Skip to content

Forrester DNS Security Study: Top Risks in Cloud Era

The Forrester DNS Security Report reveals that 95% of organizations faced DNS attacks and 71% struggled with hybrid cloud visibility. As financial, reputational, and legal risks rise, security leaders are prioritizing DNS for visibility, access control, and threat detection.

July 29, 2025 | Written by: Yaรซlle Harel |

Forrester Consulting Dns Security Study

The cloud revolution has brought enterprises a wave of agility, scalability, and innovation. But as organizations accelerate into hybrid and multi-cloud architectures, the security terrain has shifted—often in unpredictable and complex ways. With new possibilities come new exposures. And at the heart of this evolving landscape lies one of the most overlooked yet vital assets in cybersecurity: DNS.

A new Forrester Consulting DNS Security Study, commissioned by EfficientIP, draws back the curtain on how organizations are contending with this shifting terrain. Surveying 218 senior security decision-makers across North America and Europe, the study reveals an unsettling truth: DNS is no longer just a back-end utility—it is now the frontline in the battle for cloud security.

The Cloud’s Double-Edged Sword

Enterprises are doubling down on public cloud and hybrid deployments. AI is turbocharging this cloud transformation, accelerating both innovation and the spread of decentralized infrastructure. Private cloud adoption is also on the rise, as businesses seek a balance between speed, compliance, and control.

But with greater decentralization comes a broader attack surface. Security teams find themselves navigating a sea of new risks—ones that stretch well beyond the traditional perimeter. DNS-based cyber threats, in particular, are surging. The Forrester DNS Security Study confirms this surge: DNS is no longer a niche concern, it has become a major vector for phishing attacks, ransomware, and DDoS attacks, all of which continue to evolve in scale and sophistication.

DNS Under Attack

The numbers are sobering. According to the Forrester DNS Security Report, 95% of organizations faced DNS-related cyberattacks or vulnerabilities in the past year alone. Among the most prevalent were phishing attacks and ransomware, each affecting 52% of respondents, with DDoS attacks not far behind at 50%.

95 of Organizations Have Experienced a Dns Attack

These attacks are not merely technical hiccups—they carry real and measurable consequences. Over half of those surveyed reported financial losses ranging from $500,000 to $5 million per incident. For larger enterprises, losses exceeding $1 million were notably more common. And the damage doesn’t stop at the balance sheet. Sixty-two percent of organizations experienced productivity loss or system downtime, while nearly 60% saw their brand reputation take a hit.

Dns Attacks Costs on Average

Perhaps most alarmingly, DNS vulnerabilities are increasingly exploited for data exfiltration—a stealthy and dangerous method for leaking sensitive information undetected. More than half of respondents confirmed breaches involving sensitive data, exposing them to further scrutiny and long-term data security risks. And one-third of organizations faced legal or regulatory consequences due to inadequate DNS security controls, including non-compliance with critical frameworks such as GDPR, HIPAA, NIS2, and NIST standards.In response, organizations are shifting their strategies to strengthen resilience against modern cyber threats. They’re prioritizing threat intelligence, secure cloud migration, and stronger detection and response capabilities—while increasingly turning to AI-driven technologies and DNS expertise to future-proof their defenses. This evolution underscores the critical role of DNS security in enabling long-term operational continuity and adaptability.

Strategic Cybersecurity Priorities

DNS Visibility Gaps Threaten Modern Networks

As hybrid and multi-cloud environments grow more complex, the role of DNS in securing modern networks  and strengthening enterprise network security is becoming increasingly critical. According to the DNS Security Forrester Study, 71% of security leaders feel overwhelmed by this complexity—driving the need for greater visibility and intelligence at the DNS layer. 

Yet many organizations still lack the tools to meet this demand: 67% report limited visibility into DNS traffic, along with insufficient DNS analytics and DNS Threat Intelligence to detect misconfigurations, vulnerabilities, or DNS-based attacks in time. Further compounding the issue, 67% struggle to process the growing volume of DNS data required for timely detection and response.These blind spots can lead to severe consequences, including system outages, data security risks,  degraded user experiences, and legal exposure from data breaches.

Lack of Visibility on Dns Traffic

The Limits of Traditional DNS Security Approaches

Despite DNS’s foundational role in digital communication, it remains a blind spot in many organizations’ defenses. Most traditional perimeter-based security tools—such as next-generation firewalls, intrusion prevention systems, and endpoint protection—weren’t built to understand DNS traffic in depth. They lack the native inspection capabilities, DNS Threat Intelligence, behavioral analytics, and filtering precision required to defend against modern DNS security risks and cyber threats, including zero-day malware, phishing attacks, data exfiltration, and DNS tunneling.

The Forrester DNS Security Study underscores this disconnect. More than 60% of security leaders acknowledged that traditional tools are being outpaced by the complexity of today’s cloud environments. This realization is prompting a strategic shift: 96% of surveyed organizations are now rethinking their enterprise network security architecture, turning toward automation, integration, and network-wide visibility.

Elevating DNS in the Security Strategy

In response to the growing DNS security risks and the limitations of traditional security tools, security leaders are shifting their strategies—prioritizing visibility, control, and detection at the DNS layer. Threat intelligence has risen to the top of the investment list, closely followed by improvements in cloud security, cyber-awareness, detection and response, and data privacy strategies.

Many are looking further ahead. AI-driven security technologies are now on the radar for over half of organizations, as is the need to build internal DNS expertise. Interest is also growing in securing IoT and OT environments, and in deploying SASE architectures that better support distributed workforces.

As part of this shift, DNS is being elevated by security leaders from a back-end protocol to a critical frontline defense. According to the Forrester DNS Security Study, 90% now view DNS monitoring as equally important as firewalls and network traffic analysis tools, recognizing its unique role in detecting threats early—especially in hybrid and cloud environments. DNS security is increasingly valued for its ability to provide deep visibility, enable Granular DNS filtering, and enhance threat detection. Many organizations are also leveraging machine learning to power anomaly detection and accelerate their response to sophisticated attacks. DNS Threat Intelligence also becomes a critical capability for identifying cyber threats, speeding investigations, and improving forensics.

Dns Security Solutions to Be Implemented Are Important for Cybersecurity

This evolution also aligns with the growing adoption of Zero Trust Architecture. With 84% of security leaders prioritizing Zero Trust to secure distributed, perimeterless environments, the approach is becoming a foundational element of modern security strategy. Zero Trust not only enhances access control but also strengthens data security and regulatory compliance. Notably, 80% of organizations are now leveraging Zero Trust Network Access (ZTNA) to improve cloud security.

Protective DNS, a Strategic Imperative

The DNS Security Forrester research confirms that DNS has become a top-tier security concern in the cloud era. With 95% of organizations experiencing DNS-related attacks, and 71% struggling with hybrid-cloud visibility and control, it’s clear that legacy security approaches are no longer sufficient.

Positioning DNS as a first line of defense empowers security teams, SecOps, and SOCs to manage DNS cyber threats across their entire lifecycle. It enables earlier threat detection, faster response, stronger protection of users and enhanced data security—ensuring both service continuity and operational resilience.

An effective DNS security solution must go beyond domain blocking. It should enforce advanced, user-aware DNS filtering policies and leverage real-time, DNS-centric Threat Intelligence. To stay ahead of today’s threat landscape, it must also detect and mitigate sophisticated attacks—including zero-day malware, DGAs, phishing attacks, data exfiltration, DNS tunneling, command-and-control activity, and DDoS—using patented AI-driven techniques. Automated responses to threats with adaptive countermeasures, actionable insights and seamless integration into the broader security ecosystem are critical for accelerating remediation and minimizing business impact.

As organizations modernize their cybersecurity strategies, DNS must move to the center—driving resilience, enabling regulatory compliance, and delivering the visibility and agility needed for a secure digital future.

Read the Forrester DNS Security Opportunity Snapshot

Download the full Forrester DNS Security Report to discover how DNS can help you gain visibility, reduce risk, and build resilience in your cloud-first journey