Akamai fortifies web security solutions portfolio

Akamai Technologies has unveiled a new product, Web Application Protector, and important new capabilities in its existing Kona Site Defender solution.

Web Application Protector is designed to provide customers with low-touch and virtually maintenance-free protection from DDoS and web application attacks. The enhancements in Kona Site Defender are focused on providing greater protection for attacks targeted at Application Programming Interfaces (APIs). Together, the new product and enhanced capabilities are intended to provide online businesses with a choice of tools that can be used to defend against an ever changing threat landscape.

Josh Shaul, vice president, Web Security Product Management, AkamaiJosh Shaul, vice president, Web Security Product Management, Akamai said, “Our Web Security Solutions are designed specifically to give customers and partners the tools they need to protect their web sites and applications from the myriad threats facing them every day.”

The introduction of Web Application Protector makes available important protection for web properties against attacks, without requiring increasingly scarce security personnel or expensive security services to configure or maintain protection. Web Application Protector includes rules that are updated continuously by Akamai to protect customer sites without requiring customer intervention or approval.

Further, as APIs deliver an increasing percentage of Internet traffic, and are a crucial component of delivering native mobile applications, Akamai has bolstered its flagship web security solution, Kona Site Defender, with new API protections. These new capabilities are designed to protect individual APIs against exploits of known vulnerabilities such as SQL injection as well as Denial of Service by an excessive rate of calls and slow POSTs. Kona Site Defender offers an additional layer of protection for APIs with a positive security model that is designed to easily identify and block any abnormal access that may be attempting to exfiltrate data or otherwise cause harm or havoc. For security professionals who want to analyze security events generated on Akamai platform and correlate them with security events generated from other sources in their enterprise security information and event management (SIEM) systems, Kona Site Defender now features SIEM integration. This integration is offered as either an out of the box integration with major SIEM solutions or via an open API.

 

Comments

Comments