Whalebone

Who?

Whalebone offers an IT security solution designed to protect businesses from online threats such as malware, ransomware and phishing attacks.

What?

Protects against cyber threats with DNS Immunity.

Blocks malicious domains and gets rid of unwanted traffic

Protects all devices without the need to install software

AI blocks unknown malicious domains

Advantages?

Immediate safety for all users and devices

No installation, all devices are protected

No maintenance or additional personnel required

Who is Whalebone?

Whalebone Immunity provides businesses with complete control and protection of communication and resolution regardless of size or complexity.

90% of malware uses DNS resolution during its life cycle. Yet the majority of organisations still do not have direct control over their DNS resolution, nor do they monitor DNS traffic.

That we aim to protect 1 billion people, that is our goal

We are members of the industry associations, cooperate cybersecurity response Teams, and other national agencies to ensure the best results.

That is one of the reasons why the European Commission selected our consortium as the developer and provider of DNS for the European Union.

Immunity is a big part of it, and thanks to the project, we plan to implement protection which will be enhanced by threat intelligence tied to the your specific country.

To sum up, Immunity makes you safer nad saves your IT team time and resources.

Here is a more detailed list of key advantagesVoici une liste plus détaillée des principaux avantages :

  • Protect against man-in-the-middle, DNS tunnelling, C&C, spearphishing, homograph attacks, all stages of malware, botnets, coinminers…
  • DNS FW & network segmentation, SIEM/Log mngmt,
    Office365 & MS Azure, endpoint, anomaly detection, DHCP
  • DNSSEC — SMTP (e-mail) and HTTP/HTTPS (web)communication
  • Home office security — protect even your employees online or on a business trip
  • Content filtering — gambling, violence, cryptomining, pornography
  • Identity protection — identify old and new leaked credentials, passwords, keycard codes…

What solutions does Whalebone offer?

The companies are more and more often target by to spearphishing, ransomware and other threats which are using the weakest link of your security – the user.

Neverthless, the network can be protected on the DNS level via Whalebone Immunity – a fast and stable recursive DNS resolver with sophisticated security modules. It protects all the devices – including IoT – on a network level with no need to install any software and no extra effort for your team. Despite best efforts by IT teams to educate their colleagues, every day we block XY attempts to access malicious domains.

With our hybrid on-premise/cloud deployment, it won’t take longer than a couple of hours to set up in your environment, and you’ll see the results for yourself in no time at all. On top of mitigating the DNS threat vector, you’ll get invaluable insights into the DNS traffic and info on sensitive data leaks.

Find out how Immunity saves your time and effort here:

Whalebone Immunity | Enterprise Cybersecurity