Wednesday, December 19, 2018

Word of the Day: enterprise DNS

Word of the Day WhatIs.com
Daily updates on the latest technology terms | December 19, 2018
enterprise DNS

Enterprise DNS is an enterprise-class implementation of the domain name system (DNS) that resolves external and internal queries for large organizations in a centrally managed, scalable, automatable and secure way. It can be defined as both a state of mature DNS architecture within an organization as well as the sophisticated DNS structure itself.

Consisting of a purposefully-architected system of relationships between DNS servers, resolvers and network clients, enterprise DNS centralizes DNS management and monitoring. This approach to DNS architecture provides complete network visibility, minimal operational effort, simplified self-service provisioning, higher-level automation and a reduction of errors or security issues.

Unlike DNS for a single device user, corporate DNS systems can become overly complicated with hundreds of overlapping entities that need to be constantly updated. This can make management and the ability to scale difficult, leading most organizations to patch over issues with upgrades rather than use a comprehensive, proactive approach. Even small, momentary misconfigurations of DNS or outages to DNS resolvers can cause large impacts to an organization, making a central solution like enterprise DNS a necessity.

Implementing enterprise DNS is beneficial for organizations where the infrastructure and layers of DNS, DHCP and IP address management (IPAM) have grown too complex, making it hard to manage in a decentralized way and impacting the adoption of new initiatives like cloud, SD-WAN and improved cybersecurity. This typically includes organizations with multiple geographic locations or a constant need for DNS architecture changes. Enterprise DNS creates a foundation for IT infrastructure that enables these organizations to rapidly and reliably consume new technologies, capabilities and configurations to meet flexible business demands.

Uses of Enterprise DNS

In addition to standardizing the delivery platform for DNS services, enterprise DNS also leverages the effort to increase the reliability, flexibility, security and speed of DNS and IT initiatives. A few examples of what the implementation of enterprise DNS systems has enabled are:

  • Managed connection to millions of IoT devices.
  • The ability to spin up and take down tens of thousands of VMs per hour.
  • Thousands of automated DNS configuration changes per hour.
  • Near-immediate threat detection.
  • Granular visibility into the DNS traffic of thousands of employees, machines and branches.
  • A virtualized network for DHCP services across hundreds of locations.
  • Management of millions of IP addresses with 100% uptime.

Quote of the Day

 
?Enterprise DNS is not simply about standardizing on a delivery platform for DNS services. It is leveraging that effort to increase the reliability, flexibility, security, and speed by which DNS and other critical IT initiatives play out.? - Jim Williams

Learning Center

 

Options for DNS in networking address growing challenges
Changes in cloud use and application development and distribution have led to the need for modern DNS in networking options that include private and cloud-based choices. Newer DNS services are more in tune with network status and are automated to pick the most efficient answer to incoming DNS queries.

Ways to solve DNS security issues in your organization
DNS security issues are serious and need far more urgent attention than they've received. Read this guide to DNS security and learn the tools available for protecting this vital part of the internet.

What are the implications of DNS over HTTPS for privacy?
With enterprises beginning to test DNS over HTTPS to encrypt domain name server traffic directly from the browser, some fear potential privacy issues. Expert Michael Cobb explains what the concerns are and how DNS over HTTPS compares.

Passive DNS techniques can reduce DNS abuse
Passive DNS for threat intelligence will help enterprises detect malicious use of a domain name system before attacks happen, according to Merike Kaeo of Farsight Security, who offered other insights into DNS abuse at RSAC 2018.

DNS functions remain vital, but must adapt as demands shift
DNS functions remain vital. However, the proliferation of devices, especially those that are IPv6-only, present a challenge to this network protocol.

Quiz Yourself

 
A top-level domain name is an essential component of ________.
a. a URL
b. an URL

Answer

Stay in Touch

 
For feedback about any of our definitions or to suggest a new definition, please contact me at: mrouse@techtarget.com

Visit the Word of the Day Archives and catch up on what you've missed!

FOLLOW US

TwitterRSS
About This E-Newsletter
This e-newsletter is published by the TechTarget network. To unsubscribe from Whatis.com, click here. Please note, this will not affect any other subscriptions you have signed up for.
TechTarget

TechTarget, Whatis, 275 Grove Street, Newton, MA 02466. Contact: webmaster@techtarget.com

Copyright 2018 TechTarget. All rights reserved.

No comments: