Home Securing web environments and APIs

End-to-end security from edge to origin

SECURING WEB ENVIRONMENTS AND APIS

Web applications and APIs are essential to the digital economy. Any site that handles sensitive user data must have maximum protection. Combining strategies at the edge and at the origin, at Transparent Edge we guarantee extreme security in particularly sensitive sectors such as banks, e-commerce, insurance, fintech, health applications…

Real Security Strategy

Minimize the chance of your users’ web applications and APIs being compromised by implementing a real security strategy.

Cloud, on-premise and hybrid environments

In addition to security at the edge, we add application audits and work at the source, securing cloud, on-premise and hybrid environments. You won’t find it on any other CDN.

Advanced ACLs

They represent a fundamental functionality in perimeter defense at the edge. They manage access to resources, while enabling precise segmentation of traffic, ensuring that only legitimate requests reach origin servers.

Custom configuration makes it possible to ensure that legitimate traffic is served efficiently while actively blocking potential intrusions or previously identified malicious activities.

Rate Limit

Our rate limit policies limit the frequency of certain actions to try to stop the activity of malicious bots and malicious users, reducing the pressure on web servers.

Among others, they help mitigate brute force attacks and credential guessing attacks.

Cookie session

We ensure that only legitimate requests, associated with valid sessions, are processed by the CDN, protecting against threats such as spoofing and session hijacking.

By implementing robust session cookie management at the edge, user trust is strengthened.

Pieza puzzle

Captcha challenge

This feature integrates seamlessly into the CDN architecture at the edge, providing an extra layer of security without compromising speed or user experience.

Bot Detection

Advanced functionality to identify and mitigate malicious activity by dynamically assessing customer behavior.

The execution of javascript sequences, together with our reputational database, allows us to detect suspicious behavior patterns that indicate the presence of automated bots.

URL Token

This URL tokenization feature in the CDN at the edge offers an additional instance of security without compromising speed or user experience, thereby strengthening perimeter defense against potential vulnerabilities and attacks.

UAM (Under Attack Mode)

Protection for your sites and applications. You can take action if you need to react to an incident, for example, if you are suffering a Distributed Denial of Service (DDoS) attack or excesive bots traffic

“Under Attack” Mode

This functionality can be activated on demand. It is activated manually or automatically from our API.

It allows you to mitigate denial-of-service attacks using a combination of advanced techniques.

You can configure the detection parameters individually by customizing their threshold and sensitivity based on the nature of each website or API.

 

 

Read more

Our Edge Platform

Security doesn’t come at the expense of performance

Do you want to get in touch with us?