ICANN Announcements

Read ICANN Announcements to stay informed of the latest policymaking activities, regional events, and more.

ICANN Releases Identifier Systems SSR Activities Report

26 February 2016

As part of our continuing commitment to transparency and accountability, ICANN's Identifier Systems Security, Stability and Resiliency (IS-SSR) department is pleased to publish its activities report for the second half of calendar 2015 (2H 2015). You can find the 2H 2015 report here [PDF, 429 KB].

This reports describe the activities that are performed to maintain the security, stability, and resiliency of the Internet's global identifier systems. These activities include collaboration with, global security and operations groups and public safety communities where ICANN staff serves in several roles.

Depending on the engagement or request, our staff:

  • offers security or DNS subject matter expertise;
  • facilitates cooperative action among ICANN and other communities to maintain Identifier System Security, Stability, and Resiliency;
  • conducts research;
  • engages with public and private sector actors in capability building related to Identifier Systems SSR;
  • supports the daily efforts of security or operations communities to mitigate the misuse or harmful use of the Identifier Systems (in particular, DNS or domain name registration services).

The 2H 2015 activities reports highlights our collaboration and stakeholder activities from July 1 through December 31, 2015. We summarize activities we perform as part of our identifier system SSR threat awareness and preparedness remit and provide progress reports on analytics or productivity improvement projects as well.

For more information about IS-SSR click https://www.icann.org/resources/pages/is-ssr-2014-11-24-en.

Our 1H 2015 report is available here [PDF, 2.85 MB].

The 2H 2014 report is available here [PDF, 328 KB].

The 1H 2014 report is available here [PDF, 73 KB].

Please contact John Crain or Dave Piscitello with questions, comments or suggestions.