A new model for securing deployments of DNS Edge

BlueCat

May 14, 2019

The shared responsibility model for cloud security separates out accountability across customers, stakeholders, and solution providers.  At BlueCat, we take responsibility for our part of cloud security very seriously.  That’s why we’ve recently taken steps to become more reliable in our deployment model and more robust in our back-end security practices.

Security monitoring through IP addresses

Most cloud resources in AWS require the creation of a Virtual Private Cloud (VPC) instance.  (BlueCat uses AWS, but every cloud provider has a similar service.)  Each of these VPCs runs through a set IP address assigned by the user.  As the designated paths of information to and from any VPC, these IP addresses are a significant source of data for both cloud security and performance management. 

By monitoring the DNS data flowing through that IP address, network administrators can learn a lot about how their cloud resources are performing.  Security teams can use the same information to detect anomalies and monitor traffic for indicators of compromise.  If someone left a port open, if malicious code was added to the cloud instance, if VMs are behaving erratically, if a DDOS attack is underway – all of this activity can be detected by triangulating DNS data with other information such as syslogs.

Assuring performance and security

DNS Edge, BlueCat’s SaaS security product, deploys through VPCs (along with other resources) in the AWS cloud.  BlueCat now leverages the IP addresses assigned to those VPCs to ensure optimal performance and strengthen security controls on the operational back-end.

Here’s what we’re doing:  BlueCat has created a series of automated workflows through its Gateway platform to assign IP addresses to VPCs in the cloud.  These workflows are scheduled to run in sequence through Rundeck.  The way these IP addresses are assigned allows BlueCat to monitor individual accounts for security and performance issues through its back-end security tools.

This process also avoids some of the manual set-up steps previously required of users, and ensures a common approach to deployment.  It will also allow customers to set up and deploy DNS Edge service points on their own. 

The path forward

With this deployment model in place, BlueCat is also starting down the path toward multitenancy – the ability to support multiple customers through a single account.  In this phase of the journey, we are enabling the separation of customer accounts, and the ability to audit activity on those accounts. 

These changes will also make information for FedRAMP and SOC compliance easier to obtain.  Both standards require vulnerability scans at critical entry/exit points – by monitoring the IP address assigned to VPCs for DNS Edge, BlueCat will now be able to perform those scans continuously.


Published in:


An avatar of the author

BlueCat is the Adaptive DNS company. The company’s mission is to help organizations deliver reliable and secure network access from any location and any network environment. To do this, BlueCat re-imagined DNS. The result – Adaptive DNS – is a dynamic, open, secure, scalable, and automated DDI management platform that supports the most challenging digital transformation initiatives, like adoption of hybrid cloud and rapid application development.

Related content

Get fast, resilient, and flexible DDI management with Integrity 9.6

With Integrity 9.6, network admins can get support for new DNS record types, architect and configure multi-primary DNS, and automate IP assignments.

Read more

Deepen your security insight with Infrastructure Assurance 8.3

BlueCat Infrastructure Assurance 8.3, with an enhanced analytics dashboard, including interactive widgets and top 10 alerts, is now available.

Read more

Security, automation, cloud integration keys to DDI solution success

Only 40% of enterprises believe they are fully successful with their DDI solution. Learn how to find greater success with new research from EMA and BlueCat.

Read more

Our commitment to Micetro customers and product investment

From CEO Stephen Devito, a word on BlueCat’s ongoing commitment to supporting Micetro customers and Micetro’s evolution as a network management tool.

Read more

Seven reasons to rethink firewall monitoring and boost automation 

With BlueCat Infrastructure Assurance, you can better protect your network with automated alerts and suggested remedies for hidden issues in your firewalls.

Read more

Five ways to avert issues with BlueCat Infrastructure Assurance

By flagging and notifying you of hidden issues before they cause damage, you can go from reactive to proactive in your Integrity DDI environment.

Read more