US government takes a harder line on securing DNS infrastructure, but DNSSEC still hotly debated

Dark Reading Staff, Dark Reading

August 28, 2008

2 Min Read

The DNS flaw scare appears to have spooked the feds into requiring widespread adoption of DNSSEC.

A new federal policy issued this week says all federal agencies must adopt the secure DNS standard, DNSSEC, by December of 2009 for their DNS servers. The new Office of Management and Budget (OMB) mandate is a departure from its previous policy that recommended that only “high and moderate impact” systems adopt the DNS Security Extensions technology, which digitally signs DNS records so that DNS responses can be validated as legitimate.

DNS security has been front-burnered lately, with the exposure of the big DNS flaw and subsequent attacks on servers that haven’t patched it. Not everyone agrees that DNSSEC is the answer, however: “The only thing DNS and DNSSEC have in common are the first three letters in their names,” says David Ulevitch, CEO of OpenDNS and a DNS expert. “I don’t think it’s a good move” for the federal government to adopt DNSSEC, he says. Ulevitch argues that DNSSEC adoption requires an overhaul of the DNS infrastructure and that there are better and simpler options out there. For DNSSEC’s validation model to work for DNS servers, it has to be adopted from end to end, he says. “If any along the path don’t [implement] it, it’s useless,” Ulevitch says. “It requires a whole signing infrastructure,” which is expensive and manpower-intensive, not to mention politically charged issue of control over the digital keys, he says. Mark Beckett, vice president of marketing at Secure64, a DNSSEC vendor, says that DNSSEC deployment is less complex now, with products such as Secure64’s that help ease the process. “DNSSEC adds critically needed security to DNS that no other technology can duplicate. Time spent on developing other solutions will just delay closing the vulnerability,” Beckett says. OpenDNS’s Ulevitch and others have come up with alternative DNS security solutions that are easy to deploy and don’t making radical changes to the DNS infrastructure, Ulevitch says. “Not everyone has to deploy it for it to be effective immediately,” he says of the solution he helped build, called DNS Ping. Meanwhile, the federal government has set an ambitious deadline of January of next year for converting the top-level “.gov” domain to DNSSEC. “This policy requires that the top level .gov domain will be DNSSEC signed and processes to enable secure delegated sub-domains will be developed. Signing the top level .gov domain is a critical procedure necessary for broad deployment of DNSSEC, increases the utility of DNSSEC, and simplifies lower level deployment by agencies,” wrote Karen Evans, administrator for the OMB’s Office of E-Government and Information Technology in a memorandum to agencies sent out late last week.

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights