Radware Delivers its Strongest DDoS Mitigation Capabilities for Network Attacks

Latest Version of DefensePro Software Enables the Scalability and Flexibility of 'Out of Path' Deployment while Providing the Accuracy and Quickness of Inline Protection for the Enterprise
By: Radware
 
May 9, 2014 - PRLog -- Radware (http://www.radware.com/)®, a leading provider of application delivery and application security solutions for virtual and cloud data centres, today announced the latest version of DefensePro (http://www.radware.com/Products/DefensePro/)® – a real-time, behavioural based attack mitigation device that protects enterprise infrastructures against emerging cyber attacks. The latest release underscores Radware's commitment to delivering a holistic network security architecture through its Attack Mitigation Network (http://www.radware.com/amn/) (AMN).

Today's security landscape presents clear challenges for network security specialists – including increasingly complex DDoS attacks, the gradual disappearance of the network perimeter as well as attack vulnerabilities in data centre virtualisation technologies. To address these key challenges, Radware's DefensePro 7.35 offers enterprises enhanced flexibility, scalability and cost-effectiveness of deployment while providing fast and accurate mitigation of attacks targeting application infrastructure in real time. These enhanced capabilities, as part of Radware's AMN architecture, directly address the evolving and unpredictable nature of cyber attacks, providing full DDoS attack coverage for the network.

"Enterprises and service providers need to be able to detect threats earlier in the attack cycle. Given the challenges posed by distributed detection, they often discover these threats too late for effective remediation, said Christian Christiansen, Program Vice President, Security Products and Services, IDC. "Mitigation of such 'in- band' and 'out-of-band' threats should not require extraordinary efforts to accomplish. An integrated security solution with synchronised attack information – coupled with automated selection of best protection location and tool – can help organisations detect threats when they should and mitigate threats where they should."

Radware customers gain the following key benefits from the latest version of DefensePro:

Complete flexibility to use Defense Pro as detection and mitigation elements of AMN through inline, out of path, or in a scrubbing centre deployment

Scalable scrubbing centre deployment, enabling to match mitigation capacity effectively to actual needs which results in extreme cost savings

High mitigation accuracy and short time to mitigate attacks due to AMN Defense Messaging™ which ensures all DefensePro mitigation systems are ready with normal traffic behavioural information as well as attack characteristics for immediate mitigation

"We believe that our latest DefensePro release provides a more complete level of network protection to our customers," said Alon Lelcuk, vice president of security solutions, Radware.

"The entire network is protected across all enterprise resources as AMN automates the mitigation by selecting the most effective tools and locations – in the data centre, at the perimeter or in the cloud. With version 7.35, network administrators can also scale their mitigation and enjoy additional flexibility in how they architect their mitigation layers. They won't have to compromise accuracy of protection and still enjoy the fastest time to protect, as if it were an inline system."

Radware's AMN is a new holistic security architecture designed to address emerging security challenges. AMN is the first attack protection solution to combine existing and emerging detection technologies such as traditional anomaly detection tools and future attack detection technologies such as SDN based security applications into a centralised monitoring and control system that works in sync for increased visibility and security across the Enterprise. The result is a robust solution that enables scalability without losing mitigation accuracy to better fight complex attack campaigns by pushing mitigation away from the data centre, while still allowing business continuity during an attack.

Radware will be participating at the InfoSecurity Europe during April 29 – May 1, 2014 where Werner Thalmeier, EMEA Security Evangelist for Radware will discuss the cyber attack landscape and their impact on organisations on May 1st at 11:45am in the Information Security Exchange Theater. Visit the Radware stand (#E40) during InfoSecurity Europe for additional information.

About Radware

Radware , is a global leader of application delivery and application security solutions for virtual and cloud data centres. Its award-winning solutions portfolio delivers full resilience for business-critical applications, maximum IT efficiency, and complete business agility. Radware's solutions empower more than 10,000 enterprise and carrier customers worldwide to adapt to market challenges quickly, maintain business continuity and achieve maximum productivity while keeping costs down.  For more information, please visit www.radware.com.

Radware encourages you to join our community and follow us on: Facebook, Google+, LinkedIn, Radware Blog, SlideShare, Twitter,YouTube, Radware Connect app for iPhone® and our security centre DDoSWarriors.com that provides a comprehensive analysis on DDoS attack tools, trends and threats.

©2014 Radware, Ltd. All rights reserved. Radware and all other Radware product and service names are registered trademarks or trademarks of Radware in the U.S. and other countries. All other trademarks and names are property of their respective owners.

###

This press release may contain statements concerning Radware's future prospects that are "forward-looking statements" under the Private Securities Litigation Reform Act of 1995. Statements preceded by, followed by, or that otherwise include the words "believes", "expects", "anticipates", "intends", "estimates", "plans", and similar expressions or future or conditional verbs such as "will", "should", "would", "may" and "could" are generally forward-looking in nature and not historical facts. These statements are based on current expectations and projections that involve a number of risks and uncertainties.  There can be no assurance that future results will be achieved, and actual results could differ materially from forecasts and estimates.  These risks and uncertainties, as well as others, are discussed in greater detail in Radware's Annual Report on Form 20-F and Radware's other filings with the Securities and Exchange Commission.  Forward-looking statements speak only as of the date on which they are made and Radware undertakes no commitment to revise or update any forward-looking statement in order to reflect events or circumstances after the date any such statement is made.  Radware's public filings are available from the Securities and Exchange Commission's website at www.sec.gov or may be obtained on Radware's website at www.radware.com.

End
Source:Radware
Email:***@essential-communications.com Email Verified
Tags:Radware, Ddos, AMN, Security
Industry:Technology
Location:London, Greater - England
Account Email Address Verified     Account Phone Number Verified     Disclaimer     Report Abuse
Essential Communications News
Trending
Most Viewed
Daily News



Like PRLog?
9K2K1K
Click to Share