“Concerns over DNS Blocking” by Vinton Cerf

  • Brkdncr@kbin.social
    link
    fedilink
    arrow-up
    2
    ·
    11 months ago

    there is a lot more to modern firewall app detection than ports. My Palo Alto has a specific category to detect and block dns over https.

      • Brkdncr@kbin.social
        link
        fedilink
        arrow-up
        1
        ·
        11 months ago

        For rather cheap I can see what traffic is suspicious. If you throw more resources at the problem and scale up it becomes simple to see traffic that looks like dns over https without having to decrypt it. Indicators such as size, frequency, consistent traffic going from your host to your DoH provider and then traffic going to other parts of the internet….these patterns become easy to establish. Once you have a good idea that a host on the internet is a DoH provider you can drop it into that category and block it.