[IPC-GNSO] ICANN Revised Report on DNS Abuse and New gTLD Program Safeguards Now Available

Greg Shatan gregshatanipc at gmail.com
Tue Jul 19 14:21:00 UTC 2016


All,

This should be of interest to many of you, and in particular those
following or engaged in the work of the CCT-RT.  Announcement at:
https://www.icann.org/news/announcement-2016-07-18-en and pasted below.

Greg

*18 July 2016* - ICANN today announced that the "Revised Report on New
gTLD Program
Safeguards to Mitigate DNS Abuse" has been published.

*Read the report
<https://newgtlds.icann.org/en/reviews/dns-abuse/safeguards-against-dns-abuse-18jul16-en.pdf>
[PDF,
101 KB].*

The report, written by ICANN staff, explores methods for measuring the
effectiveness of safeguards to mitigate Domain Name System (DNS) abuse that
were implemented as part of the New gTLD Program. It explores which
activities may constitute DNS abuse and provides a preliminary literature
review examining rates of abuse in new gTLDs and the DNS as a whole.

The New gTLD Program Safeguards Against DNS Abuse report is intended to
help inform the Competition, Consumer Trust and Consumer Choice (CCT)
Review Team's analysis of how well program safeguards prevent DNS abuse.

The initial draft of the DNS Abuse Review report was published for comment
<https://www.icann.org/public-comments/new-gtld-safeguards-dns-abuse-2016-03-15-en>
on
15 March 2016. The revised version available today incorporates suggestions
received during the public comment period on potential research
methodologies and metrics to assess safeguard effectiveness. The CCT Review
Team is considering this report and the feedback received as it continues
to design and execute its review of New gTLD Program safeguards.

The report of public comments
<https://www.icann.org/en/system/files/files/report-comments-new-gtld-safeguards-dns-abuse-17jun16-en.pdf>
[PDF,
469 KB], which includes summary and analysis of the comments received
regarding the draft report, was published and provided to the CCT Review
Team on 17 June 2016.
New gTLD Program Reviews

ICANN's New gTLD Program has enabled hundreds of new top-level domains to
enter into the Internet's root zone since the first delegations occurred in
October 2013. Comprehensive reviews <http://newgtlds.icann.org/en/reviews> of
the program are currently underway in a number of areas, including
competition, consumer trust and choice, security and stability, rights
protection and other areas. Along with commissioning third-party analyses,
ICANN is capturing stakeholder experiences regarding the effects of the New
gTLD Program.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mm.icann.org/pipermail/ipc-gnso/attachments/20160719/ee2437cc/attachment.html>


More information about the IPC-GNSO mailing list