BlueCat CTO on Packet Pushers: Moving beyond mere DDI

How DNS can play a role in creating the fully integrated, orchestrated, flexible networks we all want.

BlueCat CTO Andrew Wertkin appeared on the June 4 episode of Packet Pushers, a “deeply technical and unabashedly nerdy” podcast about networking and infrastructure engineering.  There’s some great material in here about how DNS can play a role in creating the fully integrated, orchestrated, flexible networks we all want.

DDI = table stakes

It’s tempting to think of DNS, DHCP, and IPAM as mere network infrastructure – something to configure and forget about.  According to Wertkin, “if it’s just DDI, it’s table stakes.  We believe that BlueCat has to take way more ownership of ensuring that customers are meeting their business needs because we know so much about how to deploy the [DNS] protocol.  That’s the shift.”  BlueCat’s Adaptive DNS platform goes beyond mere DDI, taking the grunt work out of infrastructure management so networking teams can focus on the strategic initiatives that really matter.

BlueCat integrations with Cisco ACI and DNA Center

This is one of the reasons we’re so excited about the release of integrations with Cisco ACI and Cisco DNA Center.  Here’s Wertkin again:  “BlueCat is the source of truth for the allocation of networks.  Integration with BlueCat to ensure that the appropriate networks are being provisioned for ACI and DNA is a significant use case.  This allows customers to express intent at a higher level, and we worry about compiling that into the appropriate configuration.”

BlueCat will be demonstrating these new integrations at Cisco Live San Diego.  Drop by booth 2015 to see us, and pop in on Andrew Wertkin’s presentation on Tuesday at 1:45PM to hear him talk about the role of DNS in today’s complex network landscape.

DNS as a security tool

Security isn’t always something people associate with DNS, but it really should be.  DNS data is an amazing source of intelligence for both security and networking teams.  As Wertkin says, “when you look at DNS data en masse, when you look at all the data streaming off a device, it becomes pretty clear right away that you can profile what that thing is, what it does, is it user driven is it operating system driven.  I can look at any DNS stream and guess what the user’s function is.  It’s a very rich set of data.  Context is crazy important.”  BlueCat provides all of this contextual information as part of its Intelligent Security platform, capturing data right at the device level.

Listen to the full Packet Pushers podcast. 


An avatar of the author

BlueCat provides core services and solutions that help our customers and their teams deliver change-ready networks. With BlueCat, organizations can build reliable, secure, and agile mission-critical networks that can support transformation initiatives such as cloud adoption and automation. BlueCat’s growing portfolio includes services and solutions for automated and unified DDI management, network security, multicloud management, and network observability and health.

Related content

Detect anomalies and CVE risks with Infrastructure Assurance 8.4 

The Infrastructure Assurance 8.4 release features an anomaly detection engine for outliers and a CVE analysis engine to uncover device vulnerabilities.

Read more

Get fast, resilient, and flexible DDI management with Integrity 9.6

With Integrity 9.6, network admins can get support for new DNS record types, architect and configure multi-primary DNS, and automate IP assignments.

Read more

Deepen your security insight with Infrastructure Assurance 8.3

BlueCat Infrastructure Assurance 8.3, with an enhanced analytics dashboard, including interactive widgets and top 10 alerts, is now available.

Read more

Security, automation, cloud integration keys to DDI solution success

Only 40% of enterprises believe they are fully successful with their DDI solution. Learn how to find greater success with new research from EMA and BlueCat.

Read more

Our commitment to Micetro customers and product investment

From CEO Stephen Devito, a word on BlueCat’s ongoing commitment to supporting Micetro customers and Micetro’s evolution as a network management tool.

Read more

Seven reasons to rethink firewall monitoring and boost automation 

With BlueCat Infrastructure Assurance, you can better protect your network with automated alerts and suggested remedies for hidden issues in your firewalls.

Read more