Radware and Cisco Sign OEM Agreement As DDoS Mitigation Becomes a SP Imperative


DDoS attacks are no longer just a nuisance and they can cause lasting damage.  Organizations that ignore this threat often learn the high costs involved in the damage from these attacks – ranging from mild service degradation and to extended service outage. According to Aberdeen Group research, the cost of a one second delay in website load time can translate to a 7% reduction in conversion rate and up to $2.5 million in losses per year.  The cost of outage?  That can reach nearly half a million dollars per hour.

Attacks have evolved in multiple dimensions:

  • Attack motivation. Cybercrime remains a major motivation; however hacktivism, espionage and warfare are more frequently added to the mix.
  • Attacks are now longer, more complex and continuous. Attackers are deploying more multi-vector (e.g., different types) attack campaigns that target all layers of the victim’s IT infrastructure. This includes the network, server and application layers.  Attackers are also growing more patient and persistent – leveraging low & slow attack techniques that aim to misuse the application resource rather than resources in the network stacks.  These more evasive techniques, which can include SSL-based attacks and attacks launched behind CDNs or Proxy servers, can avoid detection and mitigation.
  • Attacks are becoming harder to detect and mitigate. Rate-based detection systems become useless against low & slow attack vectors and the application misuse attacks that imitate real user traffic.  Mitigation of attacks in this manner can result with the blocking of legitimate user traffic, since most mitigation tools block attacks based on source IP addresses and not attack pattern.

Service Providers (SPs) face unique challenges when protecting their business and network infrastructure.  The explosive growth of video, wireless mobility, the Internet of Things (IoT) and cloud services are some of the trends that present both business opportunities and security challenges.  To meet technological demand, SPs are more frequently adopting open and programmable network architectures to increase business agility and reduce costs. Cyber attackers are exploiting this growing surface and the openness of systems, and this poses a direct risk to business operations, brand reputation, and the customers they serve.

To address this growing need for SPs to protect their network service and to act as a platform to increase services revenue, Cisco Systems has launched the Firepower 9300 – a carrier-class, multi-service security platform.  Featuring Cisco ASA Firewall, Radware DefensePro DDoS Mitigation and additional security services such as Cisco Next Generation Intrusion Prevention (NGIPS), Cisco Advanced Malware Protection (AMP) and URL Reputation filtering – this is thorough protection, all in a single appliance.  Cisco has chosen Radware as an OEM partner and is adding its leading DDoS Mitigation technology to its security capabilities purpose-built for service provider security needs.

Cisco selected Radware’s DDoS mitigation technology for its ability to accurately detect and mitigate cyber threats – in particular those targeting application availability – in the shortest amount of time.  This DDoS mitigation technology is a real-time, behavioral-based detection and mitigation solution that detects all type of network and application DDoS attacks and mitigates them accurately without blocking legitimate user traffic.

The market for cloud and managed service security is projected to reach $18B by 2016 and SPs face enormous challenges in securing networks and services – from threat evaluation to attacks detection and mitigation to security service management.  All of this is necessary, without inhibiting service delivery, network agility, speed, or scalability.

The OEM agreement between Cisco and Radware acknowledges joint leadership in attack mitigation and DDoS protection.  Radware and Cisco already partner around Cisco key data center initiatives to deliver next generation application delivery and security solutions for Cisco Application Centric Infrastructure (ACI), Cisco Unified Computing System (UCS) and Cisco Open SDN solutions.  This latest venture is an exciting extension of our partnership and the mutual technologies and goals to strive to keep SPs protected against the evolving cyber-threat landscape.

Read more about the Radware Cisco OEM Agreement

Ron Meyran

Ron Meyran leads the marketing activities, partner strategy and Go-to-Market plans for Radware’s alliance and application partners. He also works to develop joint solutions that add value proposition and help drive sales initiatives – designed to increase visibility and lead generation. Mr. Meyran is a security and SDN industry expert who represents Radware at various industry events and training sessions. His thought leadership and opinion pieces have been widely published in leading IT & security industry magazines and he holds a B.Sc. degree in Electrical Engineering from Ben-Gurion University and a MBA from Tel Aviv University.

Contact Radware Sales

Our experts will answer your questions, assess your needs, and help you understand which products are best for your business.

Already a Customer?

We’re ready to help, whether you need support, additional services, or answers to your questions about our products and solutions.

Locations
Get Answers Now from KnowledgeBase
Get Free Online Product Training
Engage with Radware Technical Support
Join the Radware Customer Program

CyberPedia

An Online Encyclopedia Of Cyberattack and Cybersecurity Terms

CyberPedia
What is WAF?
What is DDoS?
Bot Detection
ARP Spoofing

Get Social

Connect with experts and join the conversation about Radware technologies.

Blog
Security Research Center