Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Infrastructure Security

// // //

Quad9 Brings Secure DNS to the Masses

An industry alliance has introduced Quad9, a free DNS service that can protect users from phishing, bots and malware websites.

Protecting DNS is critical. When DNS protects you and your business, it's (potentially) amazing. That's what a new service called Quad9 is about.

A joint project of the Global Cyber Alliance (GCA), IBM and Packet Clearing House, Quad9 is a free public DNS system that prevents a user from ending up at a known bad site when they click on a link from an email, message or web page.

In order to determine which domains are bad, Quad9's DNS servers check each resolution request against the IBM X-Force threat intelligence database -- a database that Quad9 augments with data from 18 additional threat intelligent systems and threat intelligence fed back into the system from users who contribute incident reports.

Setting up the Quad9 service in an individual workstation or appliance is as simple as pointing the device's DNS requester to 9.9.9.9 -- hence the name of the service. In addition to the DNS resolution protection, Quad9 offers DNSSEC, which provides an encrypted root DNS signature to eliminate the possibilities of DNS poisoning or spoofing, which would send users to malicious web pages.

For those who have already embraced and implemented IPv6, Quad9 provides DNS servers at 2620:fe::fe.

In addition to the blacklists that Quad9 uses to block traffic, the service maintains a "golden list" of URLs that are never blocked -- a list that includes high-profile sites such as Google and Amazon.

Quad9 claims it doesn't keep records of individual requests, storing only anonymized geographical request locations so they can understand the geographical nature of threats. Privacy is mentioned frequently in the organization's literature and no PII is stored on its servers. In addition, Quad9's secure service does not forward EDNS Client Subnet information -- a partial address for the requesting device -- because they have determined that there's the potential for a privacy breach based on the information. While not forwarding EDNS Client Subnet information might cause a minor slowdown in returning address information, the group feels the privacy is worth the performance hit.

According to Quad9's website, "Quad9 systems are distributed worldwide in more than 70 locations at launch, with more than 160 locations in total on schedule for 2018. These servers are located primarily at Internet Exchange points, meaning that the distance and time required to get answers is lower than almost any other solution." With a combination of security, performance and no-cost client implementation, Quad9 seems like a positive step in the direction of Internet security.

Related posts:

— Curtis Franklin is the editor of SecurityNow.com. Follow him on Twitter @kg4gwa.

Comment  | 
Print  | 
More Insights
Comments
Newest First  |  Oldest First  |  Threaded View
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1172
PUBLISHED: 2023-03-17
The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the full name value in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that w...
CVE-2023-1469
PUBLISHED: 2023-03-17
The WP Express Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pec_coupon[code]’ parameter in versions up to, and including, 2.2.8 due to insufficient input sanitization and output escaping. This makes it possible for authenti...
CVE-2023-1466
PUBLISHED: 2023-03-17
A vulnerability was found in SourceCodester Student Study Center Desk Management System 1.0. It has been rated as critical. This issue affects the function view_student of the file admin/?page=students/view_student. The manipulation of the argument id with the input 3' AND (SELECT 2100 FROM (SELECT(...
CVE-2023-1467
PUBLISHED: 2023-03-17
A vulnerability classified as critical has been found in SourceCodester Student Study Center Desk Management System 1.0. Affected is an unknown function of the file Master.php?f=delete_img of the component POST Parameter Handler. The manipulation of the argument path with the input C%3A%2Ffoo.txt le...
CVE-2023-1468
PUBLISHED: 2023-03-17
A vulnerability classified as critical was found in SourceCodester Student Study Center Desk Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/?page=reports&date_from=2023-02-17&date_to=2023-03-17 of the component Report Handler. The manipula...