Free DNS Security For 60 Days: Securing Critical Infrastructure

Our critical infrastructure is under attack. In the fall of 2020, the FBI warned that hackers were targeting hospitals with ransomware. In just the last 30 days, schools from Buffalo to Fort Lauderdale, DC’s police department, and a major oil pipeline were all the victims of ransomware attacks.

The pipeline attack is the most recent and far-reaching attack, triggering gas shortages in some of the US and Canada.

Cyber attacks are not just a digital problem. Their effects can be felt in everything from delays in patient care to schools shutting down for days as administrators get systems back online. It’s an unfortunate reality: Ransomware is on the rise, and the attacks are targeting our critical infrastructure.

That’s why, at DNSFilter, we want to do what we can to help protect our most valuable and most vulnerable organizations by providing DNSFilter for free for 60 days to organizations within the public sector.

Free DNS Security for 60 Days

We understand that the threat of a ransomware attack on your organization is a scary proposition. With our DNS security, you’ll be able to block malware (including ransomware), phishing, and cryptojacking sites in real-time.

DNSFilter is an ideal solution for government and public organizations, such as non-profits, as we offer Protective DNS—something CISA and the NSA recommend larger organizations use to protect themselves from cyber attacks. We also work with organizations like the Internet Watch Foundation and Project Arachnid, filtering all child sexual abuse content reported by them.

Our customers include large school districts, state and local government agencies, the US Army, healthcare organizations, and more.

To start blocking threats with DNSFilter, just add the following threat categories in our app to make sure your organization is protected:

Here are a few other features we recommend you try out:

  • Interstitial Page Feature—this will categorize unknown domains in real-time
  • Block Uncategorized Sites—if you’d rather stay on the safe side, you can block any uncategorized (or unknown) sites altogether
  • CIPA compliance—DNSFilter has one-click CIPA compliance for schools and libraries that need to achieve e-rate funding

You’ll find these features in “Extra Settings” under “Advanced.”

As you get set up with your 60-day free trial, we’re here to help. Follow our setup documentation or reach out to support (top-right of the app) if you run into a deployment issue.

Include the code PUBSECT60 in the “How do you plan to use DNSFilter?” section when you register for your free trial. You’ll be able to get started in just minutes and blocking threats before the end of the day.

Disclosure: Offer only valid for organizations within the public sector. Current DNSFilter customers are not eligible for this deal.

Search
  • There are no suggestions because the search field is empty.
Latest posts
What is Secure Web Gateway: What It Does, Benefits, and More What is Secure Web Gateway: What It Does, Benefits, and More

In today's world of ever-increasing cyber threats, organizations need strong defenses to protect their networks and data and in this complex digital ecosystem, we need more than just one line of defense.

Revving Up the Fun: DNSFilter's IndyCar Experience Recap — St. Pete Edition Revving Up the Fun: DNSFilter's IndyCar Experience Recap — St. Pete Edition

What a weekend at the track! DNSFilter was thrilled to host 10 guests alongside Pax8 this weekend for an unforgettable IndyCar experience in sunny St. Petersburg. Those who joined us came from Thrive, MVP Network Consulting LLC, Myrtle Beach Academy of Aviation, Entech, NetGain Technologies,Warren Averett Technology Group, LLC, and ECMSI—we were lucky to be in such great company for our very first race of the season.

Man-in-the-Middle Attacks: What Are They? Man-in-the-Middle Attacks: What Are They?

A man-in-the-middle (MITM) attack is a form of cyber threat where a bad actor inserts themselves into a conversation between two parties, intercepts traffic, and gains access to information that the two parties were trying to send to each other. It allows attackers to eavesdrop, collect data, and even alter communications between victims. Understanding the mechanics, implications, and defense mechanisms against MITM attacks is essential for prote...

Explore More Content

Ready to brush up on something new? We've got even more for you to discover.