Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper

Similar documents
Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper

SHARE THIS WHITEPAPER. On-Premise, Cloud or Hybrid? Approaches to Mitigate DDoS Attacks Whitepaper

SHARE THIS WHITEPAPER. Top Selection Criteria for an Anti-DDoS Solution Whitepaper

Introducing Radware Attack Mitigation System. Presenter: Werner Thalmeier September 2013

No Blind Spots in Perimeter Security with Security Event Information Management

SHARE THIS WHITEPAPER

Arrow ECS University 2015 Radware Hybrid Cloud WAF Service. 9 Ottobre 2015

SecurityDAM On-demand, Cloud-based DDoS Mitigation

Protection against DDoS and WEB attacks. Michael Soukonnik Radware Ltd

Attack Mitigation Solution. Technology Overview - Whitepaper

Data Centers Protection from DoS attacks. Trends and solutions. Michael Soukonnik, Radware Ltd Riga. Baltic IT&T

[Restricted] ONLY for designated groups and individuals Check Point Software Technologies Ltd.

Why a Network-based Security Solution is Better than Using Point Solutions Architectures

Radware Solutions for NGDC

Attack Mitigation Solution

DefensePro Whitepaper Fighting Cybercrime: Rethinking Application Security By Ron Meyran

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation

Debunking Myths About DDoS Attacks: Radware 2011 Global Security Report.

SHARE THIS WHITEPAPER. Attack Mitigation Service Fully Managed Hybrid (Premise & Cloud) Cyber-Attack Mitigation Solution - Whitepaper

Protect Your Business and Customers from Online Fraud

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE

Why a Web Application Firewall Makes Good Business Sense How to Stay Secure with AppWall Whitepaper

Radware s Behavioral Server Cracking Protection

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper

Four Considerations for Addressing the DDoS Risk for Carrier and Cloud Hosting Providers

Radware s Attack Mitigation Solution On-line Business Protection

DENIAL-OF-SERVICE ATTACKS

A Layperson s Guide To DoS Attacks

Security Solutions for the New Threads

First Line of Defense

AKAMAI SOLUTION BROCHURE CLOUD SECURITY SOLUTIONS FAST RELIABLE SECURE.

ERT Attack Report. Attacks on Large US Bank During Operation Ababil. March 2013

Smart Network. Smart Business. APSolute Immunity with DefensePro Brochure

On-Premises DDoS Mitigation for the Enterprise

10 Things Every Web Application Firewall Should Provide Share this ebook

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks

Protect the data that drives our customers business. Data Security. Imperva s mission is simple:

Introducing IBM s Advanced Threat Protection Platform

WEB APPLICATION FIREWALLS: DO WE NEED THEM?

DDoS Protection Technology White Paper

Enterprise-Grade Security from the Cloud

SANS Top 20 Critical Controls for Effective Cyber Defense

The Hillstone and Trend Micro Joint Solution

How To Protect Your Network From Attack From A Network Security Threat

FortiWeb 5.0, Web Application Firewall Course #251

Manage the unexpected

Smart Network. Smart Business. Application Delivery Solution Brochure

Smart Network. Smart Business. Application Delivery Solution Brochure

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect

Cisco Security Optimization Service

Petr Lasek, SE, RADWARE. Květen 2012

Information Security Services

Multi-Layer Security for Multi-Layer Attacks. Preston Hogue Dir, Cloud and Security Marketing Architectures

DDoS Protection on the Security Gateway

First Line of Defense

Web Application Defence. Architecture Paper

Automated Mitigation of the Largest and Smartest DDoS Attacks

IAAS REFERENCE ARCHITECTURES: FOR AWS

Top 10 Anti-fraud Tips: The Cybersecurity Breach Aftermath

Website Security. End-to-End Application Security from the Cloud. Cloud-Based, Big Data Security Approach. Datasheet: What You Get. Why Incapsula?

Enabling PCI Compliance with Radware APSolute Solutions Solution Paper

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's:

Cisco RSA Announcement Update

Cutting the Cost of Application Security

Trend Micro. Advanced Security Built for the Cloud

Four Steps to Defeat a DDoS Attack

Hillstone Intelligent Next Generation Firewall

Application Security Backgrounder

Beyond the Hype: Advanced Persistent Threats

Protecting against DoS/DDoS Attacks with FortiWeb Web Application Firewall

NSFOCUS Web Application Firewall

Complete Protection against Evolving DDoS Threats

Protect your network: planning for (DDoS), Distributed Denial of Service attacks

HOW TO PREVENT DDOS ATTACKS IN A SERVICE PROVIDER ENVIRONMENT

Ihr Standort bleibt erreichbar. Ihre Applikationen bleiben erreichbar!

End-to-End Application Security from the Cloud

Contemporary Web Application Attacks. Ivan Pang Senior Consultant Edvance Limited

DETECT AND RESPOND TO THREATS FROM THE DATA CENTER TO THE CLOUD

Swordfish

NSFOCUS Web Application Firewall White Paper

CyberArk Privileged Threat Analytics. Solution Brief

TDC s perspective on DDoS threats

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities

Imperva Cloud WAF. How to Protect Your Website from Hackers. Hackers. *Bots. Legitimate. Your Websites. Scrapers. Comment Spammers

Table of Contents. Application Vulnerability Trends Report Introduction. 99% of Tested Applications Have Vulnerabilities

How To Protect Yourself From A Dos/Ddos Attack

Arbor s Solution for ISP

Cloud Security In Your Contingency Plans

V-ISA Reputation Mechanism, Enabling Precise Defense against New DDoS Attacks

WHITE PAPER. Managed Security. Five Reasons to Adopt a Managed Security Service

End-user Security Analytics Strengthens Protection with ArcSight

Securing Your Business with DNS Servers That Protect Themselves

Extreme Networks Security Analytics G2 Vulnerability Manager

A Decision Maker s Guide to Securing an IT Infrastructure

Smarter Security for Smarter Local Government. Craig Sargent, Solutions Specialist

24/7 Visibility into Advanced Malware on Networks and Endpoints

Table of Contents. Page 2/13

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER SPLUNK SOFTWARE AS A SIEM

Automated Mitigation of the Largest and Smartest DDoS Attacks

Transcription:

Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper

Table of Contents Abstract...3 Understanding Online Business Security Threats...3 Radware Attack Mitigation System...6 AMS Product Portfolio...9 Summary: the Radware Business Advantage...9 Smart Network. Smart Business. 2

Abstract This paper reviews the changing threat landscape and how it impacts online businesses that use Internet access to generate revenue or support their productivity. It maps the required security modules to fight emerging attack campaigns, and then introduces Radware Attack Mitigation System the AMS. Along with the AMS introduction, a more detailed description of the AMS building block is provided. Understanding Online Business Security Threats Introduction Today, online businesses and data centers face multiple types of attacks that hit every layer of the IT infrastructure: The network layer is targeted with volumetric network flood attacks, network scans, and network intrusions, aiming to consume or misuse networking resources. Volumetric flood attacks can saturate an organization s Internet pipe causing a complete denial of service. In 2012, 15% of the attacks handled by Radware s Emergency Response Team (ERT) were attacks that blocked the network pipe. The server layer is targeted by port scans, SYN flood attacks, and low & slow DoS attack tools, which aim to misuse the server resources. The application layer is targeted with a wide variety of attacks from application vulnerability exploitations, application misuse attacks and application DDoS attacks, and web application attacks. Large-volume network flood attacks Network scan Intrusion Port scan SYN flood attack Low & Slow DoS attacks (e.g. Sockstress) Application vulnerability, malware High and slow application DoS attacks WEB DEFACEMENT SHUT DOWN DATA BREACH Web attacks (e.g. XSS, Brute Force) Web attacks (e.g. SQL Injection) Figure 1 Attackers target every layer of the IT infrastructure The result of such attacks can vary from data breach and web defacement, all the way to service shut down. Smart Network. Smart Business. 3

Cyber-hacktivism Spikes The past three years has been the most active and destructive period in the history of cyber threats. Distributed Denial of Service (DDoS) attacks were carried out with increased sophistication and persistence with destructive results. In September 2012, some of the largest U.S. financial institutions, such as NYSE, Bank of America and Chase Bank, experienced massive DDoS attacks that disrupted customer transactions for hours. Early in 2013, Anonymous hackers were jailed for carrying out cyber-attacks on Visa, MasterCard and PayPal, one of which cost a website 3.5 million. Other Anonymous attacks brought down the sites of the Central Intelligence Agency, the Interpol, the Vatican, the Federal Reserve and others. Reassessing the Risk of Cyber Attacks No one can say for certain how all of this will play out, however given the increased frequency, directed attacks, and effectiveness of the techniques, we can safely assume the following: Cyber attacks go mainstream for activists and for financially motivated criminal organizations. Attackers motivation has evolved from publicity and vandalism. They are now looking for financial gain or protest without going out of their homes. Reassessing the risk your organization is likely a target. For example, ecommerce sites, which were the prime target for financially motivated attackers, become now also targets for hacktivism. Cyber weapons of mass disruption deploy multi-vulnerability DoS & DDoS attacks. This turns traditional network security measures useless, as they typically can detect and defend only some of the attack vectors. The need for complementing security technologies. Mitigating multi-vulnerability and multi-vector attacks requires more than one security technology in place. It is critical to add behavioral analysis technologies on top traditional signature detection and rate-based protection. Architecting the perimeter for attack mitigation. Deployment of complementing network security technology requires rethinking of perimeter security. Counterattacks are needed! Defense mitigation strategies are also evolving and now include active counterattack strategies. Attackers Deploy Multi-vulnerability Attack Campaigns Raising the Mitigation Bar Recent attacks show that attackers are using new techniques known as multi-vulnerability attack campaigns. During this, the attackers set the Botnet (or instruct their fans, as in the case of the Anonymous group operations), to launch several attack types in parallel, targeting multiple vulnerability points of the victim s IT infrastructure, such as the network, servers, and the application layers. Multi-vulnerability attack campaigns are highly destructive, even though each attack vector is well known (examples are UDP flood targeting the network bandwidth resources, SYN flood targeting the server resources, HTTP Get flood targeting the web application resources). The victim is at high risk because if one attack vector hits the target, the result is destructive. The attackers assumption is that even if their victims deploy multiple protection tools, there are blind spots in their perimeter network security architecture and therefore are exposed to a few of the attack vectors. Radware believes that there is a clear need to complement existing network security technologies, such as firewalls and network IPS, in order to protect businesses against existing and future attacks. Smart Network. Smart Business. 4

Radware Attack Mitigation Solution (AMS) Whitepaper Mapping Security Protection Tools Going back to the threat landscape, we can now better understand and map the required protection tools to fully safeguard an online business or data center. To fully protect against all type of attacks that target the IT infrastructure, you need: DoS protection to fend off volumetric network DDoS flood attacks. Network Behavioral Analysis (NBA) to detect and prevent zero-day and non-vulnerability based attacks, where the attackers are replicating real user s behavior to misuse application resources. Intrusion Prevention System (IPS) to detect and protect against known application vulnerability exploits. IP reputation to prevent financial fraud attacks, social attacks such as phishing, and malware contamination. Web Application Firewall (WAF) to protect against web application attacks. DoS Protection Behavioral Analysis IPS IP Reputation WAF Large-volume network flood attacks Network scan Intrusion Port scan SYN flood attack Low & Slow DoS attacks (e.g. Sockstress) Application vulnerability, malware High and slow application DoS attacks Web attacks (e.g. XSS, Brute Force) Web attacks (e.g. SQL Injection) SHUT DOWN Figure 2 Mapping security protection tools according to the threat landscape An integrated approach is required to make sure there are no blind spots in perimeter and application security, and to save on deployment, management, and integration costs. Smart Network. Smart Business. 5

Radware Attack Mitigation System Introduction Radware s Attack Mitigation System (AMS) is a real-time network and application attack mitigation solution that protects the organizational infrastructure against network & application downtime, application vulnerability exploitation, malware spread, information theft, web service attacks and web defacement. Combining on-premises mitigation equipment and cloud-based protection, Radware s AMS provides the most comprehensive protection against availability based threats. Radware s Attack Mitigation System contains three layers: Protections layer a set of on-premise security modules including: Denial-of-service (DoS) protection, Network Behavioral Analysis (NBA), Intrusion Prevention System (IPS), Reputation Engine and Web Application Firewall (WAF) - to fully safeguard networks, servers and applications against known and emerging network security threats. On-premise protection is complemented with DefensePipe, a cloudbased service protecting against Internet pipe saturation. Security risk management - Built-in Security Event Information Management (SEIM) collects and analyzes events from all modules to provide enterprise-view situational awareness. Emergency Response Team (ERT) - Consisting of knowledgeable and specialized security experts who provide 24x7 instantaneous services for customers facing a denial-of-service (DoS) attack in order to restore network and service operational status. Figure 3 AMS offers the complete set of protection modules and services for online businesses and data center protection The synergy of multiple protection modules at part of one system enables more effective protection against attackers who seek to compromise the business assets systematically when compared to stand alone solutions deployment, while providing unified reporting and compliance. Smart Network. Smart Business. 6

AMS Protection Modules AMS is comprised of 5 protection modules; all optimized for online business and data centre protection, and designed for data center and carrier deployments: DoS Protection Prevent all type of network DDoS attacks including: UDP flood attacks SYN flood attacks TCP flood attacks ICMP flood attacks IGMP flood attacks Out-of-state flood attacks NBA The network behavioral analysis module prevents application resource misuse and zero-minute malware spread. Attacks protected include: HTTP page flood attacks DNS flood attacks SIP Flood attacks Brute force attacks Network and port scanning Malware propagation IPS This module protects against: Application vulnerabilities and exploits OS vulnerabilities and exploits Network infrastructure vulnerabilities Malware such as worms, Bots, Trojans and drop-points, Spyware Anonymizers IPv6 attacks Protocol anomalies Reputation Engine Protects against financial fraud, Trojan & Phishing attack campaigns. This feature is based on 3rd party real-time IP reputation feeds. WAF the web application firewall prevents all type of web server attacks such as: Cross site scripting (XSS) SQL injection Web application vulnerabilities Cross site request forgery (CSRF) Cross site request forgery (CSRF) Cookie poisoning, session hijacking, brute force Cutting-edge Security Technologies Radware AMS uses multiple technologies to provide complete attack protection for online businesses, data centers and networks: The DoS Protection module is based on several technologies: signature detection, behavioral based realtime signatures, and SYN cookies mechanism that challenge new connections prior to establishing a new session with the servers. The Network Behavioral Analysis (NBA) module employs patented behavioral-based real-time signature technology. It creates baselines of normal network, application, and user behavior. When an anomalous behavior is detected as an attack, the NBA module creates a real-time signature that uses the attack characteristics, and starts blocking the attack immediately. In case of DDoS attacks, it injects the real-time signature into the DME hardware, offloading the main CPUs from the excessive unwanted traffic. The Intrusion Prevention System (IPS) module is based on stateful static signature detection technology, with periodic signature updates and emergency updates, in case of a newly discovered high risk attacks. The Reputation Engine offers real-time anti-trojan and anti-phishing service, targeted to fight against financial fraud, information theft, and malware spread. Smart Network. Smart Business. 7

The Web Application Firewall (WAF) offers patent-protected technology to create and maintain security policies for the widest security coverage with the lowest false positives and the lowest operational effort. The WAF auto policy generation module analyzes the security related attributes of the protected web application and derives the potential threats in the application. The web application is mapped into application zones, each with its own common potential threats. It then generates granular protection rules per zone, and sets a policy-in-blocking mode once it has completed an optimization process that minimizes false-positives while maintaining best security coverage. Defense Pipe DefensePipe is a cloud based service that extends the on-premise defense layer to protect against Internet pipe saturation. During a volumetric network attack that threatens to saturate the Internet pipe, the on-premise AMS alerts the DefensePipe cloud data center that the pipe is about to get saturated, and passes essential data about the attack characteristics. Once it is decided that the mitigation should move to the cloud, all traffic is diverted to the DefensePipe scrubbing center. Data is scrutinized and cleansed and only then is sent back to the organizational network. The automatic synchronization between the DefensePipe and the on-premises modules ensures the fastest response time to volumetric attacks. Traffic is diverted as a last resort, only when the attack threatens to saturate the organizational internet pipe. Complete Alignment with Enterprise Compliance Requirements and Regulations The SIEM provides complete alignment with the enterprise s compliance, regulations, and business processes, providing compliance and audit professionals with a complete picture of compliance across the enterprise. It ensures the appropriate separation of duties, collection of information, configuration, and operation auditing mandated by business processes, regulations, and information security standards (PCI-DSS, SOX, HIPAA, etc). Security Risk Management Best-of-breed Reporting and Forensics Engine Built-in Security Information Event Management (SIEM) system provides an enterprise-wide view of security and compliance status from a single console. Data is collected from both on-premises equipment and the cloud-based mitigation and presented in a consolidated view of dashboards and reports. These views provide extensive yet simple drilldown capabilities that allow users to easily drill into information to speed incident identification and provide root cause analysis, improving collaboration between NOC and SOC teams, and accelerating the resolution of security incidents. Smart Network. Smart Business. 8

Full Alert Lifecycle Management The SIEM provides IT managers with a rich set of tools to manage all the alerts (availability, performance, security, and more), within their infrastructure. Alerts are managed from the moment they surface (identification stage), through ticket opening, analysis, resolution, and verification until the problem is resolved and summarized. Emergency Response Team (ERT) Radware AMS delivers the best attack coverage in the industry for online businesses and data centers. We deliver the widest out-of-the-box protection set. Yet, as attackers are getting more sophisticated by the day, there is a chance that they will launch a new form or type of attack for which the AMS may not be triggered out-of-the-box. For those cases, which are not frequent, the user is required to perform the analysis of the attack traffic and configure protection rules manually. On the other hand, not all users have the skills or the experience in applying security rules in real-time when under attack. That s why we established Radware s Emergency Response Team (ERT) to provide customers with 24x7, security expert services for hands-on attack mitigation assistance to help successfully defend their network against cyber attacks. The ERT team provides the required expertise needed during prolonged, multi-vector attacks. This may include working closely with customers to decide on the diversion of traffic during volumetric attacks, assisting with capturing files, analyzing the situation and offering various mitigation options. AMS Product Portfolio The Radware AMS is based upon the following product portfolio: DefensePro Delivers anti-dos, NBA, IPS,and Rep. Engine protection modules. AppWall Radware Web Application Firewall (WAF). APSolute Vision Radware Management solution that includes the advanced Security Information Event Management (SIEM) for security reporting, forensics, alerting, and compliance management. Summary: The Radware Business Advantage Cyber activists and financially motivated attackers are getting sophisticated launching prolonged, multivulnerability attack campaigns. No single tool or solution is effective against the broad range of attacks that target every layer of the IT infrastructure the network layer, the servers layer and the applications layer. Only with Radware s Attack Mitigation System, offering both on-premise and cloud based systems, online businesses, data centers and service providers can assure their on-line presence and maintain productivity. The Radware AMS offers the following benefits: Widest security coverage. The integration of on-premise AMS and DefensePipe provides protection against any availability based attack targeting any infrastructure layer. Shortest response time. The on-premise AMS guarantees the fast detection and mitigation of network, application and low & slow attacks, while the DefensePipe ensures a clean organizational network pipe. Top security expertise. The Emergency Response Team (ERT), composed of security experts using the most up-to-date methodologies and tools, empowers customers with the ability to handle persistent attacks that last days, quickly form new protections in real time, and deploy counterattack techniques. 2013 Radware, Ltd. All Rights Reserved. Radware and all other Radware product and service names are registered trademarks of Radware in the U.S. and other countries. All other trademarks and names are the property of their respective owners. Smart Network. Smart Business. 9 PRD-AMS-Solution-WP-01-2012/02-US