DNS Filtering

DNS Filtering allows organizations to limit users from visiting unauthorized websites that could put their company at risk. Through DNS filtering, a DNS query is created and sent to a DNS resolver. With Perimeter 81’s DNS Filtering feature, IT teams can easily manage and alter their organization’s web filter at will across the network.

DNS Filtering
“The DNS tool has been fairly flawless. DNS filtering has allowed us to whitelist, blacklist and limit user access where we needed it, providing peace of mind.” 
Alex McClune
Director of IT at Whisky Auctioneer

Meet today’s work-from-home security challenges with DNS Filtering

Today, as more employees work from home, your network is more vulnerable than ever before to malicious websites. That’s why it’s crucial to include a DNS Filtering solution in your organization’s security system.

Without DNS Filtering

Employees can accidentally access sites that trigger malware to be installed, or they can fall prey to a phishing scheme that uses a fictitious site to access secured information.

With DNS Filtering

IT teams can easily manage and alter their organization’s web filter, providing protection against malware and phishing campaigns across all networks and environments.

Perimeter 81 DNS Filtering: Peace of Mind
for Your IT Team

  • Blocks access to malicious, infected or time-wasting websites
  • Provides additional security against malware and blocks phishing attacks
  • Uses policy-based controls to oversee access with blocking and filtering
  • Includes easy-to-implement category-based filtering, blacklisting, and whitelisting

Define Unwanted Sites with Perimeter 81 DNS Filtering

Using the Perimeter 81 DNS filtering dashboard, your IT team can easily determine which IP sites and content will be blocked on their employee’s devices. Blacklisting, whitelisting and category-based groups can be used in combination, allowing you to fine-tune your DNS security policy. 

Define Unwanted Sites with Perimeter 81 DNS Filtering

Category-Based Filtering

Block access to the most popular and often compromised websites by category, such as social media and gaming sites.

Blacklisting

Add specific, non-category-based websites you want to block through the blacklisting feature for added control.

Whitelisting

Give your IT team more control over the list of destinations that employees are allowed to access with the whitelisting tool. Ensure that the websites employees need for their job is accessible.

This Website Has Been Blocked

This Website Has Been Blocked

Once DNS Filtering is activated, it prevents your system’s DNS Resolver from identifying, retrieving, and displaying unwanted websites according to your definitions. Instead, Perimeter 81 displays an alert to the user that the URL or content they were trying to access is blocked. DNS protection is a type of cybersecurity measure that can protect against potential threats and harmful domains.

Discover How Perimeter 81 Can Help Your Organization

With Perimeter 81, we are providing secure, private and unrestricted internet access to businesses. To do so, we are transforming traditional network security technology with one unified Secure Network as a Service.

Complete visibility

Increased security

Precise segmentation

A highly scalable solution

A user-centric experience

Simple transition to the cloud

Simplify and Strengthen Your Security with Perimeter 81

Unify your stack with one networking and security solution, and prevent potential customer data leaks in as little as 15 minutes.

FAQs

What is DNS filtering?
DNS filtering, also known as Domain Name System filtering, is a technique used to control and manage access to websites and online content based on their domain names. DNS filtering involves modifying the DNS resolution process to either block or redirect requests for certain domain names.
What is the Domain Name System (DNS)?
The DNS is a fundamental system that translates human-readable domain names (like Perimeter 81) into IP addresses that computers use to locate and connect to specific DNS servers on the internet.
How does a DNS filter work?
A DNS filter can serve various purposes, including:

Content Filtering: DNS filtering can be used to block access to websites that contain inappropriate, malicious, or unwanted content. Organizations often employ DNS filtering to prevent employees or users from accessing sites that might distract them or pose security risks.

Malware and Phishing Protection: DNS filtering can be used to prevent users from accessing websites known to host malware, distribute viruses, or engage in phishing activities. By blocking access to these domains, the risk of users inadvertently downloading malicious software or falling for phishing scams is reduced.

Parental Controls: Parents can use DNS filtering to restrict their children’s access to certain websites, ensuring they are not exposed to inappropriate or unsafe content.

Regulatory Compliance: Some industries are subject to specific regulations regarding internet usage, content access, and security. DNS filtering can help organizations enforce compliance with these regulations.

Network Security Enhancement: By blocking access to malicious websites, DNS filtering can contribute to enhancing the overall security posture of a network. This is particularly useful for preventing malware infections and data breaches.

DNS filtering can be implemented at various levels by utilizing DNS filtering services and can be done at the individual device level, network level, or even at the internet service provider (ISP) level. There are different methods to achieve DNS filtering, such as:

Blacklisting: Maintaining a list of domains that are considered undesirable and blocking access to these domains.
Whitelisting: Allowing access only to a predefined list of approved domains and blocking access to all others.
Category-based Filtering: Blocking or allowing domains based on their content categories (e.g., social media, gambling, inappropriate content, or adult content).
Malware Protection: Blocking access to domains known to distribute malware or engage in malicious activities.
What is the difference between DNS vs URL filtering?
DNS filtering and URL filtering are related concepts that involve controlling access to websites and online content, but they focus on different aspects of the process.

In essence, DNS filtering acts at an earlier stage in the internet connection process, intercepting DNS requests and deciding whether to permit or block access based on the domain name. This can be used to protect your network from harmful content that could be found in a phishing email, prevent users from accessing adult sites, or other undesirable content from unapproved websites.

URL filtering, on the other hand, analyzes the full URL being requested, allowing for more specific and nuanced control over which pages or sections of a website are accessible.
Is a DNS filter a type of firewall?
Yes, a DNS filter can be considered a type of firewall, but it operates specifically at the domain name resolution level to help protect against web-based threats from malicious sites.

A firewall is a network security device or software that monitors and controls incoming and outgoing network traffic based on predetermined security rules. Its primary function is to establish a barrier between a trusted internal network and untrusted external networks (like the internet), controlling the flow of data and preventing unauthorized access or malicious content.

DNS filters are used to enforce content policies, prevent access to malicious websites, and manage internet usage for security and compliance reasons. This can help prevent online threats like phishing attacks from known phishing websites or malicious domains.
Is a DNS filter a VPN?
No, a DNS filter is not the same as a VPN (Virtual Private Network). While both DNS filters and VPNs are tools used to enhance online security and privacy, they serve different purposes.

A VPN is a technology that creates a secure and encrypted connection between a user’s device and a remote server. This connection encrypts the user’s internet traffic, making it difficult for third parties, such as ISPs, hackers, or governments, to intercept and decipher the data.

The primary purpose of a VPN is to enhance online privacy and security. It can also be used to bypass geo-restrictions by making it appear as if the user’s connection is coming from a different location.
Is a DNS filter safe?
Yes, a DNS filter can enhance online safety and security when used correctly and by reputable providers. DNS filtering is often used by individuals, organizations, and service providers to block access to malicious websites, prevent exposure to objectionable content, and manage internet usage for security and compliance reasons.
Does using a DNS filter hide your IP Address?
Using a DNS filter on its own does not hide your IP address. A DNS filter primarily controls and manages access to websites based on their domain names by intercepting DNS requests and deciding whether to allow or block access to specific domains. While it can provide content filtering and security benefits, it does not inherently alter or hide your IP address.
How secure is a DNS filter?
The security of a DNS filter depends on several factors, including the provider’s reputation, security measures, privacy policies, and implementation details. It’s important to remember that no technology can provide absolute security. DNS filtering is just one layer of a comprehensive security strategy. To enhance overall security, consider combining DNS filtering with other security measures.
Can a DNS filter protect against browser malware?
Yes, a DNS filter can help protect against malware attacks to some extent. A DNS filter uses DNS blocking which can prevent users from accessing harmful websites that are known to distribute malware, engage in phishing activities, or host malicious content.

This can be integrated against your entire network and when used in conjunction with your organization’s acceptable use policies and internet access policies, it can be a strong tool to prevent your organization from being attacked by malware from dangerous websites.