Security

We take great pride in ensuring that the Danish part of the internet is as secure as possible. Here you can learn more about which initiatives we contribute with to increase the security of .dk domain names.

Protect with DNSSEC

With the DNSSEC (Domain Name System Security Extensions) service, you can achieve extra security on your domain.

Learn more about DNSSEC
nøgle

How secure is your domain?

Spend 10 seconds at sikkerpånettet.dk and test your domain or e-mail server.

Check your domain
Martin Thorborg

Secure email with DMARC

DMARC makes it difficult for hackers to abuse your email server.

Learn more abot DMARC
Green shield

ID control for .dk domains

We carry out ID checks to prevent internet crime.

Read more here
ID kontrol

We work for safety on the internet

Punktum dk works dedicatedly to ensure that the security of the Danish part of the internet is as high as possible.

Learn more here
Punktum dk's arbejde med sikkeheden

Further security standards and security bug management

There are several security measures you can connect to your domain or e-mail server. No system is 100 percent secure, so if you find a vulnerability, we want to hear about it so we can strengthen the system as soon as possible. You can read more about that here.

Mor og datter ved spisebord

Secure online shopping

Good advice when shopping online.