We work for safety on the internet

Punktum dk works dedicatedly to ensure that the security of the Danish part of the internet is as high as possible. Below you can see which security initiatives we have launched.

April 2024 – we inform when abuse

From April 2024, Punktum dk started an initiative that informs registrants of .dk domain names if there is abuse on their domain names.

We do this to strengthen the security of the Danish part of the internet and to help the registrant if he or she is not aware that the domain name is being misused.

We scan all .dk domain names daily using the tool Abuse Manager which looks up a number of international registers and tells us which domain names have reported illegal activity.

The illegal activities can fall into eight different categories such as phishing, spam or malware. See all the categories and their definitions here.

August 2023 - tjekpånettet.dk 

We launched Tjekpånettet.dk together with 16 partners, including Dansk Industri, EBRAND, Dansk Erhverv, Rådet for Digital Sikkerhed, E-mærkte, SMVdanmark, IT Relation CDC, IT-Brancen, RettighedsAlliancen, Dansk It, PWC, DKCERT, Cybercue, Brandit, Forbrugerrådet TÆNK, Finans Danmark and Danske Advokater. Since then, itm8, TEKNIQ Arbejdsgiverne and DAO have joined.

Tjekpånettet.dk is a simple and intuitive tool that can quickly test whether a link address is real or, for example, a phishing attempt. In addition to looking up a number of international registers, tjekpånettet.dk also looks at the age of the domain and the location of the server. It is also tested to see if there is an e-mark certificate attached.

Tjekpånettet.dk is a service for all internet users - and especially those who do not have a professional IT department to manage security, can benefit from it.

The tool is based on a solution from the Global Anti-Scam Alliance and has already been launched in more than 15 other countries.

Tjekpånettet.dk

 

September 2021 - DNSSEC 

Since 2021, we have worked intensively to increase the share of DNSSEC signed domain names on the Danish part of the internet by spreading knowledge about DNSSEC among both domain name registrants and internet users.

In July 2023, the share of .dk domain names with DNSSEC signing reached 64%. This places the Danish .dk right at the top of countries with a high DNSSEC share such as Norway, Sweden, the Netherlands, and the Czech Republic.

DNSSEC is a security service that can be set up on a domain name so that web traffic is directed to the correct www address and cannot be changed.

The service has been developed to prevent hackers, the so-called intermediaries, from taking over control of a domain name and a website. In this way, as a user of a website with a DNSSEC-signed domain name, you can trust that the correct page is displayed when you link directly to it.

You can follow the current DNSSEC development here.

Oktober 2020 - sikkerpånettet.dk 

The security tool sikkerpånettet.dk went live and was introduced by an extensive campaign in which Punktum dk and 11 other partners were behind it participated.

Sikkerpånettet.dk gives you the opportunity to test your own site for a number of recommended and modern security standards, including DNSSEC, HTTPS and IPv6. Both your web and e-mail server as well as the specific internet connection you are behind can be tested.

The solution is mainly aimed at domain owners who have larger sites with customer or user traffic but can use to test all types of domain names.

Since its launch, based on a Dutch engine, more than 185,000 have tested a domain and more than 63,000 email servers have been checked for security.

Try sikkerpånettet.dk - more than 180.000 tested domains

November 2017 – ID control of all registrants 

In 2017, Punktum dk launched ID checks of Danish and foreign registrants.

The ID check of Danish registrants is carried out using MitID, which is subsequently used for searches against either the CPR or CVR register. This information is published in the whois database, which is a list of all the domain names that are active, unless the registrant has name and address protection.

Foreign registrants are risk assessed, and where an increased risk is seen, the registrant must submit documentation of identity.

In 2017, a large proportion of fraudulent shops on Danish domain names could be ascertained. Fraud shops are webshops that sell products that are either fake copies of branded goods or webshops created for the purpose of collecting credit card information for misuse.

Since we publish who has which domain names, after the introduction of ID control we have seen a drastic decrease in the number of fraudulent shops that use .dk domain names. The drop has been so great that no significant problems are experienced with fraudulent shops on .dk domain names.

The figure below shows the development from the implementation in November 2017 and through 2018, where continuous adjustments were made to the ID check.
 

Indsatsen mod falske webshops
*) 51 suspected Web shops in the local zone. Source: ”Analysis of Domains Suspected of Infringing Intellectual Property”, conducted for DIFO by EIT DK ApS / Henrik Bjørner www.cybercrime.eu. Note: Only the .dk and .se zones were examined 100% by the analysis.