Key Challenges in Securing

  • Emerging Threat Vectors
    Hackers are constantly improving their techniques, thinking of new ways to attack
  • Less Visibility, Control
    Organizations no longer have direct control over their cloud applications and resources
  • Continuous DevOps Process
    Drive for speed and agility means security frequently gets left behind
  • Multi-Cloud Deployment
    Security managers need to protect multiple cloud environments and platforms

Securing Distributed Assets is a Challenge

  • Public Cloud Threats are Different
    You needed cloud-specific protections
  • Cover All Attack Surfaces
    Application surface and infrastructure
  • Application Context is Critical
    Correlate information across different attack surfaces

AgileSecu Cloud DDoS the 360-degree cloud security provider

Providing cloud DDoS protection, WAF, API protection one-stop solution, securing the digital experience, all the time, everywhere

  • Flexible Deployment
    Deployment options to suit any network topology or threat profile, on-demand, always-on or hybrid deployment models
  • Zero-day attack defense
    Behavior-based defense against known and unknown threats
  • Industry-leading SLAs
    The industry's very best service level agreements and response times, with commitments to detection, alerting, diversion and mitigations
  • Intelligent SSL attack mitigation
    Does not increase latency or compromise user privacy

Protecting application and infrastructure against potential threats, meet any organization's needs

Providing cloud DDoS protection, WAF, API protection one-stop solution, securing the digital experience, all the time, everywhere
OWASP top 10 Threat
HTTP/S Floods
SSL Negotiation Attack(a.k.a.SSL Garbage Flood)
Slow HTTP/S Read
Slow HTTP/S Post
Application Brute force
Bot/IoT Attacks
Large File Download(a.k.a. Outbound Pipe Saturation)
HTTP/S Bomb(a.k.a. Large Payload Attack)
API Attacks
Choose the right product

Cloud DDoS

  • 1.Unlimited DDoS protection
  • 2.Industry-leading WAF protection
  • 3.Support full OWASP top 10 pretection
  • 4.Positive security model
1.Unlimited DDoS protection
Support full OWASP top 10 protection and beyond, protects web applications from hacking & exploitation, positive security model automatically blocks malicious traffic and zero-day threats, protects against DDoS attacks.
  • SQL Injection
  • Cross-site scripting (XSS)
  • Cross-site request forgery (CSRF)
  • Server-side request forgery (SSRF)
  • Protocol attacks
  • Irregular expressions
  • DoS
  • Cookie poisoning
  • Zero-days
  • Bruteforce
  • LFI/RFI
2.Industry-leading WAF protection
Providing positive security model, automatically learns the behavior patterns to protect security, supporting API protection against exposure and manipulation.
3.Apply to industry
Cross-border e-commerce, Internet media social, Fintech, automobile emergence, life and health, new retail and new consumption...

Cloud DDoS Advanced

  • 1. Professional DDoS defense against L3-7
  • 2. Defend against advanced attacks
  • 3. Safety compliance
1. Professional DDoS defense
Advanced behavior detection detects attacks at the network layer (L3/4) and application layer (Agilewing), automatically creates signatures in real time, defends against zero-day attacks, and protects customers from the latest DDoS attacks and all DDoS attacks. At the same time, the unique SSL DDoS protection mechanism and flexible cloud hybrid deployment can effectively meet the needs of every customer.
  • •UDP Flood, TCP Flood, SYN Flood
  • •IGMP Flood, ICMP Flood, out-of-state Flood Protecting against application attacks and malware through NBA (Network Behavior Analysis) :
  • • Bursting attacks, Http page Flood, SIP Flood, DNS Flood, brute-force attacks, network and port scanning, Malware propagationDedicated SSL DDoS attack defense against all types of encryption attacks
  • •Https page Flood attacker
  • •Ssl-negotiated Flood attack
4.Apply to industry
Cross-border e-commerce, Internet media social, Fintech, automobile emergence, life and health, new retail and new consumption...
2. Characteristics of protective services
  • • Implement behavior-based detection through advanced machine learning proprietary algorithms to defend against known and unknown threats and mitigate zero-day attacks
  • • Protects against DDoS attacks (such as CC, UDP, Burst, dynamic IP, and DNS) at the network layer and application layer.
  • • Unique SSL encryption attack defense mechanism, without the need to provide a full SSL certificate, daily no additional delay
  • • Meet a number of compliance certifications, such as industry PCI and HIPAA certification and cloud security standards ISO 27002, ISO 27017, ISO 27018, ISO 27032, etc
3. Effectively resist advanced attacks
  • UDP attack: protects against amplification and launch attacks
  • DNS attack: Provides automatic DNS protection against authoritative recursive DNS behavior
  • Pulse attack: Behavior-based burst attack protection
  • Cryptographic Attack: Integrated zero-latency multi-layer SSL flood protection
  • IoT BOTNETS: Real-time intelligent information to deter active attackers

Anti-ddos First Aid Package

  • 1.1 hours online service
  • 2. Dual defense of DDoS and WAF
  • 3. Real-time data analysis
  • 4. Quick SLA response
  • 1 hour Fast online service
  • Real-time data monitoring, fine granularity alarm
  • High security, low false positives, and precise lock attack features
  • Instantly alleviates zero-day attacks
  • Defend against advanced attacks for security and stability
  • Supports unlimited DDoS protection
  • Supports WAF defense
  • 30 min SLA response

Edge features

  • SLA
    Global network SLA with 99.999% uptime guarantee.
  • Capacity
    The dedicated capacity of 8Tbps can easily withstand DDoS attacks
  • Warning
    Integrate the cloud and IDC protection solutions to enable synchronization protection
  • Technology
    Line checking and auto signing create customized defenses against specific features of attacks
  • ERT
    A team of experts with the industry"s best experience in cloud security

Intelligent defense, security protection

  • Unique attack behavior detection and analysis:
    Machine learning algorithms are used to accurately lock attack features and automatically distinguish legitimate user traffic from attack traffic, with high security and low false positives
  • Second-level blocking zero-day DDoS attacks:
    automatically detects attacks, constructs real-time signatures, and blocks attack traffic without interfering with normal traffic, protecting against zero-day DDoS attacks within seconds
  • Asynchronous mode SSL DDoS attack mitigation:
    No legitimate SSL delay is added, user data confidentiality is ensured, and customer certificate management remains unchanged

Flexible deployment, powerful elastic services

  • Rapid deployment online, cloud services more convenient.
  • >99.999% service availability
  • Internal flexible deployment, all lying down network topology, all components are fully redundant
  • Global flexible deployment, global grid topology links cleaning centers, cleaning centers automatically back up and replace each other to ensure no fault impact.

Powerful security protection resource

Use Anycast for near source cleaning

  • 16 Cleaning Center
  • 10Tbps Tbps protection capability
  • SLA Ensure long-term DDoS mitigation capability

Comprehensive visualization with strong cloud security

  • Real-time monitoring
  • Fine-grained real-time alarm
  • A comprehensive report
  • Role-based/user-based access control
  • REST API/SDK for SIEM integration

Real-time management & Security expert team services

  • 10 minutes of SLA
  • 24/7 monitoring, alarm & mitigation
  • Dedicated Account Manager
  • Configure and tune cloud security policies
  • On-premise device hosting
  • Real-time monitoring
  • Fine granularity real-time alarm

Safe Secure and Compliant