NIST SP 800-81 is a framework from the U.S. government outlining best practices for secure Domain Name System (DNS) deployment.
The latest draft, 800-81r3, focuses on using DNS as a foundational layer of security and deploying it securely in a zero-trust approach.
The guide targets cybersecurity executives, decision makers, and operational networking and cybersecurity teams.
New additions in 800-81r3 include utilizing DNS to protect against malware, ransomware, data exfiltration, and support incident response efforts.
NIST 800-81 is globally applicable and recognized for its best practices in DNS security by regulators and standards bodies.
DNS supports cyber resiliency by enforcing security policies, blocking access to malicious domains, and aiding incident response efforts.
Key recommendations for DNS deployments include employing Protective DNS, encrypting traffic, deploying dedicated DNS servers, and following technical guidance.
Protective DNS enhances security capabilities by preemptively blocking malicious traffic and providing visibility for incident response.
Encrypted DNS protocols such as DNS over TLS and DNS over HTTPS encrypt DNS queries between clients and servers to enhance security.
DNS Security Extensions (DNSSEC) use authentication to validate DNS responses and ensure they come from legitimate sources.