Security
Security is a top priority for DK Hostmaster. We focus on how to protect our data, systems and services but also on the technical solutions that can improve domain name security.
You can read more about our security activities here.
Domain name security
DK Hostmaster’s aim is to make the Danish internet space as secure as possible. We therefore recommend that our customers use DNSSEC and DMARC to protect domain names against hacking and other forms of IT crime.
We regularly offer technical workshops on DNSSEC and DMARC. Follow us on Facebook or LinkedIn, or keep an eye on our workshop and course schedule for details on upcoming events.
If your domain name is important to you, we also recommend our VID service, which protects your domain name from security breaches and human error.
Read more about our VID service here
Security in DK Hostmaster
The DK Hostmaster information security policy and our ISO 27001 certification form the foundation for our activities to secure systems and services and protect our customers’ data.
Read more about our information security policy here
Read more about the ISO 27001 management system here
Unfortunately, no system is 100% secure. Therefore, we have a policy for responsible disclosure should outsiders detect vulnerability in our systems.
Read our policy for responsible disclosure here
Secure e-commerce
Although most internet purchases are completed without any problems, thousands of Danes are defrauded by fake webshops every year. We have therefore compiled a list of tips on how to conduct business safely on the internet.
As the escalation in numbers of hacks shows, the internet is vulnerable to hackers who take control of domain names, for example to trick visitors into shopping at a fake online store. Secure yourself against this with DNSSEC.
sss