31 - Defend against Denial of Service Attacks

Information

DNS servers have been prime targets in the past for DoS attacks. Although the effect is not as immediate as DoS attacks against a Web server, DNS servers are often easier to attack. In addition, a DoS attack against a DNS server can have a wider affect by denying effective usage of a wide range of services that depend on DNS.

Rationale:

Attacks on DNS servers can cause a variety of problems, including crashing the server, exhausting resources on the server, and flooding the network with bogus traffic

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Although there are no 100% solutions for DoS attacks, the usual risk mitigations also apply.
1. Security hardening of the server, including DoS mitigation configurations recommended in the appropriate Unix or Linux Hardnening guide
2. Install redundant distributed DNS servers externally and internally.
3. Add filtering controls on the firewalls and routers in front of the DNS servers to eliminate many forms of unwanted traffic.