Incapsula

 

Protection against service attacks and other malicious activities requires infrastructure investments, which can be too expensive for single applications. Using an application firewall and protection package can provide a cost-effective solution.

When do you need a protection package for your applications?

  • You want to ensure continuous accessibility. Service interruptions damage your image and can cause actual financial loss, especially for e-commerce sites. 
  • You need protection against software errors. Large and complex systems are hard to keep error-free – which can leave you vulnerable to unauthorized data access or denial of service (DoS) attacks. 
  • Your system contains personal and/or sensitive data. Customers and companies alike put a premium on the safety and security of their data.

e-point is an authorized Imperva partner 

Imperva Incapsula (Imperva Cloud Security) offers a comprehensive solution against Distributed Denial of Service (DDoS) attacks. Packaged with this protection is a dispersed content delivery network (CDN). This provides service protections that are compliant with international anti-DDoS standards. Plus, implementing Incapsula does not require application modification; depending on your product, its launch may be limited just to a DNS name modification.

e-point has carried out many Imperva Incapsula implementations. In addition to offering 24x7 Polish-language support, we can also manage or supervise the service on your behalf.

How does Imperva Incapsula work?

Services included in the package

This protection package provides a number of ways to secure your application and data against web-based attacks.  We also offer continuous monitoring, which gives you more control over your resources’ security procedures. 

  • Web Application Firewall (WAF)

    Blocks malicious requests to the application, e.g. cross-site scripting (XSS), SQL injection, and other activities in the OWATS Top 10 list.  WAF is characterized by high efficiency and an exceptionally low level of false alerts.

  • Content Delivery Network (CDN)

    Incapsula servers mediate content delivery and can relieve some of the Internet traffic on the customer's servers, reducing stress and bandwidth usage. Currently, Incapsula has 44 hubs in hosting centers around the world, 9 of which are in Europe and 1 in Poland itself. 
    To satisfy GDPR requirements, Incapsula allows you to identify the login event locations and heading data in one of three regions (Europe, America, and Asia).

  • Protection against DoS/DDoS

    Enables service and application operation during massive high-volume traffic attacks. 

  • Certified PCI compliance

    WAF complies with the strict security standards set by PCI (Payment Card Industry) and required by credit card payment organizations.

  • Bot classification

    Blocks malicious bots while allowing bots from indexing engines (e.g. Google) to access the application. 

  • Content optimization

    Optimizes and compresses HTML and CSS code, minifies JavaScript, and recodes images into smaller sizes for a better user experience. Even very well written applications do not account for the optimization of generated content and other resources; Incapsula lets you bridge this gap. 

  • Load balancing

    Spreads traffic among several servers or server rooms for improved efficiency.

  • SSL

    Serve encrypted traffic using your own certificates or those generated by Incapsula, an authorized SSL certificate issuer.

  • Emergency websites

    In the event of application inaccessibility or attack overload, Incapsula can display your emergency website(s) supplemented by required information (e.g. phone, e-mail, office address or customer service points, unit values, shares, etc.). 

  • Monitoring

    An administrative panel provides traffic stats, detected risks, and automated and user-generated traffic volumes.

  • Reporting and notifications

    Configure e-mail notifications for risk occurrence events (e.g. scanning, break-in attempts) and weekly reports.

  • SIEM integration

    Integrate the reporting of security events with leading SIEM tools, including Splunk, HP ArcSight, McAfee Security Manager, and Graylog.

  • Two-factor authentication

    Protect your application with two-factor authentication; hackers will need more than an administrator's password to get in.

  • API

    Provides API-level access to multiple functions. If needed, Incapsula functions can be integrated with your infrastructure or monitoring management systems.

Thanks to Imperva’s experience, completeness, and quality of service, Gartner awarded them the top ranking for all WAF solutions.

Key features

  • No need to install dedicated equipment or software. 
  • 24x7 support.
  • Automated attack detection and protection activation. 
  • Near-zero false alerts. 
  • Protection on multiple levels of the OSI network model (3, 4 and 7). 
  • Instant implementation.
  • Annual subscription.
  • Optional 14-day trial. 

Why choose e-point?

PWe’ll manage the complete service implementation.

We are a trusted and experienced Imperva Incapsula partner.

We can also provide comprehensive maintenance, such as adding and configuring new servers.

Related