Skip to content

Whalebone Immunity
DNS security for infrastructure

  • Cover all offices and employees in the field
  • Add a security layer covering threats which bypass your security stack
  • Get deep visibility into any part of your network, up to a device level

TRUSTED BY

Aura laptop picture-min

Over 90% of malware uses DNS in some part of its life-cycle. Use it to prevent data breaches and ransomware

Whalebone Immunity blocks the DNS traffic even if the attackers bypass your other security measures, for example, through 3rd party software or employee mistakes.

Not securing your DNS infrastructure leaves your network vulnerable to human error, DNS tunneling, supply-chain attacks, IoT attacks, and any other tactic which eludes your standard security measures.

Why is protective DNS the best fit for critical infrastructure

Infrastructure vertical 1-min

Infrastructure vertical icon 1
Cover employees all over the country and in the field

There is no need to install or maintain any software – all of the DNS traffic is forwarded to your on-premise DNS resolver on a network level, instantly protecting every connected device.

Infrastructure vertical 2-min

Infrastructure vertical icon 2
Regional threat intelligence and deep learning for the best results

Apart from the public and paid data feeds, Whalebone gathers unique data on threats specific to your region from our telco customers and CERT partners

Infrastructure vertical 3-min

Education 2 icon
Immediate and quantifiable results to report 

During the 1 month trial run, more than 50% of our customers identify threats they were not aware of, and in 50% of cases they find leaked passwords or sensitive data connected to their domain

Infrastructure vertical 4-min

Insights, custom policies
Insights, custom policies, alerts, and content filtering

The administration portal offers insights into the DNS traffic up to the level of a single device, homograph phishing alerts, custom blocking policies, blacklists and whitelists, content filtering, and other tools for monitoring and control of your network

See how Immunity works in 90 seconds

I don’t like videos, explain it in text

Whalebone Immunity is a protective DNS resolver covering blind spots in the security infrastructure of enterprises, institutions, and governmental bodies. It provides unparalleled control over your DNS traffic, as well as additional features such as Identity Protection and Content Filtering. These are essential to cover vectors which bypass the standard security stack.

DNS is a crucial part of the Internet infrastructure, translating domains into IP addresses. Whalebone Immunity gives you control over this vital protocol, ability to secure it, and provides deep insights into your network.

With Immunity, you can just redirect the DNS traffic on a network level to Whalebone DNS Resolver®, which filters out malicious traffic. Any device is immediately protected, including phones and IoT devices, which are hard or impossible to secure by other solutions.

Get a 30-day free trial running in under 2 hours and make use of the fine-tuned implementation and seamless API integration. Choose on-premises, cloud, or hybrid deployment and see immediate quantifiable results.

SUCCESS STORIES

Why security professionals trust Whalebone Immunity

  • Railway Company Slovakia
  • Equa Bank
  • AdAstra
  • Nove Mesto municipality
  • Panasonic
Railway - testimonial-min
 
UVOZOVKY
Our regional service technicians are all over the country. When we see a spike in malicious traffic we alert them. They can see precisely which device is in danger and react immediately to stop the cause of the threat.
Železničná spoločnost slovensko-1

Patrik Malý  IT specialist, Railway Company Slovakia


 

Immunity protects data and sensitive information of Railway Company Slovakia

Equa bank-min
 
UVOZOVKY
We have not been in contact with technical support at all. We haven’t needed it. It’s fail-safe and catches relevant threats.

Equa

Mario Lipovsky  IT Security Architect at Equa Bank


 

AdAstra-min

 

UVOZOVKY
Based on our research, Whalebone Immunity truly stands out. It’s really easy to deploy and maintain, yet very effective.

adastra-logo-proboston-00 1-min

Pavel Pekárek-min (1)

Pavel Pekarek
IT Security Architect at Adastra

 


 

Immunity protects Adastra's employees in 4 countries.

Nové město na moravě-min
 
UVOZOVKY
I can no longer imagine running a network without this level of security. My only regret is not having started to use it sooner. 

Nove Mesto na Morave

Zbynek Grepl  Director of the Municipal IT Department, Nove Mesto na Morave (Czech Republic)


 

Immunity saves the IT team's time and resources.

Panasonic-min
 
UVOZOVKY
Immunity blocked malicious websites the moment our users tried to reach them. It would take at least a day for a firewall to add them to its threat database.
Panasonic_logo 2

Lubomir Gavenda  IT Specialist of Panasonic Slovakia


 

Immunity protects Panasonic's data and sensitive information.

Secure employees all around the country and in the field

Thanks to Whalebone’s Home Office app, field technicians or employees in even the most remote places get the same kind of protection as those using your core network. This gives you total control over the DNS traffic and insights up to the level of a single device.

Infrastructure illustration-min
Immunity resources hero-min-1

You are just 2 hours from eliminating the security blind spots of your network.

You can try Whalebone Immunity for 30 days for free, with the whole feature range including Identity Protection.

More than 50% of trials identify malicious traffic the customer did not know of, and more than 50% identify leaked passwords connected to the company domain.

Meet our enterprise protection experts and see the results for yourself.

How to use DNS to your advantage

Ask for a demo call or a free trial of Whalebone Immunity

 

EMAIL

immunity@whalebone.io

#ConnectedMeansProtected