Security on .dk domains

There are several technical solutions that can increase the security of domain names. We are working to spread awareness of them so that more will implement them.

We recommend that our customers use the security standard DNSSEC and DMARC on their domain names. Both can protect a website or email address against hacker attacks and other forms of IT crime. You can read more about the them here.

HTTPS and IPv6

When it comes to web traffic to and from your and other people's domains, there are two other security standards that should be considered.

HTTPS provides a safe and secure connection to your website. You can recognise it by the padlock in your web browser, which can be seen before the web address.

The Internet does not work without PC's, servers and a sea of other devices being able to find each other. This is done via IP addresses. The Internet right now has actually run out of unique addresses with the most widespread standard, IPv4, therefore we also recommend using the IPv6 standard. The IPv6 standard also provides the opportunity to build even more security on domains.