How does Lumu compare to a DNS firewall?

How does Lumu compare to a DNS firewall?

Lumu and DNS firewalls are different technologies, designed with different purposes in mind.

For starters, Lumu is a technology that was built from the ground up with a single objective: help to measure and understand your unique compromise level in real time. This is done via Lumu’s patent-pending Illumination Process which systematically collects, normalizes, and analyzes your company’s network metadata, resulting in the identification of enterprise assets in contact with adversarial infrastructure. Simply put, Lumu identifies confirmed compromises.

On the other hand, a DNS firewall is a network security solution that prevents network users and systems from connecting to known malicious internet locations. DNS firewalls work by employing DNS Response Policy Zones (RPZs) and correlating them with threat intelligence.

        • Related Articles

        • Can Lumu replace the DNS Firewall?

          DNS firewalls and Lumu are solutions used to address different challenges. Lumu can add incredible value to the security strategy of your organization whether you have a DNS firewall or not. Organizations that have not invested in a DNS firewall find ...
        • How can Lumu and DNS Firewalls work together?

          If your company already has a DNS firewall like OpenDNS (currently, Cisco Umbrella), Infoblox, or the like, Lumu seamlessly integrates with your DNS firewall to continue to benefit from blocking malicious DNS requests, while layering real-time ...
        • How does Lumu measure compromise in real time?

          Lumu systematically collects, normalizes, and analyzes a wide range of network metadata, including DNS, Net flows, Proxy, Firewall Access Logs, Inbox and Spambox. The level of visibility that only these data sources provide, allows us to understand ...
        • What is Lumu Insights?

          Your network traffic is your ground zero for illuminating threats and adversaries. Using existing network data sources, Lumu Insights continuously assesses the entire enterprise to determine the level of compromise. Implementing Lumu’s patent-pending ...
        • What is the difference between Lumu Free, Lumu Insights and Lumu Defender?

          Lumu Free offers a starting point for understanding your compromise level. It is always free and provides network-level visibility of confirmed IoCs (Indicators of Compromise) and retains incident data for 45 days. With Lumu Insights you can ...