Icon Close country selection

DNS Protection

Today’s businesses need secure, private, manageable and visible control over internet traffic.

The current domain name system (DNS) simply resolves internet requests through a global system of servers, then translates those requests into their unique Internet Protocol (IP) addresses. But this vital service was not designed with security in mind and many DNS exploits and vulnerabilities now exist.

By using Webroot® DNS Protection organizations control their networks and maintain the security, privacy and visibility they need to protect IT infrastructure and users, even those working remotely.

 

PRODUCT DESCRIPTION 

Its primary aim is to create a highly secure, private, resilient and manageable connection to the internet. Automated filtering uses Webroot BrightCloud® Internet Threat Intelligence to automatically block requests to undesirable, dangerous or malicious internet domains, even encrypted DNS over HTTPS (DoH) requests.

This filtering alone stops most internet threats before they can infect networks or endpoints. It helps organizations achieve the management control over their DNS connection recommended by the joint NSA and CISA Guidance on Strengthening Cyber Defense Through Protective DNS.

 

Attributes

Webroot Supported

Method

Blocks malware domains

Yes

Using Webroot BrightCloud® Threat Intelligence

Blocks phishing domains

Yes

Using Webroot BrightCloud® Threat Intelligence

Malware Domain Generation Algorithm (DGA) protection

Yes

Using Webroot BrightCloud® Threat Intelligence

Leverages machine learning or other heuristics to augment threat feeds

Yes

Uses the Webroot ML/AI platform established in 2007

Content filtering

Yes

Uses up to 80 URL categories, plus Google SafeSearch

Supports API access for SIEM integration or custom analytics

Yes

Several options for ensuring full logging and visibility of
requests with ingestion into SIEM, XDR, MDR, etc.

Web interface dashboard

Yes

Webroot's new UI/UX makes policy management, reporting
and dashboard stats always available

Validates DNSSEC

Yes

Webroot uses DNSSEC

DoH/DoT capable

Yes

DoH is uniquely supported natively and is also GDPR compliant
where necessary.

Enables customizable policies by group, device or network

Yes

Comprehensive management controls exist and coverage of
both the network and guest WiFi requests

Deploys across hybrid architectures

Yes

We support hybrid architectures

 

ADVANTAGES

  • Skip the hardware and software
  • Block threats at the domain level
  • Get detailed, on-demand reporting
  • Apply timely, accurate and reliable web classifications
  • Enable policies by Group, Device or IP
  • Reduce infection cleanup costs
bg

Test a product

On local martkets Bakotech Group operates through a well-established partner network, including over 1,000 active dealers. Key IT-integrators and are involved in the realization of large-scale projects concerning implementing solutions for end-customers from various segments of business. Bakotech's business strategy is True Value Added Distribution or in other words - project oriented distribution.

We are providing our partners with a wide range of services such as PR, co-marketing activities, pre post-sales support, trainings for partners and end-customers, PoC, PoV, solution consulting, implementation support and technical support.

Contact Us

Bakotech Sp. z o.o.

ul. Drukarska 18/5

30-348 Kraków

Poland

Dane firmy

VAT ID 6762466740

REGON 122894922

KRS 0000467615

Kontakt

ph. +48 12 340 90 30

office-cee@bakotech.com

Privacy policy

Subscribe to stay updated

Would you like to stay updated on the current IT and InfoSec news? About BAKOTECH events like webinars, trainings and conferences? Please, leave your e-mail:
Error occured. Please check the form fields and try again.
This address is already in our database.
The subscription has been added. Thank you!
© Bakotech - 2022. All rights reserved

The website uses cookies to deliver services in accordance with the Cookies Policy. You can define the conditions for storing or accessing the cookie mechanism in your browser.

I accept