Demanding More From Your Enterprise CDN

Similar documents
Enterprise Overview. Benefits and features of Cloudflare s Enterprise plan FLARE

Sucuri Technical Overview

AKAMAI CLOUD SECURITY SOLUTIONS

Managed Endpoint Defense

The Interactive Guide to Protecting Your Election Website

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

Imperva Incapsula Product Overview

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

Securing Your Microsoft Azure Virtual Networks

Imperva Incapsula Website Security

Securing Your Amazon Web Services Virtual Networks

The Top 6 WAF Essentials to Achieve Application Security Efficacy

Comodo cwatch Web Security Software Version 1.6

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

SIEM Solutions from McAfee

How your network can take on the cloud and win. Think beyond traditional networking toward a secure digital perimeter

9 Steps to Protect Against Ransomware

WEBSCALE CONVERGED APPLICATION DELIVERY PLATFORM

HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL

Security by Default: Enabling Transformation Through Cyber Resilience

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief

Security Operations & Analytics Services

THALES DATA THREAT REPORT

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

Future-ready security for small and mid-size enterprises

Think You re Safe from DDoS Attacks? As an AWS customer, you probably need more protection. Discover the vulnerabilities and how Neustar can help.

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

A Guide to Closing All Potential VDI Security Gaps

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

OPERATIONS CENTER. Keep your client s data safe and business going & growing with SOC continuous protection

NETACEA / WHITE PAPER DNS VS JAVASCRIPT

to Enhance Your Cyber Security Needs

BUILDING A NEXT-GENERATION FIREWALL

with Advanced Protection

IBM Cloud Internet Services: Optimizing security to protect your web applications

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

Live Broadcast: Video Services from AT&T

DDoS MITIGATION BEST PRACTICES

Traditional Security Solutions Have Reached Their Limit

Protecting Against Application DDoS A acks with BIG-IP ASM: A Three- Step Solution

RED HAT ENTERPRISE LINUX. STANDARDIZE & SAVE.

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution

IBM Security Network Protection Solutions

Preparing your network for the next wave of innovation

Service Provider View of Cyber Security. July 2017

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mavenir Spam and Fraud Control

Building Resilience in a Digital Enterprise

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

Comodo cwatch Web Security Software Version 1.1

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT?

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

Powerful application delivery, security, performance and reliability

2nd SIG-NOC meeting and DDoS Mitigation Workshop Scrubbing Away DDOS Attacks. 9 th November 2015

THE STATE OF MEDIA SECURITY HOW MEDIA COMPANIES ARE SECURING THEIR ONLINE PROPERTIES

IBM Next Generation Intrusion Prevention System

Security

The Windstream Enterprise Advantage for Banking

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

SECURITY AUTOMATION BEST PRACTICES. A Guide to Making Your Security Team Successful with Automation

HOW TO HANDLE A RANSOM- DRIVEN DDOS ATTACK

F5 comprehensive protection against application attacks. Jakub Sumpich Territory Manager Eastern Europe

Business Strategy Theatre

NEXT GENERATION SECURITY OPERATIONS CENTER

Keys to a more secure data environment

Reaping the Full Benefits of a Hybrid Network

Simplify Your Network Security with All-In-One Unified Threat Management

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

Integrated Access Management Solutions. Access Televentures

THE UTILITY OF DNS TRAFFIC MANAGEMENT

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

Video-Aware Networking: Automating Networks and Applications to Simplify the Future of Video

THE ACCENTURE CYBER DEFENSE SOLUTION

WHITE PAPER. Best Practices for Web Application Firewall Management

PROTECT YOUR DATA FROM MALWARE AND ENSURE BUSINESS CONTINUITY ON THE CLOUD WITH NAVLINK MANAGED AMAZON WEB SERVICES MANAGED AWS

ProDeploy Suite. Accelerate enterprise technology adoption with expert deployment designed for you

Protecting Your SaaS Investment: Monitoring Office 365 Performance

Security Automation Best Practices

Neustar Security Solutions Overview

Magento Commerce Architecture and Security Model Last updated: Aug 2017

NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING.

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

Comodo cwatch Web Security Software Version 1.6

1 AKAMAI Edge EMEA # E d g e E M E A

Total Security Management PCI DSS Compliance Guide

Copyright ECSC Group plc 2017 ECSC - UNRESTRICTED

SECURITY AUTOMATION BEST PRACTICES. A Guide on Making Your Security Team Successful with Automation SECURITY AUTOMATION BEST PRACTICES - 1

NINE MYTHS ABOUT. DDo S PROTECTION

10 FOCUS AREAS FOR BREACH PREVENTION

Best Practices in Securing a Multicloud World

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

A Practical Guide to Efficient Security Response

Carbon Black PCI Compliance Mapping Checklist

Use Cases. E-Commerce. Enterprise

Application Security. Rafal Chrusciel Senior Security Operations Analyst, F5 Networks

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

Transcription:

Demanding More From Your Enterprise CDN Are you paying by the gigabyte for obsolete tech and old datacenters? A secure CDN uses state-of-the-art hardware, research, and technology. Redefine availability with rapid response and enterprise guarantees. Website Protection, Monitoring and White-Glove Support.

Table of Contents It s All About Delivery?...............................3 What Your CDN is Missing.............................4 Ownership and Responsibility...........................5 Promoting a Faster and Safer Internet......................6 Search Engine Optimization........................7 Improve Conversions............................8 SSL Management and Monitoring.....................9 Blacklist and Security Warnings..................... 10 How Do We Make Your Site Faster?....................... 11 Case Study: WPBeginner............................. 13 Enterprise Level Security and Service...................... 14 A White Glove Approach to Customer Service............ 15 Blocking OWASP Threats and Zero Days................ 16 Integrity Monitoring and Indicators of Compromise......... 17 Does Your CDN Provide Incident Response?............. 18 Already Have a CDN?............................... 19 Why You Should Contact Us........................... 19

It s All About Delivery? Most organizations recognize the need to keep critical web properties online and highly available. This includes prioritizing initiatives that optimize website performance, promote secure code development, and address the ever-evolving landscape of cybersecurity threats. A third-party Content Delivery Network (CDN) can keep your website running quickly by storing web content and making it available around the world. The network leverages globally distributed Points of Presence (POPs) that cache your content. Because of the way traffic is distributed, most CDN providers offer limited DDoS protection and blocking of threats. The security capability is often marketed as a secondary benefit for popular CDN providers, but it s a growing priority among forward-thinking IT professionals. A cloud-based Web Application Firewall (WAF) keeps your website online in the face of growing cybersecurity attacks and sophisticated hack attempts that compromise your reputation, disrupt availability, and lead to data breaches. A cloud-based Web Application Firewall (WAF) keeps your website online in the face of growing cybersecurity attacks and sophisticated hack attempts that compromise your reputation, disrupt availability, and lead to data breaches. There is an opportunity for your CDN to do more than just speed up your site. When security is the first priority, you gain a team of reliable professionals who ensure you are ready to combat tomorrow s threats while ensuring site performance. 3

What Your CDN is Missing Most CDNs focus on improving page speed and mitigating DDoS attacks by spreading traffic across their datacenters. Sucuri technology is built with a commitment to security. Our passion gives us an edge, and our high level of support is ideal for any server environment or enterprise requirements. Innovative Technology As a challenger in the enterprise CDN market, Sucuri has the benefit of using new, top-of-the-line hardware in our own datacenters. Our network was hand-built by top cybersecurity professionals. The result is superior website protection, performance, and availability. Rapid Deployment If your network requires load balancing, failover, DMZ, high availability, or something more complex, our team will work with you to achieve customization requests and meet business requirements. Simply partner with us and know your needs will be taken care of. Quality Vs. Quantity Leading CDN providers have vast networks that have been operating for decades, servicing millions of users on free and paid plans. The amount of users presents a challenge for bandwidth management. Similarly, caching content in too many locations can result in latency issues. Predictable Pricing Most CDNs charge for bandwidth and have no support flexibility. Sucuri takes a different approach. Our pricing model is dependent on the response time and service level you require for incident response and customization. This enables many of our partners to save money. Service Level Agreement (SLA) While many CDN providers offer a set SLA, the white-glove approach taken by Sucuri simplifies operations. We fully support your priorities, requirements, and customization requests. You can count on our competitive response time and access to a dedicated account representative. Security Research Our research team keeps us on the forefront of emerging threats to your website, so that our dedicated consultants can provide a superior solution that safeguards your website, protects your traffic and keeps your site online in the face of spikes, hacks, and DDoS attacks. 4

Ownership and Responsibility Many professionals and leaders are becoming champions for website performance and security within their organization, but the full scope of network operations and cybersecurity are more complex than most IT departments can handle. As a result, leaders are demanding more from the vendors who provide services they already allocate budget for. Depending on the size of the company, deploying a CDN could involve any number of teams and departments. A successful enterprise organization requires cooperation from various IT departments to deploy a CDN or WAF. This is made easier when the provider has an experienced technical support team. More agile startups may need the initial push to come from various members of product teams, dev ops, or a single marketing representative who wants to future-proof their critical online content. Ultimately, web users expect speed and security. At the same time, business leaders are aware the state of the internet is increasingly punishing slow websites, and blacklisting those with poor security controls. Sucuri is a trusted security vendor who can help your organization reach security and performance goals with an all-in-one service. 5

Promoting a Faster and Safer Internet In 2018, focusing on website security and performance will have increasing impacts on UX and SEO. Your ideal customers and visitors don t have patience for slow-loading sites. If the visitor can t reach your web pages fast enough, they will leave. Furthermore, if the visitor feels unsafe on your website, they lose trust and never return. Maintaining a successful online presence and brand reputation demands solutions that deliver web content quickly and prevent website hacks, security problems, and data breaches. A safer, faster web is in our future. 6

Search Engine Optimization Search engines reward websites with fast page load times by boosting their rankings. Simultaneously, they punish slow websites that cause visitors to hit the back button and return to the search results - a phenomenon SEO practitioners call pogo-sticking. Google has even tested warnings in search results to identify slow loading pages, discouraging visitors from clicking on results. 7

Improve Conversions It s no secret that fast web applications increase engagement and reduce bounce rates for visitors. Faster websites enjoy a significant increase in conversion rates and customer satisfaction. When a website loads quickly, it has an immediate advantage. For every 3 second delay in page load 48% Customer Satisfaction 33% Fewer Pageviews 21% Less Conversions 40% Visitors Leave 8

SSL Management and Monitoring SEO practitioners know Google has been encouraging website owners to adopt SSL. It is another confirmed ranking factor, and browsers increasingly warn visitors when a site is not secure - even blacklisting sites that should be transmitting input over HTTPS. While an SSL certificate protects sensitive user input by encrypting the traffic, SSL does not protect the website from being hacked. Sucuri detects and defends against hacks with priority incident response services available when you need them most. SSL records can also be compromised, which is why we offer SSL and DNS monitoring. 9

Blacklist and Security Warnings 95% of traffic is lost when a site is blacklisted There are even worse consequences if the site itself is compromised and used to spread malware. Search engines and antivirus applications want to keep their users safe by showing warnings that block hacked websites. Google alone blacklists 10,000+ websites every day. These big red blocking pages cause a dramatic loss of traffic. Sucuri takes care of blacklist warnings from any web authority so you can reclaim visitors, revenue, and rankings. 10

How Do We Make Your Site Faster? High Performance Servers We built multiple datacenters around the world that use the best hardware and our proprietary technology. Smart Caching Options We speed up your site with four levels of content caching; designed to fit the needs of your website. Global Anycast Network With 6 SuperPOPs in the USA, Europe, and Asia and 3 CDN POP s in Australia, Brazil, and the Philippines. Highly Optimized Configuration We have fine-tuned settings to give you maximum performance and protection with custom options available. Fast HTTP/2 Support You can increase speed by allowing parallel downloads over HTTP/2 with a single click inside the Sucuri dashboard. GZIP Compression Compression reduces the file and page size sent over the network which dramatically improves your site speed. 11

We ran a series of experiments - including simulating DoS attacks - to observe the impacts of the Sucuri WAF and CDN on website performance, speed, and stability. Read more about our experiments on the Sucuri Blog: Testing the Impacts of Website Caching Tools 20 Concurrent Connections - With Firewall 20 Concurrent Connections - No Firewall Transactions 2279 Hits Transactions 275 Hits Availability 100.00% Availability 100.00% Elaspsed Time 60.00 secs Elaspsed Time 60.00 secs Data Transferred 56.83 MB Data Transferred 6.86 MB Response Time 0.03 secs Response Time 3.69 secs Transaction Rate 37.98 trans/sec Transaction Rate 4.58 trans/sec Throughput 0.95 MB/sec Throughput 0.11 MB/sec Concurrency 1.01 Concurrency 16.89 Successful Transactions 2279 Successful Transactions 275 Failed Transactions 0 Failed Transactions 0 Longest Transaction 0.11 Longest Transaction 6.10 Shortest Transaction 0.02 Shortest Transaction 1.07 12

Case Study: WPBeginner Our server load has come down on WPBeginner - insanely! Security is a big thing and is the primary reason we use Sucuri, but the added benefit is the speed aspect - because everything goes through the WAF and it s that much faster. For me, the biggest advantage of using Sucuri is I don t have to get a server admin anymore. I don t need a 5th admin, because before the 5th admin s job was to monitor the server and recognize and mitigate any attacks. I had a 5th admin, part-time and I was paying $2,500/month to keep him on retainer. SYED BALKHI, Founder of WPBeginner 2.00 sec July 20th Added Sucuri Website Security Platform Page Load Times 1.50 sec 1.00 sec Over 70% Faster 500 ms Feb March April May June July Aug Sept Oct Nov Dec Jan Before Sucuri After Sucuri 13

Enterprise Level Security and Service Organizations lack the time and resources to prioritize the implementation of security controls and performance optimization. While many organizations use a CDN, most providers only offer limited security. Sucuri has been delivering website security solutions as a primary focus for the past ten years. Our dedicated enterprise team supplies a higher level of service to ensure your demands are met quickly and you have support for complex technical requirements. 14

A White Glove Approach to Customer Service At Sucuri, we care for every website as if it was our own. A US-based company, Sucuri maintains a global presence with more than 100 employees in over 27 countries. Our incident response team is distributed across all major continents to ensure support is accessible around the clock. Our enterprise team is agile with the ability to meet the most demanding requirements of organizations. With dedicated primary account executives, clearly defined escalation paths, and secondary coverage for emergencies, you can count on 24/7/365 coverage and accessibility. Choose to set up regular maintenance calls, and rest assured we can cater to any of your infrastructure requirements - high availability, load balancing, DMZ, failover setups, and anything else your organization needs. We adapt to your unique situation by offering customized onboarding with dedicated support. We respond quickly and are available via phone, chat, or email. Our Service Level Agreement (SLA) is as aggressive as you need. We offer Security Incident and Event Management (SIEM) integration and work closely with your in-house IT department, SOC, NOC, and system administrators. 15

Blocking OWASP Threats and Zero Days A cloud-based Website Application Firewall (WAF) is an often overlooked component of content delivery that prevents data breaches and exploitation attempts for the top 10 OWASP web vulnerabilities. The Sucuri Firewall is a cloud-based Intrusion Prevention System (IPS) for websites. It functions as a reverse proxy by intercepting and inspecting all incoming HTTP/HTTPS requests to a website to block malicious requests. Our WAF uses virtual patching and virtual hardening for real-time mitigation of threats, and machine learning correlation engines to detect zero day attacks. Even if no patch is available, the Sucuri Firewall will block zero day vulnerability exploitation and keep your website safe. The platform is supported by our Security Operations Center (SOC) which provides 24/7/365 monitoring and response for all website attacks, including: Mitigation of DDoS Attacks Prevention of Vulnerability Exploit Attempts Protection Against the OWASP Top 10+ Access Control Attacks (i.e., brute force attempts) 16

Integrity Monitoring and Indicators of Compromise The monitoring service enables organizations with a large number of web properties to gain insight into the number of applications running on their server, and can identify out-of-date or vulnerable properties so they can be secured. The monitoring platform is a cloud-based Software as a Service (SaaS) Intrusion Detection System (IDS) built on the concept of a Network- Based Integrity Monitoring System (NBIMS). The monitoring platform is a remote and local (server-side) continuous scanning engine, providing high visibility into the current security state. Sucuri monitors over 400,000 websites and handles over 16 billion unique page views a month. The monitoring platform includes an alerting engine for Indicators of Compromise (IoC). The appropriate Security Operations Group (SOG) is notified to take immediate action with our security incident response team available to assist. The platform requires no installation or application changes. All sites are added and configured via the Sucuri dashboard. To enable the server-side scanning, a PHP agent is required at the root of the main domain. Monitoring events can be easily integrated with any System Information and Event Management (SIEM) system. 17

Does Your CDN Provide Incident Response? What happens if your web application is compromised? Is your IT department prepared to deal with the potential impacts of web spam, blacklisting, and DDoS attacks? Although our WAF effectively protects against external compromises, there are many potential website vulnerabilities that can be difficult for organizations to control at scale. Examples include user management, security misconfigurations, and environmental issues. In the event of a compromise, our team of globally-distributed professional security analysts and researchers are available 24/7/365 to respond to all website-related security incidents or concerns. The team will assist with analyzing the cause, patching the issue, and restoring the website to a clean state. Our incident response team addresses all website infections, including but not limited to: Server Level Malware Infections Website Malware Infections SEO Spam Injections Malicious User Redirects 18

Already Have a CDN? We can easily integrate with your existing provider, allowing you to take advantage of our protection platform and performance benefits. Our team is happy to help with the configuration. Why You Should Contact Us In addition to all the benefits that come along with future-proofing your website for security and speed, there are benefits to partnering with a disruptive challenger who can meet your IT demands, reduce costs, and simplify operations. Is anyone organization is pushing for increased focus on security and performance optimization? Don t get left behind as threats grow more complex and users grow tired of slow networks. Contact us for a free consultation. enterprise@sucuri.net 1 855-670-2121 sucuri.net/enterprise 19

Copyright 2017 Sucuri. All Rights Reserved. Sucuri is a website security provider for demanding organizations that want to ensure the integrity and availability of their websites. Unlike other website security systems, Sucuri is a SaaS cloud-based solution built on state of the art technology, excellent customer service, and a deep passion for research. 20