Home > Cybersecurity > View from the Top

Automated Cybersecurity Solutions Simplify Digital Growth

Oscar Montes - Radware
Country Manager

STORY INLINE POST

Cinthya Alaniz Salazar By Cinthya Alaniz Salazar | Journalist & Industry Analyst - Tue, 07/19/2022 - 09:11

share it

Q: How has the accelerated evolution of digital infrastructure impacted Radware’s cybersecurity services and solutions portfolio?

A: The digital transformation strategy of enterprises is driving our innovation efforts. We have been developing technology specifically for new environments and global trends for over 25 years. The COVID-19 pandemic and the adoption of multiple digital solutions and tools allowed us to establish ourselves as one of the leading cybersecurity and application performance suppliers.

 

Q: API environments have evolved quickly with organizations struggling. How has Radware adapted its solutions to address the need to maintain control of security policies?

A: Application programming interfaces (API) are becoming essential thanks to their ability to connect anything and everything, including machines, systems, applications, providers and third parties. Collectively, APIs form an ecosystem that transfers and extracts large volumes of data. Fintech and open banking, for example, are based on APIs and the exchange of data. The delivery of new, easy and digital-first finance services is enabled by a complex network of APIs that most organizations do not know how to fully protect. 

Radware is addressing these challenges through automation solutions, reducing the added complexity of systems management of evolving infrastructures. The process begins by mapping all managed, non-managed, documented and undocumented APIs, followed by the automated development of client-directed security policies and controls for each. According to Gartner, by 2025, more than 50 percent of data theft will be due to unsecure APIs, making it imperative for companies to fortify their security controls at these known pain points. Radware gives its customers a full set of API protection capabilities that are automated within days of onboarding.

 

Q: How have multicloud deployments and a need for agile application development complicated cybersecurity initiatives for companies?

A: Multicloud environments are complex. Companies in Mexico are betting their strategy on them but customers often have to return to their previous infrastructure setup after something went wrong during their migration journey. What some customers fail to see is that cloud journeys should be considered a transformation journey, not a destination. Moreover, such a transformation should be gradual because the integration of on-premise, cloud and multicloud environments is likely to be complex and prone to generate vulnerabilities.  Furthermore, attack surfaces are larger and require a shared responsibility model and the development of security controls regarding access and configurations.

Cloud adoption is a journey that involves several steps that organizations saw themselves obligated to accelerate during the COVID-19 pandemic, often skipping over the development of security controls, compliance and incident response processes. Radware is meeting this urgent need with machine learning and automation, simplifying the migration to the cloud by removing the need for additional components, virtual machines, infrastructure or external agents. From the cloud and extended digital infrastructure, we can provide visibility of open risks, misconfigurations, unprotected data and excessive permissions so clients can increase their security as needed. Our frictionless-security approach allows clients to seamlessly integrate and meet security compliance standards across their hybrid and multi-cloud environments.

 

Q: How does Radware assess Mexico’s cybersecurity maturity and by extension localized market needs?

A: From our observations, Mexico’s business community has a binary approach to cybersecurity: either they have no strategy or they have too many applied tools, solutions and contracts to manage their organization’s security, which happens often with larger clients. Even as advanced threats swell, companies have continued to expand their risk surface with new technologies without considering security controls until they experience an attack.

The complexity of digital infrastructures has created a need for a more holistic security platform, capable of threat detection through any type of possible vector, including the cloud, endpoints, applications and even their service provider. Organizations are looking for security platforms that can orchestrate the detection and response necessary to undercut possible disruptions before they can exact damage as they transform.

 

Q: Radware has announced the industry’s first Terabit DDoS Mitigation Platform (DefensePro 800). Why was this solution necessary?

A: Distributed denial of service (DDoS) attacks are a key threat because they can shut down an organization completely, implying heavy economic costs for the victim. While Radware has had a specialized solution in the market for years, IT strategies in many organizations have completely evolved in the past 10 to 20 years. The bandwidth required by every organization has grown exponentially from megabits to gigabits and even terabits for big carriers. This is intimately interrelated with emerging trends, such as Cloud, IoT, Edge Computing and 5G networks, which consume a lot of bandwidth.

This demand has created the need for a multi-terabit Anti-DDoS platform, which is an appliance that can manage over 1 billion packets per second and around 800 gigabits per second of traffic. Our platform is primarily focused on service providers and carriers but it is anticipating where most networks are headed. Radware’s solutions aim to allow service providers to scale their bandwidth securely without compromising high connectivity with 400 gigabit transceivers.  

 

Q: Based on Radware’s 2021-2022 Global Threat Analysis Report, how have existing cybersecurity threats evolved and what new ones have emerged?

A: The volume of DDoS attacks is gradually increasing, as is the complexity behind them. This can be seen by observing the different protocols, techniques, attack vectors and rates involved. Since many new attacks are highly dynamic, they are difficult to address through manual solutions. Micro floods, another type of DDoS attack, target large networks and can hide under large volumes. Their inconspicuous build makes them especially dangerous, as they are often identified once it is too late. The motivation behind the threats has also evolved, with attackers imitating ransomware groups by extorting their victims and acting in coordination to handle the attacks.

Applications have become essential for every organization. They allow companies to evolve their business, while enabling a differentiated experience for end consumers and augmenting transactions. In turn, they are being targeted by a new kind of threat: bot attacks. Similar to micro floods, bot attacks can hide in plain sight by mimicking the behavior of human transactions but aiming to steal data, commit fraud and disrupt your digital strategy. 

 

Q: What objectives does Radware aim to accomplish before the end of 2022?

A: One of our objectives is to continue to be leaders in the technologies that we provide. We want to secure our leadership in Mexico. We have had to build up our presence and recognition to displace most of our competition and work with some of Mexico’s largest organizations. Fortunately, we are now fortifying that strategy and are seen as the preferred security adviser in the region, as we are in other markets like the EU and Asia.

 

 

Radware is a global leader of application delivery and cybersecurity solutions for virtual, cloud and software-defined data centers.

You May Like

Most popular

Newsletter