Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

F5 Empowers Customers with End-to-End App Security

February 2020 by Marc Jacob

F5 introduced its customer-focused approach to Application Protection, bolstered by new offerings and the company’s recent acquisition of Shape Security. Informed by customer use cases, prominent industry attack practices, and threat intelligence from F5 Labs, F5’s extensive portfolio safeguards all applications without impacting the end-user experience or slowing time-to-market. As a leader in WAF and API security technology, F5 delivers application security with consistent policies and controls across hybrid- and multi-cloud environments.

Digital transformation efforts often result in hundreds of apps hosted across multiple clouds and on-premises. Modern architectures include distributed microservices, containers, and APIs. Combined, these have radically changed (and increased) the attack surface for applications. Simultaneously, CI/CD workflows make it critical for security to be addressed throughout the life of an app, as the cycle time for moving apps from development to production is declining rapidly. The challenge, then, is how to manage security policies across multiple environments with both consistent controls and operational efficiencies. IT personnel must be equipped with better tools such as machine learning and AI to protect against increasingly sophisticated attacks on applications and APIs.
F5’s application security portfolio spans four solution areas that correlate directly to the areas organizations must protect to deliver applications and services: Application Layer Security; Trusted Application Access; Application Infrastructure Security; and Intelligent Threat Services.

Application Layer Security Guards Against Application Attacks

Application layer security comprises security at or near the application, typically referring to layers 4 through 7 of the OSI model. This area focuses on protecting applications against exploits, deterring unwanted bots and other automated attacks, and reducing utilization costs in the cloud. F5 solutions guard against application threats, such as application layer denial of service, malicious scripting, and injection attacks. Further, with the Shape acquisition F5 has the ability to provide game-changing defenses in depth across the application layer, with Shape Enterprise Defense already mitigating more than one billion application layer attacks tied to app fraud and abuse every day.

Trusted Application Access Enforces Customers’ Fine-Grain Access Control Policies
Secure access solutions generally sit in front of applications, in prime position to enforce access security policies. The F5 identity-aware proxy also adds value by enabling single sign-on (SSO) and multi-factor authentication policies to help organizations realize the benefits of modern authentication and authorization protocols like OAuth/OpenID Connect—as well as take advantage of contemporary identity services such as Microsoft Active Directory—to integrate SSO with their on-premises applications. This approach boosts access controls to protect against account takeover, phishing, and other threats in support of a Zero Trust model integrated into an organization’s overall risk management framework.

Application Infrastructure Security Defends Against Encrypted Threats and Network
Attacks

Extending beyond applications, app infrastructure protection defends the systems on which applications depend. These security solutions expose threats hidden within encrypted traffic and protect against network attacks, DDoS, and protocol abuse. As an example of F5’s approach, the company offers a managed service focused on DDoS through Silverline to help protect customers from volumetric or reflected amplification attacks. Additionally, Aspen Mesh further addresses microservice security challenges by providing role-based access control with Traffic Claim Enforcer, allowing enterprises to easily enforce the level of least privilege, and with Secure Ingress that enables applications to connect securely to the Internet.

Intelligent Threat Services Thwart Sophisticated Attacks

As the final area detailed in F5’s approach, these services feed security intelligence into all the other areas. It combines multiple security data feeds from F5, Shape, crowdsourced, open source, and third-party inputs. More than just data collection, F5’s intelligent threat services use advanced analytics to transform the data sets into tactical intelligence that is both relevant and consumable by portfolio solutions. Cross-platform visibility and analytics help increase accuracy and predict malicious behavior to ensure that attack traffic is clearly distinguished from legitimate use. These horizontal services also enable organizations to gain an overarching view of risk so their efforts can be more effectively managed, which is of particular importance for multi-cloud environments.

Based on the identified areas above, F5 solutions reduce friction and enable agile security across organizations in an accessible and progressive way, while leveraging Shape Security’s leading capabilities in machine learning and AI. To accomplish this, the company differentiates not only on technical proficiency, but also on flexibility of deployment and consumption (such as via use-based models, SaaS, and managed service offerings), as well as enhancements through APIs and an ecosystem of security partners that extend app protection. With the addition of Shape, F5 is poised to incorporate more machine learning and AI into its offerings at a much deeper level, giving customers superior application protection that can more easily be improved, orchestrated, and automated.

This week at RSA, F5 is highlighting several new solutions in its application security portfolio:
• Essential App Protect – As a SaaS offering, the solution provides apps with out-of-the-box protection against common web exploits, malicious IPs, and coordinated attacks—with no previous security expertise required. The Essential App Protect service can be activated with a few UI clicks or API calls, with deployment that can be easily dropped into a DevOps toolchain to deliver valuable security controls for any application.
• Behavioral App Protect – This cloud-delivered solution looks beyond signatures and rules to provide next-generation application defenses that require no ongoing tuning, deep technical expertise, or management. Behavioral App Protect leverages machine learning and crowdsourced threat intelligence data to deliver superior security efficacy with significantly reduced TCO. F5’s adaptive analytics detect malicious behavior in real-time, enabling the accurate identification and mitigation of bad actors, protecting all applications across multiple clouds.
• NGINX App Protect – The solution brings F5 WAF technology to the NGINX platform, delivering superior performance and security with lower latency and easy integration into modern CI/CD toolchains. It simplifies the tool sprawl that can otherwise come with contemporary applications (as well as the modernization of legacy applications) and enables security to be enforced closer to the point of code in today’s application and API environments.
• Aspen Mesh Secure Ingress – The solution simplifies the way operators secure traffic entering Kubernetes clusters, and also streamlines how application developers can ensure app security. Aspen Mesh Secure Ingress enables platform operators to retain a strategic point of control to enforce policies while allowing application developers to move quickly and deliver customer-facing features reliably and securely.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts