UK Protective DNS (PDNS)

Nominet proudly delivers Protective DNS (PDNS) on behalf of the UK National Cyber Security Centre (NCSC) to protect UK public services. It has been mandated for use by central government services and is available to all public sector organisations in the UK.

The delivery of Protective DNS forms a vital part of the UK’s Active Cyber Defence (ACD), designed to tackle cyber attacks to improve national resilience.

PDNS at a glance

Icons_Cyber_Grad-120-1-e1627398045419.png

Protects an estimated 7.2 million users

Icons_Cyber_Grad-41-e1627398056722.png

Successfully resolved 0.55 trillion PDNS queries in 1 year

Icons_Cyber_Grad-246-e1627398068301.png

Secures 1200+ organisations delivering government services

Icons_Cyber_Grad-53-e1627399207905.png

Additional protection of NHS, HSCN & vaccine supply chain 12,000+ sites | 1,000+ organisations

Icons_Cyber_Grad-71-1-e1627399689838.png

Counters many advanced threats at scale

Icons_Cyber_Grad-247-e1627399811912.png

Cyber defence anywhere with PDNS Roaming

PDNS in action

Onboarding of the Health and Social Care Network (HSCN) to PDNS was accelerated (within 24 hours) following CISA alert that malicious actors were targeting US healthcare.

Many COVID-19 related malicious domains were blocked, including a webpage hosting malware and a fake web shop being used for phishing.

In 2022, PDNS blocked over 5 million requests for domains associated with ransomware, a significant contribution to protecting UK organisations from this threat.

Disclosure of a sophisticated software supply chain attack of the SolarWinds Orion product saw the PDNS dataset become a primary data source for analysis of risk and response. It revealed:

  • How many public bodies were affected, giving visibility to many core parts of the Government
  • The extent of compromise
CY08003_Images-to-depict-recent-PDNS-infographics_OPT2_Pandemic.png
Cyber defence during a pandemic

PDNS helped build more robust cyber defences during the pandemic, benefiting those delivering public services, as seen in NCSC's 'Active Cyber Defence - The Fourth Year' report.

Find out how in our infographic
CY08003_Images-to-depict-recent-PDNS-infographics_OPT2_ACD.png
Harnessing PDNS data in new ways

As seen in NCSC's 'Active Cyber Defence - The Third Year' report, 2019 saw significant progress behind the scenes in how the NCSC share and use PDNS data internally, meaning that this data can be employed in new ways to make observations at scale to provide enhanced security across the public sector.

Take a look at our infographic