Accessibility: A Must for Every Company

Domains are your business cards on the Internet. Many companies take it for granted that their domains are always available.

However, this is not a matter of course. The access to your domains is constantly being threatened by attacks on the technical infrastructure or the deployed software. Companies and domain registrars do not always possess the resources and the technical know-how to build and operate a global DNS infrastructure. This is where ironDNS® comes into play. With numerous name server locations worldwide, we guarantee global accessibility to your domains.

ironDNS® – Premium DNS Infrastructure

ironDNS® ensures our customers a robust, reliable, and highly available name server access.

By using a name server software that we developed ourselves, our infrastructure provides protection against attacks directed at standard name servers like BIND. The global locations are chosen with great care so that end users experience low network latency.

»In order to take care of their main business, our customers leave the complex task of operating a DNS infrastructure to experts, namely to us.«

Dr. Michael Bauland, Project Manager

Experience

The engineers who developed ironDNS® are by far no newcomers in the domain industry. Over a decade of experience in working with registries, registrars and end customers are played out in ironDNS®.

Software Diversity

ironDNS® is technically independent from other domain-based software. We thus offer you a completely autonomous name server implementation that is especially protected against attacks on the standard software such as BIND.

Unicast and Anycast

You can choose to operate ironDNS® either in a unicast or in an anycast network.

Anycast has proven to be a reliable defence mechanism against DDoS attacks. In contrast to the unicast set-up, several locations receive the same internet address. You are unsure which strategy is best for you? We can provide further information and discuss the different set-up possibilities with you.

Symbol Image Unicast and Anycast

We Protect Your Data

We have been certified under ISO 27001 since 2016. Therefore, a comprehensive security concept based on risk analysis ensures the security of all processed data.

Furthermore, our products and services comply with the strict privacy policies of Germany and of the European Union. These standards prohibit for example the propagation of statistical data which might be used in order to compile personal user profiles.

Play It Safe With DNSSEC

ironDNS® fully supports DNSSEC. The module takes care of signatures and the main administration of keys including regular exchange. The processes run in the background without further action. You can choose between two modes:

Active Mode: Your „Carefree Package“

In the active mode, ironDNS® takes care of all necessary administrative steps for you. You can lean back and relax.

Passive Mode: You Take Full Control

In the passive mode, you can take over the key administration for yourself. ironDNS® helps you by checking the validity of the signed zone.