2
Data Sheet RADWARE ERT ACTIVE ATTACKERS FEED The Radware ERT Active Attackers Feed provides customers with information pertaining to attack sources recently involved in DDoS attacks. Provided by Radware’s Emergency Response Team (ERT), this feed enhances Radware’s Attack Mitigation Solution and extends the automated, real-time protection provided by Radware’s DDoS mitigation platform, DefensePro, enabling preemptive blocking of attackers before they target your organization’s network. Figure 1. Multi-Layered Protection The ERT Active Attackers Feed focuses on unique, real-time intelligence that can provide preemptive protection against emerging DDoS-specific threats including evolving IoT botnets and new DNS attack vectors. It is an aggregation of multiple, exclusive Radware data sources that are combined and correlated by Radware’s ERT Threat Research Center: 1. DDoS attackers intelligence data from Radware’s Cloud Security Services 2. Attackers actively engaged in malicious activity collected via Radware’s Global Deception Network 3. Botnet intelligence algorithms generated by Radware’s ERT research, incorporating proprietary automatic botnet detection algorithms and manual research These sources are integrated together and scored in a big data cloud platform, creating a high fidelity, validated list of DDoS attackers that are currently active and are downloaded, in real time, to Radware’s attack mitigation platforms, enabling them to block attackers before an attack even starts. Figure 2. ERT Active Attackers Feed Process YOUR PROTECTED NETWORK Radware DefensePro Blocking Unknown Attacks ERT Active Attackers Feed Blocking Known Attackers ERT SUS (Security Update Subscription) Blocking Known Attacks #1 Robust DDoS Attack Data Collected from Radware’s Cloud DDoS Scrubbing Centers #3 Feed Created Contiuous data correlation #4 Feed Sent to DefensePro Ready to block attackers #2 Active Attackers Identified from Radware Deception Network ERT Threat Research Center ERT Active Attackers Feed ERT Active Attackers Feed

RADWARE ERT ACTIVE ATTACKERS FEED · detection algorithms and manual research These sources are integrated together and scored in a big data cloud platform, creating a high fidelity,

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: RADWARE ERT ACTIVE ATTACKERS FEED · detection algorithms and manual research These sources are integrated together and scored in a big data cloud platform, creating a high fidelity,

Data Sheet

RADWARE ERT ACTIVE ATTACKERS FEED

The Radware ERT Active Attackers Feed provides customers with information pertaining to attack

sources recently involved in DDoS attacks. Provided by Radware’s Emergency Response Team

(ERT), this feed enhances Radware’s Attack Mitigation Solution and extends the automated,

real-time protection provided by Radware’s DDoS mitigation platform, DefensePro, enabling

preemptive blocking of attackers before they target your organization’s network.

Figure 1. Multi-Layered Protection

The ERT Active Attackers Feed focuses on unique, real-time intelligence that can provide preemptive protection against emerging DDoS-specific threats including evolving IoT botnets and new DNS attack vectors. It is an aggregation of multiple, exclusive Radware data sources that are combined and correlated by Radware’s ERT Threat Research Center:

1. DDoS attackers intelligence data from Radware’s Cloud Security Services

2. Attackers actively engaged in malicious activity collected via Radware’s Global Deception Network

3. Botnet intelligence algorithms generated by Radware’s ERT research, incorporating proprietary automatic botnet detection algorithms and manual research

These sources are integrated together and scored in a big data cloud platform, creating a high fidelity, validated list of DDoS attackers that are currently active and are downloaded, in real time, to Radware’s attack mitigation platforms, enabling them to block attackers before an attack even starts.

Figure 2. ERT Active Attackers Feed Process

YOURPROTECTEDNETWORK

RadwareDefenseProBlocking UnknownAttacks

ERT ActiveAttackers FeedBlocking KnownAttackers

ERT SUS(Security UpdateSubscription)Blocking KnownAttacks

#1 Robust DDoS Attack DataCollected from Radware’s CloudDDoS Scrubbing Centers

#3 Feed CreatedContiuous data correlation

#4 Feed Sent to DefenseProReady to block attackers

#2 Active AttackersIdentified from RadwareDeception Network

ERT Threat Research Center

ERT ActiveAttackers Feed

ERT ActiveAttackers Feed

Page 2: RADWARE ERT ACTIVE ATTACKERS FEED · detection algorithms and manual research These sources are integrated together and scored in a big data cloud platform, creating a high fidelity,

SRV-ERT_Active_Attckers_Feed-DS-01-2018/01 - US

KEY BENEFITS

About RadwareRadware® (NASDAQ: RDWR), is a global leader of application delivery and cyber security solutions for virtual, cloud and software defined data centers. Its award-winning solutions portfolio delivers service level assurance for business-critical applications, while maximizing IT efficiency. Radware’s solutions empower more than 12,500 enterprise and carrier customers worldwide to adapt to market challenges quickly, maintain business continuity and achieve maximum productivity while keeping costs down. For more information, please visit www.radware.com.

Radware encourages you to join our community and follow us on: Facebook, Google+, LinkedIn, Radware Blog, SlideShare, Twitter, YouTube, Radware Connect app for iPhone® and our security center DDoSWarriors.com that provides a comprehensive analysis on DDoS attack tools, trends and threats.

This document is provided for information purposes only. This document is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law. Radware specifically disclaims any liability with respect to this document and no contractual obligations are formed either directly or indirectly by this document. The technologies, functionalities, services, or processes described herein are subject to change without notice.

©2018 Radware Ltd. All rights reserved. Radware and all other Radware product and service names are registered trademarks or trademarks of Radware in the U.S. and other countries. All other trademarks and names are property of their respective owners. The Radware products and solutions mentioned in this document are protected by trademarks, patents and pending patent applications. For more details please see: https://www.radware.com/LegalNotice/

PREMPTIVE PROTECTIONagainst known DDoS attackers

Preemptively blocking attackersbefore they enter your network

Blocks IPs actively involved in DNS& IoT Botnet DDoS attacks in 24hrs

Cloud DDoS intelligence, globaldeception network & real-life attack data

ACTIVE ATTACKERSblocked in real-time

DATA CORRELATIONacross multiple Radware sources