Cyber Security
 | 3 min read

Are your web-app security defences up (and working)?

By  Michael Warnock,
 7 March 2018

Blog 4 Red Shield 0301.png

All too often we see examples of large scale data breaches making news headlines… and all too often those breaches are a direct result of unsecure web-applications.

While some of the blame can be placed on poor management of the app design process – and a failure to build in good security at the very beginning – a lot of blame can also be placed on sheer ignorance. The reality is, web-applications are a very appealing target for cyber-criminals – particularly if they aren’t adequately protected. And, according to the team at Aura Information Security who are often called upon at the eleventh hour to help fix flawed web-applications, a large majority aren’t.  

 

A delicate balance

These days, more and more customer touch points happen digitally, rather than face-to-face; and businesses are increasingly using web-applications as their digital front door.  But if a security flaw is found, from a penetration test, for example, it can be difficult for businesses to keep these critical web-applications up-and-running – without exposing themselves, or their customers, to unnecessary risk.

Shields up

It’s this reason exactly that led to the development of RedShield – an innovative service that combines web-application shielding software with industry-leading cyber security services enabling businesses to protect their highly dependent web-applications while fixing known vulnerabilities as time and resources allow. Essentially, RedShield helps businesses manage the delicate balance between application security, compliance and go-to-market pressures.

How it works

All app-destined traffic is rerouted through the RedShield global shield network, proprietary vulnerability matching intelligence uses pen-test data to identify and deploy the right shields to block attacks without false positives. Known flaws are shielded faster thanks to RedShield’s global shield library of almost 4,500 shields, which is managed and optimised by a team of global security experts. All delivered without the need to alter source code.  

The threat is real

You only need to look at RedShield’s dashboard to see that behind the scenes, an ongoing war on web-applications is waging. Over the past three years, RedShield has blocked more than 82 million attacks. In September 2017 alone, the company reported it had blocked a staggering 30 million attacks. And, because RedShield is able to correlate attacks to actual application vulnerabilities, the company knows these blocked attacks have directly helped to protect over 27 million individuals’ privacy and safety online.

An added layer of protection

When it comes to your cyber security strategy, there is no silver bullet to protect your business. It takes many layers of protection – encompassing people, process and technology – to help ensure your business is adequately prepared to defend against cyber-attacks. That said, RedShield provides an extra layer of security to your business – and, when you consider the rising number of online threats, every layer counts.

 

Do you have an effective cyber security strategy in place?

Get your FREE cyber security checklist here

 

 Get Your Free Cyber Security Checklist