SlideShare a Scribd company logo
ELIMINATE THE BLIND SPOTS IN YOUR SECURITY
WITH PROTECTIVE DNS
Whalebone
Immunity 2025 Q1
What security challenges do you deal with?
1
2
3
We asked your peers
– let’s see how the answers match:
• “Securing and monitoring diverse environment
is a pain. There are remote employees, IoTs, legacy
systems, cell phones, different OSs… And getting
actionable data and logs which we can reasonably
parse.”
• “Employees are the weakest link of our security.
The incident is much more likely to be caused by Mr.
Bean from our company than 007 from elsewhere.”
• “Our defenses will likely be breached at some
point. There is no way to be 100% impenetrable.”
HW and SW agnostic security
One point to secure whole network
Widening the perimeter to remote work
Actionable data for SIEM
No-touch security – can’t be bypassed
No adding to to employees’ cyber fatigue
Mitigate the impact
Provide forensic data
Gain actionable data and stop 92%
of cyber threats with no extra staff or resources.
Whalebone Immunity – no more security blind spots.
Close security gaps for all devices in and out
of your network at DNS level, in under 2 hours.
“Using secure DNS would
reduce the ability for 92%
of malware attacks both
from command and
control perspective [in]
deploying malware on a
given network.”
ANNE NEUBERGER
FORMER NSA DIRECTOR OF CYBERSECURITY
& US DEPUTY NATIONAL SECURITY ADVISOR
FOR CYBER & EMERGING TECHNOLOGY
How Whalebone
Immunity works
● DNS resolver translates domains to IP
addresses
● It is a crucial place for C&C and thus
a logical place to filter out cyber threats
● In under 2 hours, the whole network is
protected with no endpoint installation
● The Home Office Security app extends
the security perimeter to remote
employees
Zero-trust DNS
in a company network
Live demo of Whalebone Immunity
• How the portal looks and how to
control it
• What are the product capabilities
• What is the immediate value
Whalebone Immunity brings you
See for yourself
How PDNS fits into your security architecture
DNS resolver
is a crucial part of
infrastructure you
should have under
your control
Integrates with your
SIEM and other
systems your SOC or
security team uses
With PDNS, 80%
more threats are
detected compared to
just using next-gen
firewall*
* BASED ON RESEARCH OF DATA PROVIDED BY INDEPENDENT GERMAN SECURITY AUTHORITY AV-TEST
“I can no longer imagine network admin without
this level of protection. My only regret is that we
didn't start using it sooner.”
Zbynek Grepl
IT Manager, Nove Mesto na Morave (Czech municipality)
How we solved your peers’ problems
“Whalebone Immunity smoothly integrates with all
of our security measures, adding an important
security layer to stop threats other solutions might
miss.”
Patrik Maly
IT specialist, Railway Company Slovakia
● Protects all devices on municipal networks – from school
computers to city officials' mobile phones
● Implemented in 10 minutes, regretted not doing sooner
● Enables tailored policies for each institution based on skill levels
● Provides comprehensive traffic reporting via intuitive dashboard
● All devices in the country-wide network protected, no matter the
type, OS, and segment of the network
● Immediate threat detection and resolution at device level – clearly
shows which device is the source of the incident
● Integrated security layer with VPN/firewall, no extra SW needed
● Continuous protection/alerts for remote employees and roaming
technicians
WHALEBONE.IO
PROBLEMS
WE SOLVE
Spread security perimeter to remote
employees
• Remote employees are not protected by
solutions in your network
• Business trip dangers – public WiFi is prone to
DNS spoofing
• The protection must not annoy people,
or they will turn it off (typical VPN problems,
stability issues, slow connection etc.)
Solution is a simple app deployable via MDM which
works on any OS – it simply redirects the DNS traffic
to your resolver and the device gets the same
protection on any network.
Lack of oversight
Expanded attack surface
Cybersecurity fatigue from
disruptive measures
Unsecured personal devices
Unsecure network connection
Protecting network
from user mistakes
• Based on our data, 67% of attacks use some
form of social engineering
• Because of AI, phishing is increasingly hard to
distinguish – security trainings are necessary,
though they are not the solution of the problem
• User passwords are routinely sold online
If the user clicks on the wrong link, they need to be
immediately stopped, before the page loads. The
identities need to be protected.
PDNS is 100% no-touch for the users – it does not
bother them and they can’t reasonably bypass it
• Supply chain, IoT vulnerabilities, 0-day threats, scamming employees
• No threat intelligence database is complete, IoTs are vulnerable, 3rd party SW is trusted,
new bug abuses are found every day, and employees are not security experts…
BUT drop off is not the only time when the attack can
be stopped.
Some attacks can’t be reasonably
blocked on entry.
How to prevent consequences of an attack
DNS tunneling and DGAs
Employees out of the network
Homograph attacks
Used to bypass firewalls, allow hackers
to deploy/control malware or to steal data
Mitigate sophisticated attack strategies
Leaked passwords
& sensitive information
When not protected with network security,
users are more prone to e.g. phishing
Used to lure employees to disclose
credentials or download infected files
Third-party leaks are the easiest way to get
to employees’ passwords
• Reducing the risk of cyber threats
• Ensuring high availability
• Integrating seamlessly with existing infrastructure
• Aligning with global cybersecurity standards
• Logs needed for strict and complex reporting requirements
This way organizations can meet mandatory security measures to protect their networks and
users, supporting regulatory compliance and resilience.
Whalebone Immunity directly aids compliance with
regulatory requirements by:
Aiding security compliance in national laws,
ISO, NIS2
WHAT POWERS
IMMUNITY
Why our Threat Intelligence stands out
150K+ malicious domains added daily, 20M+ active malicious domains blocked at any moment
Independent tests show reliable real-time protection with near-perfect FP rate
We collaborate with AV-TEST GmbH, an independent German IT security research institute.
Using anonymized traffic from AV-TEST, we compare our products with relevant network security competitors in the telco
space.
Security Protection – how many threats were detected on real deployments Security Protection – how many presumed threats, that were in fact legible
destinations, were detected on real deployments
Raise your detection rate
Integration and additional features
SIEM/Log mngmt including log storage and analysis, Integration with DNS FW &
network segmentation, MS Azure, end-point, anomaly detection, DHCP, honeypot
DNSSEC – SMTP (email) and HTTP/HTTPS (web)communication
Content filtering – gambling, violence, cryptomining, torrenting, adult content…
Deep insights – get your DNS traffic under control and pinpoint attacked devices
in real time
DEPLOYMENT
PoC evaluation,
regular reports,
actionable data in
your SIEM
Whalebone will
provide data which
show ROI of the
solution
“This was the quickest and most seamless
implementation of a security technology into the
network I have ever witnessed in my career.”
Milos Vodicka
ICT Director, AERO Vodochody
(fighter jet manufacturer)
See results right from the start
“Whalebone Immunity blocked malicious websites
the moment our users tried to reach them. From our
experience, it would take at least another day for a
traditional firewall to add it to its threat database.”
Lubomir Gavenda
IT Specialist, Panasonic Slovakia
● Blocked malicious sites their users tried to access
● Easy and fast implementation, including Home Office Security to
secure remote devices
● Protects against unknown threats in a non-disruptive way
● Elimination of cybersecurity gaps now aids with their innovation
● Blocked suspicious SW on multiple external-contractor devices
● Tested via cloud resolvers, before opting for on-prem
● Seamless deployment, minimal ongoing admin
● Easy setup via automated scripts, cost-effective solution
● Strict threat-blocking policies with low FP rate
No end-point
installation & training
(app needed for Home
Office security)
50+% find
a security incident,
50+% an identity leak
Real-time insights,
reports, and logs
show why Immunity
matters
Quick and seamless implementation
Set-up takes
less than 2 hours Testing Reporting
ABOUT
WHALEBONE
400+
Whalebone is trusted by companies
and institutions worldwide
Appointed DNS4EU
Consortium Leader by
European Commission,
to build the official DNS
resolver for the EU
We provide user-centric cybersecurity to 400+
telcos, ISPs, enterprises, and institutions in 50+ countries
#20 in Deloitte’s list of
fastest growing businesses
in CEE (1104% growth)
2016 2019
2020
2022
2023
2024
2025
2017
Founded in the
cybersecurity hub of
Brno, Czech
Republic
100,000
households
protected by
Whalebone
Gained first large
telco customers
Won Deloitte
Rising Star Award
Market leader in telco security, 20th
fastest-growing company in Central
Europe (Financial Times' Sifted
Leaderboard), winner of
CyberSecurity Breakthrough Award
The first
nation-wide
DNS shield;
B-Series
investment
9001, 14001,
27001, 27018
Be part of European Commission initiative
to make EU internet a safer place
• Whalebone-led consortium of 14 institutions is a sole
developer and operator of DNS4EU, the DNS resolver
for the EU.
• Immunity is a part of the plan to protect 100 million
people and crucial structures with a privacy-compliant
DNS resolver.
• Take advantage of the cooperation of EU’s CERTS
sharing unique real-time regional threat intelligence.
Start with Whalebone Immunity Free Trial
1–2 hours
1–2 hours Individual 2 hours
Settings
& configuration
Trial run Evaluation
Set up
the infrastructure
• Clean Linux VM/HW
installation
• Whalebone account
creation
• Push install script &
download
• Setting up network access
(FW admin)
• Providing information
about internal domains,
domain controllers (AD)
• DHCP & DNS
configuration (AD, proxy)
• Sequentially adding parts
of network / network
ranges until the whole
company is protected
• Includes Identity
Protection
• Provides valuable data
• Presentation of outcomes
and PoC results (on
request)
• Questions and ideas not
addressed during the PoC
• Deal – switch to full
operation
SALES REP NAME
BUSINESS DEVELOPMENT
MANAGER
Let’s work together
+420 111 222 333
info@whalebone.io

More Related Content

PDF
Effecientip DNS security.pdf
PDF
Dns firewalls null-may2020
PDF
Partner Welcome Kit
PDF
DNS Cache Poisoning
PPTX
Dns security overview
PDF
Corona| COVID IT Tactical Security Preparedness: Threat Management
PDF
The top 5 basics fundamentals of network security cyberhunter solutions
Effecientip DNS security.pdf
Dns firewalls null-may2020
Partner Welcome Kit
DNS Cache Poisoning
Dns security overview
Corona| COVID IT Tactical Security Preparedness: Threat Management
The top 5 basics fundamentals of network security cyberhunter solutions

Similar to 2025Q1 Eliminate the Blind Spots in Your Security with Protective DNS (PDNS) (20)

PPTX
Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Gr...
PPTX
A DevOps Guide to Web Application Security
PDF
Dns protection
PDF
Dns Hardening Linux Os
PDF
Voip Cyber Security
PPTX
Latest Trends in Web Application Security
PDF
Modern Malware and Threats
PDF
Toward Continuous Cybersecurity with Network Automation
PDF
Toward Continuous Cybersecurity With Network Automation
PDF
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
PDF
Nominum 2016 Fall Data Revelations Security Report
PDF
Nominum Data Science Security Report, Fall 2016
PPTX
CrowdSec A-Round Fundraising Deck
PDF
deftcon 2015 - Dave Piscitello - DNS Traffic Monitoring
PPTX
Securing the digital front door
PDF
Insecure magazine - 52
PDF
Watch Guard Reputation Enabled Defense (White Paper)Dna
Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Gr...
A DevOps Guide to Web Application Security
Dns protection
Dns Hardening Linux Os
Voip Cyber Security
Latest Trends in Web Application Security
Modern Malware and Threats
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity With Network Automation
Tietoturvallisuuden_kevatseminaari_2013_Jarno_Niemela
Nominum 2016 Fall Data Revelations Security Report
Nominum Data Science Security Report, Fall 2016
CrowdSec A-Round Fundraising Deck
deftcon 2015 - Dave Piscitello - DNS Traffic Monitoring
Securing the digital front door
Insecure magazine - 52
Watch Guard Reputation Enabled Defense (White Paper)Dna
Ad

Recently uploaded (20)

PDF
Video forgery: An extensive analysis of inter-and intra-frame manipulation al...
PPTX
OMC Textile Division Presentation 2021.pptx
PPT
Module 1.ppt Iot fundamentals and Architecture
PDF
Assigned Numbers - 2025 - Bluetooth® Document
PDF
Enhancing emotion recognition model for a student engagement use case through...
PPTX
Tartificialntelligence_presentation.pptx
PDF
TrustArc Webinar - Click, Consent, Trust: Winning the Privacy Game
PDF
WOOl fibre morphology and structure.pdf for textiles
PDF
1 - Historical Antecedents, Social Consideration.pdf
PPTX
cloud_computing_Infrastucture_as_cloud_p
PPTX
observCloud-Native Containerability and monitoring.pptx
PPTX
Group 1 Presentation -Planning and Decision Making .pptx
PDF
Hybrid model detection and classification of lung cancer
PPTX
The various Industrial Revolutions .pptx
PDF
Developing a website for English-speaking practice to English as a foreign la...
PDF
2021 HotChips TSMC Packaging Technologies for Chiplets and 3D_0819 publish_pu...
PDF
A novel scalable deep ensemble learning framework for big data classification...
PPTX
Modernising the Digital Integration Hub
PDF
How ambidextrous entrepreneurial leaders react to the artificial intelligence...
PPT
What is a Computer? Input Devices /output devices
Video forgery: An extensive analysis of inter-and intra-frame manipulation al...
OMC Textile Division Presentation 2021.pptx
Module 1.ppt Iot fundamentals and Architecture
Assigned Numbers - 2025 - Bluetooth® Document
Enhancing emotion recognition model for a student engagement use case through...
Tartificialntelligence_presentation.pptx
TrustArc Webinar - Click, Consent, Trust: Winning the Privacy Game
WOOl fibre morphology and structure.pdf for textiles
1 - Historical Antecedents, Social Consideration.pdf
cloud_computing_Infrastucture_as_cloud_p
observCloud-Native Containerability and monitoring.pptx
Group 1 Presentation -Planning and Decision Making .pptx
Hybrid model detection and classification of lung cancer
The various Industrial Revolutions .pptx
Developing a website for English-speaking practice to English as a foreign la...
2021 HotChips TSMC Packaging Technologies for Chiplets and 3D_0819 publish_pu...
A novel scalable deep ensemble learning framework for big data classification...
Modernising the Digital Integration Hub
How ambidextrous entrepreneurial leaders react to the artificial intelligence...
What is a Computer? Input Devices /output devices
Ad

2025Q1 Eliminate the Blind Spots in Your Security with Protective DNS (PDNS)

  • 1. ELIMINATE THE BLIND SPOTS IN YOUR SECURITY WITH PROTECTIVE DNS Whalebone Immunity 2025 Q1
  • 2. What security challenges do you deal with? 1 2 3
  • 3. We asked your peers – let’s see how the answers match: • “Securing and monitoring diverse environment is a pain. There are remote employees, IoTs, legacy systems, cell phones, different OSs… And getting actionable data and logs which we can reasonably parse.” • “Employees are the weakest link of our security. The incident is much more likely to be caused by Mr. Bean from our company than 007 from elsewhere.” • “Our defenses will likely be breached at some point. There is no way to be 100% impenetrable.” HW and SW agnostic security One point to secure whole network Widening the perimeter to remote work Actionable data for SIEM No-touch security – can’t be bypassed No adding to to employees’ cyber fatigue Mitigate the impact Provide forensic data
  • 4. Gain actionable data and stop 92% of cyber threats with no extra staff or resources. Whalebone Immunity – no more security blind spots. Close security gaps for all devices in and out of your network at DNS level, in under 2 hours.
  • 5. “Using secure DNS would reduce the ability for 92% of malware attacks both from command and control perspective [in] deploying malware on a given network.” ANNE NEUBERGER FORMER NSA DIRECTOR OF CYBERSECURITY & US DEPUTY NATIONAL SECURITY ADVISOR FOR CYBER & EMERGING TECHNOLOGY
  • 6. How Whalebone Immunity works ● DNS resolver translates domains to IP addresses ● It is a crucial place for C&C and thus a logical place to filter out cyber threats ● In under 2 hours, the whole network is protected with no endpoint installation ● The Home Office Security app extends the security perimeter to remote employees Zero-trust DNS in a company network
  • 7. Live demo of Whalebone Immunity • How the portal looks and how to control it • What are the product capabilities • What is the immediate value Whalebone Immunity brings you See for yourself
  • 8. How PDNS fits into your security architecture DNS resolver is a crucial part of infrastructure you should have under your control Integrates with your SIEM and other systems your SOC or security team uses With PDNS, 80% more threats are detected compared to just using next-gen firewall* * BASED ON RESEARCH OF DATA PROVIDED BY INDEPENDENT GERMAN SECURITY AUTHORITY AV-TEST
  • 9. “I can no longer imagine network admin without this level of protection. My only regret is that we didn't start using it sooner.” Zbynek Grepl IT Manager, Nove Mesto na Morave (Czech municipality) How we solved your peers’ problems “Whalebone Immunity smoothly integrates with all of our security measures, adding an important security layer to stop threats other solutions might miss.” Patrik Maly IT specialist, Railway Company Slovakia ● Protects all devices on municipal networks – from school computers to city officials' mobile phones ● Implemented in 10 minutes, regretted not doing sooner ● Enables tailored policies for each institution based on skill levels ● Provides comprehensive traffic reporting via intuitive dashboard ● All devices in the country-wide network protected, no matter the type, OS, and segment of the network ● Immediate threat detection and resolution at device level – clearly shows which device is the source of the incident ● Integrated security layer with VPN/firewall, no extra SW needed ● Continuous protection/alerts for remote employees and roaming technicians
  • 11. Spread security perimeter to remote employees • Remote employees are not protected by solutions in your network • Business trip dangers – public WiFi is prone to DNS spoofing • The protection must not annoy people, or they will turn it off (typical VPN problems, stability issues, slow connection etc.) Solution is a simple app deployable via MDM which works on any OS – it simply redirects the DNS traffic to your resolver and the device gets the same protection on any network. Lack of oversight Expanded attack surface Cybersecurity fatigue from disruptive measures Unsecured personal devices Unsecure network connection
  • 12. Protecting network from user mistakes • Based on our data, 67% of attacks use some form of social engineering • Because of AI, phishing is increasingly hard to distinguish – security trainings are necessary, though they are not the solution of the problem • User passwords are routinely sold online If the user clicks on the wrong link, they need to be immediately stopped, before the page loads. The identities need to be protected. PDNS is 100% no-touch for the users – it does not bother them and they can’t reasonably bypass it
  • 13. • Supply chain, IoT vulnerabilities, 0-day threats, scamming employees • No threat intelligence database is complete, IoTs are vulnerable, 3rd party SW is trusted, new bug abuses are found every day, and employees are not security experts… BUT drop off is not the only time when the attack can be stopped. Some attacks can’t be reasonably blocked on entry.
  • 14. How to prevent consequences of an attack
  • 15. DNS tunneling and DGAs Employees out of the network Homograph attacks Used to bypass firewalls, allow hackers to deploy/control malware or to steal data Mitigate sophisticated attack strategies Leaked passwords & sensitive information When not protected with network security, users are more prone to e.g. phishing Used to lure employees to disclose credentials or download infected files Third-party leaks are the easiest way to get to employees’ passwords
  • 16. • Reducing the risk of cyber threats • Ensuring high availability • Integrating seamlessly with existing infrastructure • Aligning with global cybersecurity standards • Logs needed for strict and complex reporting requirements This way organizations can meet mandatory security measures to protect their networks and users, supporting regulatory compliance and resilience. Whalebone Immunity directly aids compliance with regulatory requirements by: Aiding security compliance in national laws, ISO, NIS2
  • 18. Why our Threat Intelligence stands out 150K+ malicious domains added daily, 20M+ active malicious domains blocked at any moment
  • 19. Independent tests show reliable real-time protection with near-perfect FP rate We collaborate with AV-TEST GmbH, an independent German IT security research institute. Using anonymized traffic from AV-TEST, we compare our products with relevant network security competitors in the telco space. Security Protection – how many threats were detected on real deployments Security Protection – how many presumed threats, that were in fact legible destinations, were detected on real deployments Raise your detection rate
  • 20. Integration and additional features SIEM/Log mngmt including log storage and analysis, Integration with DNS FW & network segmentation, MS Azure, end-point, anomaly detection, DHCP, honeypot DNSSEC – SMTP (email) and HTTP/HTTPS (web)communication Content filtering – gambling, violence, cryptomining, torrenting, adult content… Deep insights – get your DNS traffic under control and pinpoint attacked devices in real time
  • 22. PoC evaluation, regular reports, actionable data in your SIEM Whalebone will provide data which show ROI of the solution
  • 23. “This was the quickest and most seamless implementation of a security technology into the network I have ever witnessed in my career.” Milos Vodicka ICT Director, AERO Vodochody (fighter jet manufacturer) See results right from the start “Whalebone Immunity blocked malicious websites the moment our users tried to reach them. From our experience, it would take at least another day for a traditional firewall to add it to its threat database.” Lubomir Gavenda IT Specialist, Panasonic Slovakia ● Blocked malicious sites their users tried to access ● Easy and fast implementation, including Home Office Security to secure remote devices ● Protects against unknown threats in a non-disruptive way ● Elimination of cybersecurity gaps now aids with their innovation ● Blocked suspicious SW on multiple external-contractor devices ● Tested via cloud resolvers, before opting for on-prem ● Seamless deployment, minimal ongoing admin ● Easy setup via automated scripts, cost-effective solution ● Strict threat-blocking policies with low FP rate
  • 24. No end-point installation & training (app needed for Home Office security) 50+% find a security incident, 50+% an identity leak Real-time insights, reports, and logs show why Immunity matters Quick and seamless implementation Set-up takes less than 2 hours Testing Reporting
  • 26. 400+ Whalebone is trusted by companies and institutions worldwide
  • 27. Appointed DNS4EU Consortium Leader by European Commission, to build the official DNS resolver for the EU We provide user-centric cybersecurity to 400+ telcos, ISPs, enterprises, and institutions in 50+ countries #20 in Deloitte’s list of fastest growing businesses in CEE (1104% growth) 2016 2019 2020 2022 2023 2024 2025 2017 Founded in the cybersecurity hub of Brno, Czech Republic 100,000 households protected by Whalebone Gained first large telco customers Won Deloitte Rising Star Award Market leader in telco security, 20th fastest-growing company in Central Europe (Financial Times' Sifted Leaderboard), winner of CyberSecurity Breakthrough Award The first nation-wide DNS shield; B-Series investment 9001, 14001, 27001, 27018
  • 28. Be part of European Commission initiative to make EU internet a safer place • Whalebone-led consortium of 14 institutions is a sole developer and operator of DNS4EU, the DNS resolver for the EU. • Immunity is a part of the plan to protect 100 million people and crucial structures with a privacy-compliant DNS resolver. • Take advantage of the cooperation of EU’s CERTS sharing unique real-time regional threat intelligence.
  • 29. Start with Whalebone Immunity Free Trial 1–2 hours 1–2 hours Individual 2 hours Settings & configuration Trial run Evaluation Set up the infrastructure • Clean Linux VM/HW installation • Whalebone account creation • Push install script & download • Setting up network access (FW admin) • Providing information about internal domains, domain controllers (AD) • DHCP & DNS configuration (AD, proxy) • Sequentially adding parts of network / network ranges until the whole company is protected • Includes Identity Protection • Provides valuable data • Presentation of outcomes and PoC results (on request) • Questions and ideas not addressed during the PoC • Deal – switch to full operation
  • 30. SALES REP NAME BUSINESS DEVELOPMENT MANAGER Let’s work together +420 111 222 333 info@whalebone.io