Radware Introduces its New Cloud Based Attack Mitigation Solution to Protect Customers Against Internet Pipe Saturation

Author
SySAdmin
Posted
February 26, 2013
Views
1028

Page All:

Page 1
Radware Introduces its New Cloud Based Attack Mitigation Solution to Protect Customers Against Internet Pipe Saturation

Comprehensive solution extends the strength of on-premise attack mitigation system against volumetric attacks before Internet pipe reaches capacity

MAHWAH, New Jersey, February 26, 2013 /PRNewswire/ --

    Radware [http://www.radware.com ](R) (NASDAQ: RDWR), a leading provider of application
delivery [http://www.radware.com/Products/ApplicationDelivery/default.aspx ] and
application security
[http://www.radware.com/Products/ApplicationNetworkSecurity/default.aspx ] solutions for
virtual and cloud data centers, today announces the introduction of DefensePipe(TM), an
integrated and comprehensive solution to help mitigate volumetric DDoS attacks which
threaten to saturate a customer's Internet pipe, or the 'outside line' that connects
enterprises to the web.

    DefensePipe is an innovative market solution for end to end attack mitigation
on-premise and in the cloud. Available to Radware customers that currently deploy an
on-premise Attack Mitigation System (AMS), it is a scalable solution that automatically
engages once the customer's AMS detects that pipe saturation is imminent.

    The sharing of behavioral base line data between the on-premise AMS and DefensePipe,
that includes a real-time signature created by the AMS, enables DefensePipe to start
mitigation in the cloud much faster and with greater accuracy.

    The organization's suspicious Internet traffic is immediately diverted to the
DefensePipe cloud based scrubbing center where it is distanced further from the protected
network and its scalable resources can mitigate high volume attacks. Once the traffic is
"cleaned" it is then sent to the organization and regular operations continue once the
attack has ceased.

    "To effectively diminish availability-based threats, you must take a holistic approach
on both detection and mitigation," says Avi Chesla, chief technology officer, Radware.
"Today's security challenges, including multi-vulnerability attack campaigns, are better
addressed when detection and mitigation resources appropriately match the threat type and
attack target in any given time."

    "We've essentially extended the strength of our AMS to the cloud with this robust end
to end solution that provides greater flexibility to protect against any type and size of
threat - all under the hood of the same attack mitigation system," added Chesla.

    Also included is access to Radware's Emergency Response Team (ERT), a 'round the
clock' staff of security experts who are knowledgeable and experienced with emerging cyber
threats, their detection and mitigation. Whether the attack needs to be mitigated
on-premise or in the Cloud, Radware's Emergency Response Team mitigates the attack with
the customer during the entire attack campaign. Customers will not need to work with
multiple vendors or services during an attack and can benefit from the peace of mind of
having a single contact point during an attack.

    "Radware's DefensePipe was a natural fit, as we're very pleased with their attack
mitigation system and its unmatched capability," says Robert Proulx, Eng. president and
founder of Xittel Telecommunications.

    "The combination of an on-premise AMS and DefensePipe in the cloud provides us with
maximum security coverage and the ideal solution to ensure the availability of our
customers' business. Furthermore, it allows us to maintain our high SLA with our hosted
customers, providing a much greater value for them," added Proulx.

    Additional features of Radware's DefensePipe cloud based mitigation solution include:

       
        - Widest security coverage compared to any other vendor. The integration of
          on-premise AMS and DefensePipe provides wide coverage of attacks that cannot be
          detected and protected by other solutions that are deployed only in the cloud or only
          on-premise. Attack coverage includes SSL based attacks, application layer attacks, low
          & slow, network floods, known vulnerabilities and egress traffic attacks.
        - Shortest response time by employing an on-premise AMS that starts immediately
          and automatically to mitigate the attack. There is no need to wait for human
          intervention or to divert the traffic to a remote data center in order to start
          mitigation.
        - Integrated reporting system provides information both from the on-premise
          mitigation and in the cloud mitigation. This enables customers to perform more
          efficient forensics, better understand the threats they are facing and to better plan
          their mitigation strategy for future threats.

    For more information about Radware's DefensePipe cloud based mitigation solution
please visit
http://www.radware.com/Products/ApplicationNetworkSecurity/DefensePipe.aspx

    About Radware

    Radware [http://www.radware.com ] (NASDAQ: RDWR), is a global leader of application
delivery [http://www.radware.com/Products/ApplicationDelivery/default.aspx ] and
application security
[http://www.radware.com/Products/ApplicationNetworkSecurity/default.aspx ] solutions for
virtual and cloud data centers. Its award-winning solutions portfolio delivers full
resilience for business-critical applications, maximum IT efficiency, and complete
business agility. Radware's solutions empower more than 10,000 enterprise and carrier
customers worldwide to adapt to market challenges quickly, maintain business continuity
and achieve maximum productivity while keeping costs down. For more information, please
visit http://www.radware.com.

    Radware encourages you to join our community and follow us on; LinkedIn
[http://www.linkedin.com/company/165642 ], Radware Blog [http://blog.radware.com ],
Twitter [http://twitter.com/#!/radware ], YouTube [http://www.youtube.com/radwareinc ],
Radware Connect [http://itunes.apple.com/us/app/radware-connect/id391124100?mt=8 ] app for
iPhone(R) and our new security center DDoSWarriors.com [http://security.radware.com ] that
provides a comprehensive analysis on DDoS attack tools, trends and threats.

    (c)2013 Radware, Ltd. All rights reserved. Radware and all other Radware product and
service names are registered trademarks or trademarks of Radware in the U.S. and other
countries. All other trademarks and names are property of their respective owners.

    This press release may contain statements concerning Radware's future prospects that
are "forward-looking statements" under the Private Securities Litigation Reform Act of
1995. Statements preceded by, followed by, or that otherwise include the words "believes",
"expects", "anticipates", "intends", "estimates", "plans", and similar expressions or
future or conditional verbs such as "will", "should", "would", "may" and "could" are
generally forward-looking in nature and not historical facts. These statements are based
on current expectations and projections that involve a number of risks and uncertainties.
There can be no assurance that future results will be achieved, and actual results could
differ materially from forecasts and estimates. These risks and uncertainties, as well as
others, are discussed in greater detail in Radware's Annual Report on Form 20-F and
Radware's other filings with the Securities and Exchange Commission. Forward-looking
statements speak only as of the date on which they are made and Radware undertakes no
commitment to revise or update any forward-looking statement in order to reflect events or
circumstances after the date any such statement is made. Radware's public filings are
available from the Securities and Exchange Commission's website at http://www.sec.gov
or may be obtained on Radware's website at http://www.radware.com.

       
        Corporate Media Relations:
        Brian T. Gallagher
        +1-201-785-3206 (office)
        +1-201-574-3840 (cell)
        briang@radware.com

Radware Ltd

Title

Medium Image View Large