Secure Your Enterprise with Robust DNS: A Guide to NIST SP 800-81r3
In today’s interconnected world, a secure Domain Name System (DNS) is no longer just an operational necessity; it’s a critical component of an enterprise’s overall security posture. The recently released National Institute of Standards and Technology Special Publication (NIST SP) 800-81r3 Secure Domain Name System (DNS) Deployment Guide provides updated guidance on how to use DNS as a foundational layer of network security.
This blog post highlights the importance of this guide and the key practical steps that enterprises should take to secure their DNS infrastructure, eliminate vulnerabilities, and reduce the risk from malware and cyberthreats.
Why a secure DNS deployment matters
DNS translates human-readable domain names through DNS requests into machine-readable IP addresses, enabling seamless access to online resources. However, this core functionality makes it a prime target for cyberattacks. Compromised DNS security can lead to:
Data breaches: Attackers can redirect users to fake websites to steal credentials or sensitive information.
Malware infections: DNS can be used to distribute malware by resolving malicious domain names.
Distributed denial-of-service (DDoS) attacks: DNS servers can be overwhelmed with traffic, including amplification attacks, that can disrupt services.
Circumvention of Zero Trust architectures: Open resolution of DNS queries can be a route to bypass Zero Trust network controls.
NIST SP 800-81r3 emphasizes that a well-secured DNS infrastructure is essential for cyber resiliency, defense-in-depth strategies, and Zero Trust architectures.
Key points in the NIST guide
The deployment guide provides in-depth coverage of various aspects of DNS security. Some of the key points include:
Using protective DNS: Using protective DNS to block malicious DNS queries, filter content, and comply with regulatory requirements; protective DNS also provides valuable data for digital forensics and incident response
Protecting the DNS protocol: Implementing measures to ensure the integrity of DNS services, such as using encrypted DNS (DNS over TLS [DoT] and DNS over HTTPS [DoH]) and DNSSEC
Securing DNS infrastructure: Deploying dedicated DNS servers and ensuring high availability and resiliency
Managing threats to authoritative services: Implementing measures to prevent zone transfer threats, zone content threats, dynamic update threats, and DNS NOTIFY misuse
Securing recursive/forwarding services: Implementing encrypted DNS, restricting the use of public DNS providers, detecting data exfiltration through DNS tunneling, and enabling DNSSEC validation
Securing stub resolvers: Protecting individual devices by securing their DNS resolvers
Practical steps for enterprise DNS security
This NIST DNS security deployment guide provides essential strategies for IT professionals and cybersecurity teams to protect their network infrastructure from evolving DNS attacks and cyberthreats. Enterprises should review and implement:
- Protective DNS and advanced threat prevention
- DNS protocol security and encrypted communication
- DNS infrastructure security
- Authoritative DNS protection
- Recursive DNS security
- Stub resolver security
- Information leakage prevention
- External domain integrity and advanced threat mitigation
Protective DNS: Advanced threat prevention
Using protective DNS services, such as a DNS firewall with real-time threat intelligence, provides comprehensive network security by blocking malicious DNS queries, filtering unwanted content, and ensuring regulatory compliance.
These services provide valuable forensic data for incident response while integrating with existing security architectures like security information and event management (SIEM) systems and security operations centers (SOCs).
DNS protocol security: Encrypted communication
Protecting the DNS protocol requires implementing encrypted DNS technologies, including DoH, DoT, and DNSSEC validation to ensure communication integrity and prevent DNS hijacking, DNS spoofing attacks, and machine-in-the-middle exploits.
DNS infrastructure security: High-availability systems
Securing DNS infrastructure involves deploying dedicated DNS servers with anycast implementation, automated failover mechanisms, and geographic distribution to ensure high availability and to mitigate DDoS attacks, including DNS amplification attacks.
Authoritative DNS protection: Zone security management
Managing threats to authoritative services includes implementing access control lists for zone transfers, transaction signature (TSIG) authentication, dynamic update security with Generic Security Service Algorithm for Secret Key Transaction (GSS-TSIG) validation, and DNS NOTIFY protection to prevent zone-based attacks and unauthorized modifications.
Recursive DNS security: Client protection
Securing recursive/forwarding services involves encrypted DNS implementation, public DNS provider use restriction, DNS tunneling detection for data exfiltration prevention, and DNSSEC validation to protect internal clients while maintaining network performance.
Stub resolver security: Endpoint protection
Securing stub resolvers provides device-level DNS security through local resolver configuration, DNS cache poisoning prevention, and enterprise endpoint management using group policies and mobile device management integration for comprehensive DNS security across all devices.
Information leakage prevention: DNS record security
Reducing the amount of information exposed in DNS records to limit potential reconnaissance by attackers minimizes information leakage. This includes sanitizing DNS responses, implementing split-horizon DNS configurations, carefully managing public-facing DNS record content, and protecting IP address information from unauthorized disclosure.
External domain integrity: Advanced threat mitigation
Preventing sophisticated attacks — including dangling CNAME exploitation, lame delegation exploitation, and look-alike domain exploitation — through proactive domain monitoring, certificate management, and DNS hygiene practices addresses external authoritative domain integrity.
Conclusion
Securing your DNS infrastructure is paramount in today’s threat landscape. NIST SP 800-81r3 provides a comprehensive guide to help enterprises strengthen their DNS security posture.
By implementing the recommendations outlined in this guide, organizations can significantly reduce their risk of DNS-related attacks and improve their overall security resilience.
How Akamai can help
Akamai’s comprehensive DNS portfolio, including our newly launched Akamai DNS Posture Management solution, directly addresses the NIST guidelines by providing unified visibility across your entire DNS ecosystem.
That visibility, combined with our authoritative and recursive DNS solutions, can help organizations gain the tools they need to implement protective DNS services, secure DNS protocols, and maintain the high availability infrastructure that NIST recommends.