nyhed om DNSSEC

Remarkable increase in DNSSEC signed .dk domain names

August 2nd 2023

65% of all Danish domain names are now signed with DNSSEC, after several registrars of .dk domain names have signed their .dk portfolio with DNSSEC. This means that the Danish domain .dk is much more secure.

The more people who use DNSSEC on a .dk domain name, the more cases of abuse we can avoid. It is therefore important that as many .dk domain names as possible are signed with DNSSEC.

DNSSEC is a security service that can be set up on a domain name so that web traffic is directed to the correct www address and cannot be changed.

The service has been developed to prevent hackers, the so-called intermediaries, from taking over control of a domain name and a website. In this way, as a user of a website with a DNSSEC-signed domain name, you can trust that the correct page is displayed when you link directly to it.

.dk number 1 in Europe

With over 870,000 DNSSEC-signed .dk domains, the Danish .dk ranks right at the top of countries with a high DNSSEC share such as Norway, Sweden, the Netherlands and the Czech Republic.

Various efforts have laid the foundation for the positive development. First of all, it is our registrars who have made a great effort, but we also see it as a result of the courses we have held on the advantages of the technology in recent years.

At the same time, there is a focus in the society on avoiding fraud and abuse, which has also contributed to more users making a big effort to make their platforms as secure as possible. This development is absolutely crucial for the good results.

Thanks to the telecom industry

In Denmark, the telecommunications industry has for a long time taken responsibility for ensuring that DNSSEC works. Internet service providers (ISPs) do this by checking for DNSSEC when accessing a domain name. In many other countries the internet providers do not see this as their task.

With a high proportion of domains with DNSSEC and a high rate of ISPs that check DNSSEC, the coverage is very high for .dk domain names.

Measures for safety

At Punktum dk, we work to increase security on the Danish domains by contributing with various initiatives. On the security tool sikkerpånettet.dk, you can check how secure your domain, your e-mail or your internet connection is, for example.

If you are curious about why DNSSEC is a good idea and why it matters that as many people as possible have DNSSEC on their domain name, read more here.

You can always follow how the Danish zone develops here.