VMware

Improve DNS security with DNSSEC recursive querying and

Improve DNS security with DNSSEC recursive querying and filtering using Pi-Hole and Unbound

#Improve #DNS #security #DNSSEC #recursive #querying

“virtualize everything”

Add recursive DNS querying your previously set-up Pi-hole install using Unbound. This install with work for Pi-Hole setups on Raspberry Pi, ESXI, vSphere, Proxmox, or other KVM Hypervisors as well as those installed in lxc, lxd, or LXCFS containers or Linux Containers.

Download Presentation at…

source

 

To see the full content, share this page by clicking one of the buttons below

Related Articles

Leave a Reply