DNS Filtering service

Secure your business environment against online threats by blocklisting and blocking malicious sites.

Man researching DNS Filtering services

OVERVIEW

What is DNS Filtering?

Instead of inputting a nine-digit IP address for each website, the Domain Name System (DNS) enables users to visit websites using easy-to-remember domain names, such as NordLayer.com. DNS filtering blocks malicious websites and filters out sites that contain harmful and/or inappropriate content. Managers can choose what types of content shouldn’t be accessible by employees on company-managed networks and the DNS filters will do the rest. This improves the security of company data and secures your team members from malicious activity & phishing websites.

Woman learning what is DNS Filtering

Utilize DNS filtering with the Core plan

NordLayer Core Plan

HOW IT WORKS

How does DNS filtering work?

Normally, when trying to reach a website, your DNS server uses its own “phonebook" to look up the domain or IP address. Once found, the server enables a connection between your browser and the web server hosting the website.

With DNS filtering, the same request is subjected to a few additional filters to make sure the site is secure and access is authorized through your organization. If the site is on a blocklist or is malicious, the DNS resolver will block the request, preventing the site from loading and stopping a potential cybersecurity risk.

Scheme of how DNS Filtering works

CHOOSING NORDLAYER

Why Choose NordLayer DNS Filtering service?

Security threat prevention

Security threat prevention

Protect your users from accessing certain phishing, malware, ransomware, malicious links that are part of the blocked categories list or in the ThreatBlock database.

Enable employee productivity

Enable employee productivity

40% of internet activity is non-work related. Prevent access to social media, streaming or e-commerce sites while connected to your business VPN to improve employee productivity.

DNS content filtering

DNS content filtering

Block or prevent access to 50+ content categories, including adult content, terrorism and hate sites, weapons, drugs, other inappropriate content, peer-to-peer (P2P) and file sharing and distracting sites like social media.

Secure remote workers

Secure remote workers

NordLayer can be installed in less than 30 seconds and offer powerful DNS protection at the device level. Whether you need small business web filtering or enterprise deployment for thousands of users, DNS Filter can easily protect your workforce.

Traffic encryption

Traffic encryption

NordLayer uses powerful military-grade AES 256-bit encryption to secure your organization’s data from malicious threats.

ThreatBlock

ThreatBlock

This unique solution that NordLayer offers is based on gathering data from multiple sources about malicious domains. Sources from trusted Public and Internal databases are merged, and specific rules are applied.

ENABLING

How to enable DNS filtering in NordLayer?

Enabling DNS filtering is the only solution for filtering malicious sites by category and it only takes three steps to set up.

  1. Sign up for NordLayer’s Core or Premium plan & download NordLayer

  2. Enable DNS filtering by category & choose which content categories to block on your dedicated server traffic

  3. Enjoy safe browsing!

People contacting NordLayer to know more about DNS Filtering

Protect your business with NordLayer

Secure your team members from malicious activity & phishing websites with NordLayer’s DNS Filtering.

Additional info

Frequently asked questions

Let’s say an employee receives a phishing email and clicks the malicious URL. The DNS resolving service, which makes use of DNS filtering, receives a query from the employee’s computer before it loads the webpage. The DNS resolver will then reject the request if the malicious website is listed on the company’s blocklist or is identified by ThreatBlock. This will stop the malicious website from loading and stop the phishing assault in full.