What We Learned at DODIIS

BlueCat

August 15, 2018

Another fantastic DODIIS conference is in the books, and BlueCat learned a ton about how DNS plays into the strategic priorities of the defense and intelligence communities.  After three days in Omaha talking to agencies about their needs, here are some key takeaways:

  • JEDI is still an amorphous concept for most DOD agencies. Everyone seems to be aware that there’s a gigantic public cloud RFP out for bid, but few IT managers really know what that means for their day-to-day work.  There’s a sense that all the planning is happening “up there” with little guidance down to the combatant commands about how they’re going to implement the solution that comes down.  At BlueCat, we know that preparing the groundwork for JEDI will require some significant attention to network infrastructure and how it is managed.  We’ve been talking with many agencies now about the role that DNS can play in a successful cloud migration.
  • DNS security is the next big thing. It’s fun to be trendy, and that’s what DNS seems to be right now.  The underlying infrastructure of DNS is nothing new, of course.  But using all of that valuable DNS data for security purposes is something that DOD and intelligence agencies are just starting to wake up to.  As we’ve explained the critical role that DNS can play in security, we’ve seen a lot of lightbulbs go on.  Even more, DOD and intelligence agencies are starting to come to us – they’ve heard about this DNS security thing, and they want to know more.
  • When you say “we’ve got our DNS locked down” it rarely is. We’ve heard that line from quite a few people during DODIIS – “we’re all set on DNS, our DNS is locked down”.  The question is, locked down where?  When we explain that boundary-level filters and firewalls leave internal DNS traffic open to advanced persistent threats, we get a lot of surprised looks.  Placement of that DNS security is critical to truly securing the network. 
  • Visibility is key. There were quite a few folks at DODIIS who offer network mapping and other ways to figure out what large, complicated networks look like.  Unfortunately, most of these companies stop at the “where”, providing no sense of what all those devices are actually up to.  By collecting DNS data at the client level, BlueCat provides true visibility – not just into what’s on the network, but what all those devices are doing.

That’s a wrap for DODIIS 2018!  We’re already looking forward to the next iteration – see you all in Tampa next year.  (Mic drop.)

BlueCats at the ready to talk DNS!


Published in:


An avatar of the author

BlueCat is the Adaptive DNS company. The company’s mission is to help organizations deliver reliable and secure network access from any location and any network environment. To do this, BlueCat re-imagined DNS. The result – Adaptive DNS – is a dynamic, open, secure, scalable, and automated DDI management platform that supports the most challenging digital transformation initiatives, like adoption of hybrid cloud and rapid application development.

Related content

Get fast, resilient, and flexible DDI management with Integrity 9.6

With Integrity 9.6, network admins can get support for new DNS record types, architect and configure multi-primary DNS, and automate IP assignments.

Read more

Deepen your security insight with Infrastructure Assurance 8.3

BlueCat Infrastructure Assurance 8.3, with an enhanced analytics dashboard, including interactive widgets and top 10 alerts, is now available.

Read more

Security, automation, cloud integration keys to DDI solution success

Only 40% of enterprises believe they are fully successful with their DDI solution. Learn how to find greater success with new research from EMA and BlueCat.

Read more

Our commitment to Micetro customers and product investment

From CEO Stephen Devito, a word on BlueCat’s ongoing commitment to supporting Micetro customers and Micetro’s evolution as a network management tool.

Read more

Seven reasons to rethink firewall monitoring and boost automation 

With BlueCat Infrastructure Assurance, you can better protect your network with automated alerts and suggested remedies for hidden issues in your firewalls.

Read more

Five ways to avert issues with BlueCat Infrastructure Assurance

By flagging and notifying you of hidden issues before they cause damage, you can go from reactive to proactive in your Integrity DDI environment.

Read more