Protecting the DNS content associated with a domain name is central to the security measures taken by the .lu registry.

In order to protect services using the domain name by ensuring that the DNS records are not tampered with or misused, the .lu registry implements security measures.

The .lu zone is signed by the DNSSEC (Domain Name System Security Extensions) protocol. However, in order for the data from a .lu domain name to also be protected, that domain must also be DNSSEC-signed.

Why DNSSEC?

  • Authentication and protection of data associated with every .lu domain name
  • Information distributed by the DNS is guaranteed to be reliable
  • Greater trust and security on the Internet for all

How is DNSSEC implemented?

You are a .lu accredited registrar and/or an Internet Service Provider (ISP)

Implementing the DNSSEC protocol on your technical infrastructure is highly recommended for yourself and your clients.

Discover the DNSSEC configuration

You own a .lu domain name

Make sure that the .lu accredited registrar you have chosen to operate your domain offers DNSSEC protection as an option.

Discover accredited registrars offering DNSSEC

Related documents