
… how does her SIP proxy know the SIP proxy to send
the INVITE for Bob?
•  DNS SRV record based on Bob's domain name
•  ENUM lookup
DNS
•  How does her SIP proxy know it is connecting to the correct SIP
proxy for Bob?
www.internetsociety.org/deploy360/
Maybe not a problem for an individual…
… but what if Alice is calling her bank and it uses an IVR
on the front end?
… and what if an attacker duplicated that IVR and
redirects Alice to that system instead?
"Please enter your 16 digit credit card number…"
As we think about the transition to IP, how do we ensure
people are connecting to the correct endpoints?
www.internetsociety.org/deploy360/
A Brief Tour of DNS and DNSSEC
www.internetsociety.org/deploy360/
What Problem Is DNSSEC Trying To Solve?
DNSSEC = "DNS Security Extensions"
•  Defined in RFCs 4033, 4034, 4035
•  Operational Practices: RFC 6781
Ensures that the information entered into DNS by the
domain name holder is the SAME information
retrieved from DNS by an end user.
Let's walk through an example to explain…
www.internetsociety.org/deploy360/
A Normal DNS Interaction
Web
Server
Web
Browser
https://example.com/
web page
DNS
Resolver
example.com?
1
2
3
4
10.1.1.123
Resolver checks its local cache. If it has the
answer, it sends it back.
example.com 10.1.1.123
If not…
www.internetsociety.org/deploy360/
A Normal DNS Interaction
Web
Server
Web
Browser
https://example.com/
web page
DNS
Resolver
10.1.1.123
1
25
6
DNS Svr
example.com
DNS Svr
.com
DNS Svr
root
3
10.1.1.123
4
example.com
NS
.com
NS
example.com?
www.internetsociety.org/deploy360/
•  First result received by a DNS resolver is treated as
the correct answer.
•  Opportunity is there for an attacker to be the first one
to get an answer to the DNS resolver, either by:
•  Getting to the correct point in the network to provide faster responses;
•  Blocking the responses from the legitimate servers (ex. executing a
Denial of Service attack against the legitimate servers to slow their
responses)
DNS Works On Speed
www.internetsociety.org/deploy360/
Attacking DNS
Web
Server
Web
Browser
https://example.com/
web page
DNS
Resolver
10.1.1.123
1
25
6
DNS Svr
example.com
DNS Svr
.com
DNS Svr
root
3
192.168.2.2
4
Attacking
DNS Svr
example.com
192.168.2.2
example.com
NS
.com
NS
example.com?
www.internetsociety.org/deploy360/
The Bigger Impact: A Poisoned Cache
Web
Server
Web
Browser
https://example.com/
web page
DNS
Resolver1
2
3
4
192.168.2.2
Resolver cache now has wrong data:
example.com 192.168.2.2
This stays in the cache until the
Time-To-Live (TTL) expires!
example.com?
www.internetsociety.org/deploy360/
How Does DNSSEC Help?
•  DNSSEC introduces new DNS records for a domain:
•  RRSIG – a signature ("hash") of a set of DNS records
•  DNSKEY – a public key that a resolver can use to validate RRSIG
•  A DNSSEC-validating DNS resolver:
•  Uses DNSKEY to perform a hash calculation on received DNS records
•  Compares result with RRSIG records. If results match, records are the
same as those transmitted. If the results do NOT match, they were
potentially changed during the travel from the DNS server.
4/25/13
www.internetsociety.org/deploy360/
A DNSSEC Interaction
Web
Server
Web
Browser
https://example.com/
web page
DNS
Resolver
10.1.1.123
DNSKEY
RRSIGs
1
25
6
DNS Svr
example.com
DNS Svr
.com
DNS Svr
root
3
10.1.1.123
4
example.com?
www.internetsociety.org/deploy360/
But Can DNSSEC Be Spoofed?
•  But why can't an attacker simply insert DNSKEY and
RRSIG records? What prevents DNSSEC from being
spoofed?
•  An additional was introduced, the "Delegation Signer
(DS)" record
•  It is a fingerprint of the DNSKEY record that is sent to the
parent zone for each domain (and this happens for each
domain up to the root)
•  Provides a global "chain of trust" from the root of DNS
down to the domain
•  Attackers would have to compromise the registry
4/25/13
www.internetsociety.org/deploy360/
A DNSSEC Interaction
Web
Server
Web
Browser
https://example.com/
web page
DNS
Resolver
10.1.1.123
DNSKEY
RRSIGs
1
25
6
DNS Svr
example.com
DNS Svr
.com
DNS Svr
root
3
10.1.1.123
4
example.com
NS
DS
.com
NS
DS
example.com?
www.internetsociety.org/deploy360/
The Global Chain of Trust
Web
Server
Web
Browser
https://example.com/
web page
DNS
Resolver
10.1.1.123
DNSKEY
RRSIGs
1
25
6
DNS Svr
example.com
DNS Svr
.com
DNS Svr
root
3
10.1.1.123
4
example.com
NS
DS
.com
NS
DS
example.com?
www.internetsociety.org/deploy360/
Attempting to Spoof DNS
Web
Server
Web
Browser
https://example.com/
web page
DNS
Resolver
10.1.1.123
DNSKEY
RRSIGs
1
25
6
DNS Svr
example.com
DNS Svr
.com
DNS Svr
root
3
Attacking
DNS Svr
example.com
192.168.2.2
DNSKEY
RRSIGs
example.com
NS
DS
.com
NS
DS
example.com?
www.internetsociety.org/deploy360/
Attempting to Spoof DNS
Web
Server
Web
Browser
https://example.com/
web page
DNS
Resolver
10.1.1.123
DNSKEY
RRSIGs
1
25
6
DNS Svr
example.com
DNS Svr
.com
DNS Svr
root
3
SERVFAIL
4
Attacking
DNS Svr
example.com
192.168.2.2
DNSKEY
RRSIGs
example.com
NS
DS
.com
NS
DS
example.com?
www.internetsociety.org/deploy360/
What DNSSEC Proves:
•  "These ARE the IP addresses you are looking for."
(or they are not)
•  Ensures that information entered into DNS by the domain
name holder (or the operator of the DNS hosting service
for the domain) is the SAME information that is received
by the end user.
•  Adds a "trust layer" to DNS
4/25/13
www.internetsociety.org/deploy360/
The Two Parts of DNSSEC
Signing Validating
ISPs
Enterprises
Applications
DNS Hosting
Registrars
Registries
www.internetsociety.org/deploy360/
DNSSEC Validation
•  Fairly simple – just enable DNSSEC validation in your DNS
caching resolver
•  DNS resolver will return a SERVFAIL if there is a validation error. User will not
receive any results
•  Question is more where does DNSSEC validation occur?
•  ISP's DNS resolvers
•  Local network DNS resolver
•  Local computer (i.e. operating system)
•  Application
(answer is that it could occur in any of the locations)
4/25/13
www.internetsociety.org/deploy360/
DNSSEC Signing - The Individual Steps
Registry
Registrar
DNS Hosting Provider
Domain Name
Registrant
•  Signs TLD
•  Accepts DS records
•  Publishes/signs records
•  Accepts DS records
•  Sends DS to registry
•  Provides UI for mgmt
•  Signs zones
•  Publishes all records
•  Provides UI for mgmt
•  Enables DNSSEC
(unless automatic)
www.internetsociety.org/deploy360/
Signing Can Be Simple
www.internetsociety.org/deploy360/
DNSSEC and VoIP
www.internetsociety.org/deploy360/
So How Could We Use This With VoIP?
•  Be able to trust SRV records?
•  Ensure that we are connecting to the correct
addresses?
•  Build DNSSEC validation into SIP user agents?
•  Build DNSSEC validation into SIP servers?
www.internetsociety.org/deploy360/
Example: Jitsi softphone
•  www.jitsi.org
•  Includes DNSSEC
resolver
•  Generates warning
message with
DNSSEC failures
•  Currently works in
nightly builds of
Jitsi 2.1
www.internetsociety.org/deploy360/
Example: Kamailio SIP Server
•  New DNSSEC module
•  Tutorial:
http://www.kamailio.org/wiki/tutorials/dns/dnssec
www.internetsociety.org/deploy360/
What else could we do with this?
How can we make VoIP more trusted?
www.internetsociety.org/deploy360/
DNSSEC and Certificates
www.internetsociety.org/deploy360/
Why Do I Need DNSSEC If I Have SSL?
•  A common question: why do I need DNSSEC if I already
have a SSL certificate? (or an "EV-SSL" certificate?)
•  SSL (more formerly known today as Transport Layer
Security (TLS)) solves a different issue – it provides
encryption and protection of the communication between
the browser and the web server
www.internetsociety.org/deploy360/
The Typical TLS (SSL) Web Interaction
Web
Server
Web
Browser
https://example.com/
TLS-encrypted
web page
DNS
Resolver
example.com?
10.1.1.1231
2
5
6
DNS Svr
example.com
DNS Svr
.com
DNS Svr
root
3
10.1.1.123
4
www.internetsociety.org/deploy360/
The Typical TLS (SSL) Web Interaction
Web
Server
Web
Browser
https://example.com/
TLS-encrypted
web page
DNS
Resolver
10.1.1.1231
2
5
6
DNS Svr
example.com
DNS Svr
.com
DNS Svr
root
3
10.1.1.123
4
Is this encrypted
with the
CORRECT
certificate?
example.com?
www.internetsociety.org/deploy360/
What About This?
Web
Server
Web
Browser
https://www.example.com/
TLS-encrypted web page
with CORRECT certificate
DNS
Server
www.example.com?
1.2.3.4
1
2
Firewall
(or
attacker)
https://www.example.com/
TLS-encrypted web page
with NEW certificate
(re-signed by firewall)
www.internetsociety.org/deploy360/
Problems?
Web
Server
Web
Browser
https://www.example.com/
TLS-encrypted web page
with CORRECT certificate
DNS
Server
www.example.com?
1.2.3.4
1
2
Firewall
https://www.example.com/
TLS-encrypted web page
with NEW certificate
(re-signed by firewall)
www.internetsociety.org/deploy360/
Problems?
Web
Server
Web
Browser
https://www.example.com/
TLS-encrypted web page
with CORRECT certificate
DNS
Server
www.example.com?
1.2.3.4
1
2
Firewall
https://www.example.com/
TLS-encrypted web page
with NEW certificate
(re-signed by firewall)Log files
or other
servers
Potentially including
personal information
www.internetsociety.org/deploy360/
Issues
A Certificate Authority (CA) can sign ANY domain.
Now over 1,500 CAs – there have been compromises
where valid certs were issued for domains.
Middle-boxes such as firewalls can re-sign sessions.
www.internetsociety.org/deploy360/
A Powerful Combination
•  TLS = encryption + limited integrity protection
•  DNSSEC = strong integrity protection
•  How to get encryption + strong integrity protection?
•  TLS + DNSSEC = DANE
4/25/13
www.internetsociety.org/deploy360/
DNS-Based Authentication of Named Entities
(DANE)
•  Q: How do you know if the TLS (SSL) certificate is the
correct one the site wants you to use?
•  A: Store the certificate (or fingerprint) in DNS (new TLSA
record) and sign them with DNSSEC.
A browser that understand DNSSEC and DANE will then
know when the required certificate is NOT being used.
Certificate stored in DNS is controlled by the domain
name holder. It could be
•  a certificate signed by a CA (including an EV cert)
•  a self-signed certificate
www.internetsociety.org/deploy360/
DANE
Web
Server
Web
Browser
w/DANE
https://example.com/
TLS-encrypted web page
with CORRECT certificate
DNS
Server
10.1.1.123
DNSKEY
RRSIGs
TLSA
1
2
Firewall
(or
attacker)
https://example.com/
TLS-encrypted web page
with NEW certificate
(re-signed by firewall)Log files
or other
servers
DANE-equipped browser
compares TLS certificate
with what DNS / DNSSEC
says it should be.
example.com?
www.internetsociety.org/deploy360/
DANE – Not Just For The Web
•  DANE defines protocol for storing TLS certificates in DNS
•  Securing Web transactions is the obvious use case
•  Other uses also possible:
•  Email via S/MIME
•  VoIP
•  Jabber/XMPP
•  ?
4/25/13
www.internetsociety.org/deploy360/
What could we do with a global PKI?
How could we use DANE to distribute
certificates to SIP endpoints
or servers?
www.internetsociety.org/deploy360/
How Do We Get DANE Deployed?
Developers:
•  Add DANE support into applications (see list of libraries)
•  Note: VoIP developers don't need to wait for browser vendors!
DNS Hosting Providers:
•  Provide a way that customers can enter a “TLSA” record into DNS
as defined in RFC 6698 ( http://tools.ietf.org/html/rfc6698 )
•  This will start getting TLS certificates into DNS so that when
browsers support DANE they will be able to do so.
Network Operators / Enterprises / Governments:
•  Start talking about need for DANE
•  Express desire for DANE to app vendors (especially browsers)
www.internetsociety.org/deploy360/
Getting DNSSEC Deployed
www.internetsociety.org/deploy360/
DNSSEC Deployment Status – Signing Side
•  All major generic TLDs signed (.com, .org, .net … )
•  105 TLDs (of 317) signed as of April 25, 2013:
•  http://stats.research.icann.org/dns/tld_report/
•  DNSSEC is mandatory for the 1,930 proposed new
gTLDs
•  Tools have become greatly automated
•  Developer libraries now support DNSSEC
•  Struggling a bit with registrar support:
•  http://www.icann.org/en/news/in-focus/dnssec/deployment
4/25/13
www.internetsociety.org/deploy360/
DNSSEC Deployment Status
www.internetsociety.org/deploy360/
DNSSEC Deployment Status – Validation Side
DNSSEC validation is easily enabled for major DNS
resolvers:
•  BIND 9.x
•  Unbound
•  Microsoft Windows Server 2012
See SURFnet white paper:
•  http://www.surfnet.nl/Documents/rapport_Deploying_DNSSEC_v20.pdf
Large-scale deployments:
•  Comcast deployed DNSSEC validation to their 18 million customers
•  Most ISPs in Sweden, Czech Republic, Netherlands, Brazil
•  Google's Public DNS (8.8.8.8, 8.8.4.4 and IPv6 versions) now support
DNSSEC if requested (and will move to full validation)
www.internetsociety.org/deploy360/
Three Requests For Network Operators (ISPs)
1.  Deploy DNSSEC-validating DNS resolvers
2.  Sign your own domains where possible
3.  Help promote support of DANE protocol
•  Allow usage of TLSA record. Let browser vendors and others know you
want to use DANE. Help raise awareness of how DANE and DNSSEC
can make the Internet more secure.
www.internetsociety.org/deploy360/
Three Requests For Website/Content Owners
1.  Sign your domains
•  Work with your registrar and/or DNS hosting provider to make this
happen.
2.  Ask your IT team or network operator about DNSSEC
validation
3.  Help promote support of DANE protocol
•  Let browser vendors and others know you want to use DANE. If you use
SSL, deploy a TLSA record if you are able to do so. Help raise
awareness of how DANE and DNSSEC can make the Internet more
secure.
www.internetsociety.org/deploy360/
3 More Requests For SIP Network Operators
1.  Think about how and where DNSSEC and DANE
could be potentially used
2.  Experiment with the early implementations like Jitsi
and Kamailio
3.  Share the ideas…
•  Directly with me ( york@isoc.org ) or via email lists, online forums, etc.
•  http://www.internetsociety.org/deploy360/dnssec/community/
(or let's make a new place for DNSSEC and VoIP)
www.internetsociety.org/deploy360/
DNSSEC Resources
Deploy360 Programme:
•  www.internetsociety.org/deploy360/dnssec/
DNSSEC Deployment Initiative:
•  www.dnssec-deployment.org/
DNSSEC Tools:
•  www.dnssec-tools.org/
DNSSEC and VoIP:
•  www.internetsociety.org/deploy360/resources/dnssec-voip/
www.internetsociety.org/deploy360/
DANE Resources
DANE Overview and Resources:
•  http://www.internetsociety.org/deploy360/resources/dane/
IETF Journal article explaining DANE:
•  http://bit.ly/dane-dnssec
RFC 6394 - DANE Use Cases:
•  http://tools.ietf.org/html/rfc6394
RFC 6698 – DANE Protocol:
•  http://tools.ietf.org/html/rfc6698
www.internetsociety.org/deploy360/
york@isoc.org
www.internetsociety.org/deploy360/
Dan York, CISSP
Senior Content Strategist, Internet Society
Thank You!

Más contenido relacionado

La actualidad más candente

Security Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramSecurity Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training Program
OpenDNS
 
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSECPLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PROIDEA
 
dns-sec-4-slides
dns-sec-4-slidesdns-sec-4-slides
dns-sec-4-slides
kj teoh
 
Wrath of Ransomware_Longinus Timochenco
Wrath of Ransomware_Longinus TimochencoWrath of Ransomware_Longinus Timochenco
Wrath of Ransomware_Longinus Timochenco
Longinus Timochenco
 
The Hidden Empires of Malware with TLS Certified Hypotheses and Machine Learning
The Hidden Empires of Malware with TLS Certified Hypotheses and Machine LearningThe Hidden Empires of Malware with TLS Certified Hypotheses and Machine Learning
The Hidden Empires of Malware with TLS Certified Hypotheses and Machine Learning
Ryan Kovar
 
Hidden empires of malware
Hidden empires of malwareHidden empires of malware
Hidden empires of malware
Ryan Kovar
 
[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland
[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland
[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland
CODE BLUE
 

La actualidad más candente (20)

DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...
DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...
DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...
 
Security Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramSecurity Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training Program
 
Umbrella for MSPs: Enterprise Grade Malware Protection & Containment
Umbrella for MSPs: Enterprise Grade Malware Protection & ContainmentUmbrella for MSPs: Enterprise Grade Malware Protection & Containment
Umbrella for MSPs: Enterprise Grade Malware Protection & Containment
 
Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0
 
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSECPLNOG 5: Eric Ziegast, Zbigniew Jasinski -  DNSSEC
PLNOG 5: Eric Ziegast, Zbigniew Jasinski - DNSSEC
 
Angler talk
Angler talkAngler talk
Angler talk
 
Why isn't infosec working? Did you turn it off and back on again?
Why isn't infosec working? Did you turn it off and back on again?Why isn't infosec working? Did you turn it off and back on again?
Why isn't infosec working? Did you turn it off and back on again?
 
Live Hacking like a MVH – A walkthrough on methodology and strategies to win big
Live Hacking like a MVH – A walkthrough on methodology and strategies to win bigLive Hacking like a MVH – A walkthrough on methodology and strategies to win big
Live Hacking like a MVH – A walkthrough on methodology and strategies to win big
 
dns-sec-4-slides
dns-sec-4-slidesdns-sec-4-slides
dns-sec-4-slides
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
 
I See You
I See YouI See You
I See You
 
Wrath of Ransomware_Longinus Timochenco
Wrath of Ransomware_Longinus TimochencoWrath of Ransomware_Longinus Timochenco
Wrath of Ransomware_Longinus Timochenco
 
The Hidden Empires of Malware with TLS Certified Hypotheses and Machine Learning
The Hidden Empires of Malware with TLS Certified Hypotheses and Machine LearningThe Hidden Empires of Malware with TLS Certified Hypotheses and Machine Learning
The Hidden Empires of Malware with TLS Certified Hypotheses and Machine Learning
 
CONFidence 2018: Detecting Phishing from pDNS (Irena Damsky)
CONFidence 2018: Detecting Phishing from pDNS (Irena Damsky)CONFidence 2018: Detecting Phishing from pDNS (Irena Damsky)
CONFidence 2018: Detecting Phishing from pDNS (Irena Damsky)
 
Dns tunnelling its all in the name
Dns tunnelling its all in the nameDns tunnelling its all in the name
Dns tunnelling its all in the name
 
Hidden empires of malware
Hidden empires of malwareHidden empires of malware
Hidden empires of malware
 
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...
 
Twitch Plays Pokémon: Twitch's Chat Architecture
Twitch Plays Pokémon: Twitch's Chat ArchitectureTwitch Plays Pokémon: Twitch's Chat Architecture
Twitch Plays Pokémon: Twitch's Chat Architecture
 
Hunting for the secrets in a cloud forest
Hunting for the secrets in a cloud forestHunting for the secrets in a cloud forest
Hunting for the secrets in a cloud forest
 
[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland
[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland
[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland
 

Similar a DNSSEC and VoIP: Who are you really calling?

Similar a DNSSEC and VoIP: Who are you really calling? (20)

ION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSECION Bucharest - Deploying DNSSEC
ION Bucharest - Deploying DNSSEC
 
The DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsThe DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rolls
 
ION Tokyo: The Business Case for DNSSEC and DANE, Dan York
ION Tokyo: The Business Case for DNSSEC and DANE, Dan YorkION Tokyo: The Business Case for DNSSEC and DANE, Dan York
ION Tokyo: The Business Case for DNSSEC and DANE, Dan York
 
ION Krakow - DNSSEC Panel Introduction
ION Krakow -  DNSSEC Panel IntroductionION Krakow -  DNSSEC Panel Introduction
ION Krakow - DNSSEC Panel Introduction
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
 
ION Islamabad - Deploying DNSSEC
ION Islamabad - Deploying DNSSECION Islamabad - Deploying DNSSEC
ION Islamabad - Deploying DNSSEC
 
DNSSEC for Registrars by .ORG & Afilias
DNSSEC for Registrars by .ORG & AfiliasDNSSEC for Registrars by .ORG & Afilias
DNSSEC for Registrars by .ORG & Afilias
 
DNS как линия защиты/DNS as a Defense Vector
DNS как линия защиты/DNS as a Defense VectorDNS как линия защиты/DNS as a Defense Vector
DNS как линия защиты/DNS as a Defense Vector
 
DNS Security
DNS SecurityDNS Security
DNS Security
 
DNSSEC: The Antidote to DNS Cache Poisoning and Other DNS Attacks
DNSSEC: The Antidote to DNS Cache Poisoning and Other DNS AttacksDNSSEC: The Antidote to DNS Cache Poisoning and Other DNS Attacks
DNSSEC: The Antidote to DNS Cache Poisoning and Other DNS Attacks
 
Monitoring for DNS Security
Monitoring for DNS SecurityMonitoring for DNS Security
Monitoring for DNS Security
 
8 technical-dns-workshop-day4
8 technical-dns-workshop-day48 technical-dns-workshop-day4
8 technical-dns-workshop-day4
 
ION Hangzhou - Why Deploy DNSSEC?
ION Hangzhou - Why Deploy DNSSEC?ION Hangzhou - Why Deploy DNSSEC?
ION Hangzhou - Why Deploy DNSSEC?
 
IGF 2023: DNS Privacy
IGF 2023: DNS PrivacyIGF 2023: DNS Privacy
IGF 2023: DNS Privacy
 
AWS User Group - Perth - April 2021 - DNS
AWS User Group - Perth - April 2021 - DNSAWS User Group - Perth - April 2021 - DNS
AWS User Group - Perth - April 2021 - DNS
 
DNSSEC and DANE Deployment: Trends, Tools and Challenges
DNSSEC and DANE Deployment: Trends, Tools and ChallengesDNSSEC and DANE Deployment: Trends, Tools and Challenges
DNSSEC and DANE Deployment: Trends, Tools and Challenges
 
ICANN 51: Name Collision
ICANN 51: Name CollisionICANN 51: Name Collision
ICANN 51: Name Collision
 
DNSSEC: What a Registrar Needs to Know
DNSSEC:  What a Registrar Needs to KnowDNSSEC:  What a Registrar Needs to Know
DNSSEC: What a Registrar Needs to Know
 
Re-Engineering the DNS – One Resolver at a Time
Re-Engineering the DNS – One Resolver at a Time Re-Engineering the DNS – One Resolver at a Time
Re-Engineering the DNS – One Resolver at a Time
 
DNSandDNSSecurity (1).pptx
DNSandDNSSecurity (1).pptxDNSandDNSSecurity (1).pptx
DNSandDNSSecurity (1).pptx
 

Más de Deploy360 Programme (Internet Society)

Más de Deploy360 Programme (Internet Society) (20)

ION Belgrade - Jordi Palet Martinez IPv6 Success Stories
ION Belgrade - Jordi Palet Martinez IPv6 Success StoriesION Belgrade - Jordi Palet Martinez IPv6 Success Stories
ION Belgrade - Jordi Palet Martinez IPv6 Success Stories
 
ION Belgrade - ISOC Serbia Belgrade Chapter Presentation
ION Belgrade - ISOC Serbia Belgrade Chapter PresentationION Belgrade - ISOC Serbia Belgrade Chapter Presentation
ION Belgrade - ISOC Serbia Belgrade Chapter Presentation
 
ION Belgrade - IETF Update
ION Belgrade - IETF UpdateION Belgrade - IETF Update
ION Belgrade - IETF Update
 
ION Belgrade - Opening Slides
ION Belgrade - Opening SlidesION Belgrade - Opening Slides
ION Belgrade - Opening Slides
 
ION Belgrade - MANRS by Serbian Open eXchange (SOX)
ION Belgrade - MANRS by Serbian Open eXchange (SOX)ION Belgrade - MANRS by Serbian Open eXchange (SOX)
ION Belgrade - MANRS by Serbian Open eXchange (SOX)
 
ION Belgrade - Closing Slides
ION Belgrade - Closing SlidesION Belgrade - Closing Slides
ION Belgrade - Closing Slides
 
AusNOG - Two Years of Good MANRS
AusNOG - Two Years of Good MANRSAusNOG - Two Years of Good MANRS
AusNOG - Two Years of Good MANRS
 
ION Malta - IETF Update
ION Malta - IETF UpdateION Malta - IETF Update
ION Malta - IETF Update
 
ION Malta - MANRS Introduction
ION Malta - MANRS IntroductionION Malta - MANRS Introduction
ION Malta - MANRS Introduction
 
ION Malta - Introduction to DNSSEC
ION Malta - Introduction to DNSSECION Malta - Introduction to DNSSEC
ION Malta - Introduction to DNSSEC
 
ION Malta - DANE: The Future of TLS
ION Malta - DANE: The Future of TLSION Malta - DANE: The Future of TLS
ION Malta - DANE: The Future of TLS
 
ION Malta - IANA Transition Roles & Accountability
ION Malta - IANA Transition Roles & AccountabilityION Malta - IANA Transition Roles & Accountability
ION Malta - IANA Transition Roles & Accountability
 
ION Malta - IPv6 Case Study: Finland
ION Malta - IPv6 Case Study: FinlandION Malta - IPv6 Case Study: Finland
ION Malta - IPv6 Case Study: Finland
 
ION Malta - Seeweb Thoughts on IPv6 Transition
ION Malta - Seeweb Thoughts on IPv6 TransitionION Malta - Seeweb Thoughts on IPv6 Transition
ION Malta - Seeweb Thoughts on IPv6 Transition
 
ION Malta - Seeweb Why MANRS is good for you
ION Malta - Seeweb Why MANRS is good for youION Malta - Seeweb Why MANRS is good for you
ION Malta - Seeweb Why MANRS is good for you
 
ION Malta - Opening Slides
ION Malta - Opening SlidesION Malta - Opening Slides
ION Malta - Opening Slides
 
ION Malta - Closing Slides
ION Malta - Closing SlidesION Malta - Closing Slides
ION Malta - Closing Slides
 
ION Durban - How peering behaviour affects growth of the internet
ION Durban - How peering behaviour affects growth of the internetION Durban - How peering behaviour affects growth of the internet
ION Durban - How peering behaviour affects growth of the internet
 
ION Durban - Introduction to ISOC Gauteng Chapter
ION Durban - Introduction to ISOC Gauteng ChapterION Durban - Introduction to ISOC Gauteng Chapter
ION Durban - Introduction to ISOC Gauteng Chapter
 
ION Durban - What's Happening at the IETF?
ION Durban - What's Happening at the IETF?ION Durban - What's Happening at the IETF?
ION Durban - What's Happening at the IETF?
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Último (20)

Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 

DNSSEC and VoIP: Who are you really calling?