Corero
Blog & News

Corero SmartWall SmartPlugin for CMS

While the Internet has been subjected to DDoS traffic for over two decades, these attacks are now taking center stage, as the techniques used have become far more sophisticated in nature. Paired with the ease of delivering DDoS-for-hire services and their increasingly broad motives, we are seeing a dangerous mix of attack vectors. Corero’s goal is to protect organizations from attacks coming across the Internet, with a real-time mitigation solution that will block DDoS traffic and the damage to business continuity that comes with it. Corero has already been off to a strong start in 2021, with recent product enhancements that continue to enhance our industry leading DDoS protection.

Along with the announcement of Corero’s extended SmartProtect solution offering, we have also announced the ability to enhance our industry leading SmartWall solution without having to always perform an upgrade to the running system software. This new Smart-Plugin capability for the SmartWall solution can deliver even greater visibility and protection against attacks, as well as enhanced system integration. The New IP Intelligence Smart-Plugin, for example, includes Geo & ASN traffic source visibility, and adds traffic-based control for each source country. This enhanced visibility is kept up to date by live feed updates.

Corero’s SmartProtect also includes the SmartWall Service Portal, which enhances Corero’s real-time protection with multi-tenant and service delivery capabilities, including enabling providers to onboard tenant customers, define and assign DDoS protection service levels and view attack dashboards for each. Protected customers can login to their own view, to access DDoS attack reporting and analytics, and understand the value of the DDoS protection they are receiving.

The SmartProtect offering is underpinned by Corero’s award-winning SmartWall solution, which delivers the fastest real-time, automatic mitigation of DDoS attacks in seconds not the minutes, or tens-of-minutes, taken by other solutions. Supporting multiple deployment topologies, SmartWall utilizes an always-on DDoS mitigation architecture to automatically, and surgically, remove just the DDoS attack traffic, leaving good user traffic to flow unimpacted.

In order for organizations to keep up with the growing sophistication and range of attacks, it’s essential to choose a solution from a vendor that is focused on DDoS protection.  It must be able to deliver comprehensive visibility across their networks to detect and block any potential DDoS threats, in real-time, as they arise and before they have a chance to cause damage.