Whalebone

Whalebone

Products

Information

Whalebone Immunity provides businesses with complete control and protection of communication and resolution regardless of size or complexity. 90% of malware uses DNS resolution during its life cycle. Yet the majority of organisations still do not have direct control over their DNS resolution, nor do they monitor DNS traffic. The goal of Whalebone is to protect 1 billion people. They are members of the industry associations, cooperate cybersecurity response Teams and other national agencies to ensure the best results. That is one of the reasons why the European Commission selected their consortium as the developer and provider of DNS for the European Union. Immunity is a big part of it, and thanks to the project, Whalebone plans to implement protection which will be enhanced by threat intelligence tied to the your specific country. To sum up, Immunity makes you safer and saves your IT team time and resources. Find a detailed list of key elements below: - Protection against: man-in-the-middle, DNS tunnelling, C&C, spearphishing, homograph attacks, all stages of malware, botnets, coinminers… - DNS FW & network segmentation, SIEM/Log mngmt, Office365 & MS Azure, endpoint, anomaly detection, DHCP - DNSSEC — SMTP (e-mail) and HTTP/HTTPS (web)communication - Home office security — protect even your employees online or on a business trip - Content filtering — gambling, violence, cryptomining, pornography… - Identity protection — identify old and new leaked credentials, passwords, keycard codes… Solutions Today’s companies are more and more targeted by spearphishing, ransomware and other threats which are using the weakest link of your security – the user. Nevertheless, the network can be protected on the DNS level via Whalebone Immunity – a fast and stable recursive DNS resolver with sophisticated security modules. It protects all the devices – including IoT – on a network level with no need to install any software and no extra effort for your team.