EdgeCast Introduces Cloud-based WAF

Categories

And without further ado, let me introduce EdgeCast, the new CyberSecurity CDN. It’s been a long time in the making, and EdgeCast is finally WAF enabled, ready to take on the bad guys at the application level, on behalf of customers. EdgeCast has just rolled a new cloud-based web application firewall (WAF), packed with an extensive rule set that’s highly customizable, and once rules are created, are propagated across its globally infrastructure in minutes. Along with it comes a robust reporting suite with a visually appealing dashboard that displays attack metrics. For those who have used EdgeCast, have come to realize their web control panel is very user friendly, with all the major services like ADN, HTTP Small, HTTP Large, Flash, Route DNS and Defend, all listed on a single dashboard view. To use the WAF, customers just need to log into the control panel, click the Defend tab, then start configuring the options.

What is the impact to the industry? There are going to be two major impacts. First, EdgeCast alters the CDN landscape, in that those CDNs without a WAF offering (Limelight Networks and Internap) are now at a severe disadvantage. The CDN industry is a feature driven business, and those that offer more features, win more business, especially when it comes to securing websites. Next, we are beginning to see the demise of the on-premise web application firewall. Cloud-based WAF’s have the advantage of being located in many POPs, and are not confined to the bandwidth limitation of an appliance. Why buy an on-prem WAF that has a cap on bandwidth volume, and can be at one location at a time, whereas a cloud-based WAF scales to any bandwidth volume needed, and can everywhere, mitigating the attacks at the edge. For all businesses, the EdgeCast WAF provides an extra layer of security in the Defense in Depth strategy.

CyberSecurity CDN Diagram
CyberSecurity CDN Diagram
Scroll to Top