Array Networks offers enterprise-class WAF for advanced security

1
Read Article

The technology industry is thriving on data and it has become imperative to protect the web and mobile applications by deploying Web Application Firewalls (WAFs), to safeguard your applications from malware signatures and zero-day attacks. With the same objective, businesses are increasingly deploying application firewalls as virtual appliances to gain agility while reducing costs for space, power, and cooling associated with physical appliances. In lieu of the same, Array Networks, Inc., announces the release of its upgraded enterprise edition of Web Application Firewall (WAF) that integrates with the company’s Network functions platform (AVX) for application delivery and load balancing.

Keeping performance and security in mind, Array has upgraded its existing WAF incorporating a number of techniques based on machine learning algorithms for detecting anomalies and defending against currently unknown threats. Array’s AVX Series now comes with an advanced version of Enterprise WAF with ADC on Network functions Platform AVX which improves both security and performance. WAF + ADC solutions protect web applications from cyber-attacks at the application level while enhancing high performance, fault tolerance, and scalability in application delivery. The solution consolidates multiple or third party network & security functions into a single purpose build virtualized AVX platform.

To develop the latest enterprise edition WAF and integrate it with the Network functions platform, Array Networks worked with researchers from Positive Technologies, one of the largest cybersecurity research firms in Europe. The resulting solution provides continuous protection of applications with pinpoint detection and blocking of attacks including OWASP Top 10 and WASC attacks while stopping DDoS on the application (L7) level, bots, and attacks on users and APIs.

“Web applications constantly grow and evolve. At many major companies, web services can see three or four updates a week. Each of these changes is meant to improve the application, make it faster, or encourage user engagement. But as new code creeps in, so do bugs. The problem is that fixing vulnerabilities can take months-time that developers don’t have. Attackers automatically scan applications for vulnerabilities. So even a small window of opportunity is enough for them to disrupt application delivery or cause data loss,” said Shibu Paul, VP – International Sales, Array Networks.

“We are confident that blocking web threats at the application delivery stage is now critical to an effective protection stance. A modern WAF solution, delivered in the ADC context, takes client security to new heights,” added Paul.

Array Networks AVX solves the challenges of high availability, scalability and performance for enterprises, cloud service providers, telecommunications and government entities, thus assuring the user experience. This comprehensive application delivery optimization solution helps IT administrators enhance security, realize the potential of their network infrastructure investments while dramatically lowering overall costs.


If you have an interesting article / experience / case study to share, please get in touch with us at [email protected]

1 COMMENT

LEAVE A REPLY

Please enter your comment!
Please enter your name here