Web Application Firewall

Total Page:16

File Type:pdf, Size:1020Kb

Web Application Firewall Web Application Firewall SonicWall Web Application Firewall offers a comprehensive foundation for web application security, data leak prevention and performance, on prem or in the cloud The SonicWall Web Application Firewall performance. WAF learns, interrogates Benefits: (WAF) Series enables a defense-in-depth and baselines regular web application Web Application Threat Management strategy to protect your web applications usage behaviors and identifies anomalies running in a private, public or hybrid that may be indicative of attempts to • Shrink attack surface with full management and control of web cloud environment. It offers a complete, compromise the application, steal data application traffic out-of-box compliance solution for and/or cause service disruption. application-centric security that is easy to • Interrogate the behavior and logic manage and deploy. WAF employs a combination of signature- of web communication beyond based and application profiling deep- protocol activities The SonicWall WAF is a full-featured packet inspection. Its high performance • Detect and alert on anomalies in web application firewall that arms real-time intrusion scanning engine uses web application behavior organizations with advanced web security event-driven architecture to dynamically Web Application Protection tools and services to protect their data defend against evolving threats. These and web properties against modern, include those outlined by the Open • Protect against known and zero-day web-based threats. It applies deep Web Application Security Project vulnerabilities with Capture ATP, virtual patching and custom rules packet inspection of Layer 7 web traffic (OWASP), as well as more advanced against a regularly updated database of web application threats like Denial • Defend against latest vulnerabilities known signatures, denies access upon of Service (DoS) attacks and context- and threats outlined by OWASP detecting web application vulnerabilities aware exploits. Moreover, WAF also Top Ten and redirects users to an explanatory prevents data loss with data masking and • Preserve web servers' integrity and error page. This helps keep compliance page-blocking techniques for specified performance against application data unexposed and web properties patterns of sensitive data like Payment DoS/DDoS attacks safe, undisrupted and in peak operating Data Leak Prevention (DLP) • Prevent data theft via data masking and page-blocking techniques • Bar attackers from gaining access Classified Malware Streaming Data to users’ accounts and all accounts PDF RANSOMWARE Locky on web servers with precise access Email security controls RANSOMWARE BLOCK Data File WannaCry Artifact 1 Accelerate Application Delivery 101001001010 TROJAN 010100101101 Spartan Artifact 2 MACHINE 010010100100 LEARNING • Enable caching, compression and 101001010010 Artifact 3 other HTTP/TCP optimizations to 110101010010 Deep Learning UNKNOWN 010100100010 accelerate application delivery Artifact 4 Algorithms CLOUD CAPTURE 101100100101 SANDBOX • Reduce workload and boost A Hypervisor performance by offloading SSL Endpoint transactions A B C D B Emulation C Virtualization • Perform Layer-7 load balancing to D RTDMI distribute the load across clustered web servers Bad BLOCK Good until SENT VERDICT Card Information (PCI) and government downloads or injections are sent to the customers can easily implement HTTPS issued identification. SonicWall Capture ATP service in the for their websites using this service. cloud for analysis using deep learning For optimal protection against malicious algorithms. It has the option to hold them Economy of Scale downloads, malware injections or at the gateway until a verdict is rendered. advanced threats, WAF leverages WAF provides economy of scale benefits SonicWall Capture Labs threat research. Unique only to SonicWall, this multi- of virtualization and can be deployed as a It also adds SonicWall Capture Advanced engine sandbox platform applies virtual appliance in private clouds based Threat Protection (ATP) and Real-Time a combination of third-party and on VMWare or Microsoft Hyper-V; or Deep Memory Inspection (RTDMITM) proprietary static and dynamic processing in AWS or Microsoft Azure public cloud service options to its suite of web tools for threat prevention. These environments. This gives organizations security services. Additionally, APIs include a pool of over 60 reputable virus all the security advantages of a physical are provided to give administrators scanners, RTDMI, virtualized sandboxing, WAF with the operational and economic the ability to monitor and orchestrate full system emulation and hypervisor- benefits of virtualization, including WAF operations programmatically for level analysis technologies. system scalability and agility, speed of improved web security automation system provisioning, simple management and efficiency. Simultaneously, each inspection and cost reduction. technique executes suspicious code Cross-vector threat intelligence and analyzes behavior and provides Acceleration features include load comprehensive visibility to malicious balancing, content caching, compression Capture Labs performs threat hunting activity. At the same time, it resists and connection multiplexing improve and intelligence sharing across the evasion tactics for optimized zero-day performance of protected websites and entire SonicWall security ecosystem threat discovery and defense. significantly reduce transactional costs. including WAF. The research team vets A robust dashboard provides an easy-to- cross-vector threat information from Let's Encrypt integration use, web-based management interface. a variety of sources, including a million This features status page overview of all globally placed security sensors while To help organizations deliver greater monitoring and blocking activities, such continuously developing and patching security to website visitors and elevate as signature database status information WAF with dynamic threat signatures for their SEO placement, WAF integrates and threats detected and prevented up-to-date web application protection. with the Let's Encrypt service. This since boot-up. complimentary Certificate Authority Multi-engine advanced threat analysis (CA) service includes issuing, monitoring, The WAF Series is available in four renewing and decommissioning website models that represent their SonicWall Capture ATP Service extends certificates, for easy SSL/TLS certificate licensed inspection capacities to web application protection to detect and life-cycle management. Completely accommodate various monthly traffic prevent zero-day attacks. Suspicious file managed by the SonicWall WAF, volume with unlimited domain. The Known Web Threat Prevention Anti-Evasion Protection Application Load Balancing Content updates based Submitting files Data on threat research for sandboxing Protection DoS Protection Bot SonicWall Web Application Firewall HTTP/SSL Application Signature-based Web deep packet delivery exploit application inspection controller prevention profiling engine User Web Server(s) Custom Rules & Patterns Hacker Website SME subscribed Licensed Capacity activates platforms for various private/public WEBSITE LICENSED WAF’s complete suite of security services cloud security use cases. The WAF MODEL CAPACITY up to the prescribed monthly capacity. Series is available for deployment on the PRO 10 GB per Month Services include Capture ATP with following platforms: RTDMI™ technology to inspect web SMALL 50 GB per Month traffic and web transactions. It then 1. Private Cloud: MEDIUM 200 GB per Month resets each month. Licensed Capacity • VMware ESXi LARGE 500 GB per Month options are stackable to address growing • Microsoft Hyper-V capacity needs. 2. Public Cloud: Deployment options • Amazon Web Services (AWS) SonicWall WAF can be deployed on a • Microsoft Azure wide variety of virtualized and cloud Summary of WAF Features Web Application Security • Hypervisor level analysis • Automatic Software Updates • OWASP Top 10 Protection • Full system emulation • API Support • CSRF Protection • Broad file type examination Monitoring & Reporting • Cookie Tampering Protection • Automated and manual submission • SNMP Support • Website Fingerprint Detection • Real-time threat intelligence updates • Event / Audit Logging & Syslog • Sensitive Data Protection - Masking • Block until verdict • Email alerts and Blocking Botnet Protection • System monitoring & Diagnostics • Rate Limiting and DoS Protection • Geo-IP- and Threat Intel-based • Threats Dashboard • Anti-evasive inspection protection filtering • Health Dashboard • Automatic Signature updates • Blacklisting and Whitelisting • PDF Report Exports • Web Application Profiling & • Blocking and Captcha-based Auto-Rule Generation Remediation Support Platforms & Licensing • Access Policies (using Geo, IP, URL Secure Web Application Delivery • VMWare & MS Hyper-V and AWS or User) & MS Azure (BYOL) • Secure Web App. Offloading • Custom Rules & Rule-chaining • Subscription License based • SSL Inspection & PFS • Custom Error response on capacity • Session Logout Timer • Secure Session Logout • Layer-7 Load Balancing • HTTP Strict Transport Security • Web App. Health Monitoring Partner Enabled Services (HSTS) Support • Web App. Acceleration -content Need help to plan, deploy caching, compression and TCP or optimize your SonicWall • Let's Encrypt service optimization solution? SonicWall Advanced Services Partners are trained • Authentication with MFA support Administration
Recommended publications
  • Best Practices: Use of Web Application Firewalls
    OWASP Papers Program Best Practice: Use of Web Application Firewalls Best Practices: Use of Web Application Firewalls Version 1.0.4, March 2008, English translation 25. May 2008 Author: OWASP German Chapter with collaboration from: Maximilian Dermann Mirko Dziadzka Boris Hemkemeier Achim Hoffmann Alexander Meisel Matthias Rohr Thomas Schreiber OWASP Papers Program Best Practice: Use of Web Application Firewalls Abstract Web applications of all kinds, whether online shops or partner portals, have in recent years increasingly become the target of hacker attacks. The attackers are using methods which are specifically aimed at exploiting potential weak spots in the web application software itself – and this is why they are not detected, or are not detected with sufficient accuracy, by traditional IT security systems such as network firewalls or IDS/IPS systems. OWASP develops tools and best practices to support developers, project managers and security testers in the development and operation of secure web applications. Additional protection against attacks, in particular for already productive web applications, is offered by what is still a emerging category of IT security systems, known as Web Application Firewalls (hereinafter referred to simply as WAF), often also called Web Application Shields or Web Application Security Filters. One of the criteria for meeting the security standard of the credit card industry currently in force (PCI DSS - Payment Card Industry Data Security Standard v.1.1) for example, is either a regular source code review or the use of a WAF. The document is aimed primarily at technical decision-makers, especially those responsible for operations and security as well as application owners (specialist department, technical application managers) evaluating the use of a WAF.
    [Show full text]
  • 5 Things You Need to Know About a Web Application Firewall
    5 Things You Need to Know about a Web Application Firewall A NEUSTAR SECURITY SOLUTIONS EXCLUSIVE www.security.neustar 5 Things You Need to Know about a Web Application Firewall Table of Contents 1. What is a WAF? 03 2. Why Are Attackers Interested in Your Applications? 04 3. Why Do You Need a WAF? 05 4. Key Features to Expect from a WAF 06 5. Not All WAFs Are Equal 08 About Neustar 09 01 5 Things You Need to Know about a Web Application Firewall Web Application Firewall (WAF) is a priority item for IT professionals who are struggling to protect their customer facing and mission- critical applications. From SQL injection attacks to cleverly executed distributed denial of service (DDoS) attacks, attackers are enjoying success in areas where a WAF would otherwise stop their progression. But before you go out and buy a WAF service, here are five things you need to know. 5 Things You Need to Know about a Web Application Firewall What is a WAF? At its core, a Web Application Firewall (WAF) is responsible for inspecting the Hypertext Transfer Protocol (HTTP) request and responding based on predefined rules;processing preset actions against questionable HTTP/HTTPS requests identified during the inspection phase or the HTTP/HTTPS connection validity check; logging the malicious HTTP/HTTPS requests identified during the inspection; andmanaging visits to websites. Generally speaking, WAFs detect and protect web applications from attacks that try to exploit vulnerabilities. WAFs serve as a way to enhance the security perimeter by providing an additional barrier between attackers and your application layer.
    [Show full text]
  • CGSS DS US R2.Indd
    Gateway Content Anti-Virus Filtering Anti- ViewPoint Spyware Intrusion 24x7 Prevention Support SonicWALL Comprehensive Gateway Security Suite NETWORK SECURITY Complete Network Security in a Single Integrated Package Understanding network security can be complicated, but ensuring that your network is secure from malicious threats shouldn’t be. SonicWALL Comprehensive Security Suite (CGSS) removes the complexity associated with choosing a host of add-on security services by integrating all the network security services required for total protection into a convenient, aff ordable package that turns any SonicWALL network security appliance into a complete solution. Available on E-Class NSA, NSA and TZ Series network security appliances, SonicWALL CGSS keeps your network safe from viruses, spyware, worms, Trojans, intrusion attacks and other online threats. As soon as new threats are identified and often before software vendors ■ Complete network can patch their software, the SonicWALL security solutions are automatically updated with security solution signatures that protect against these threats and stop attacks before they can make their way into your network, ensuring you have around-the-clock protection. Your SonicWALL solution ■ Gateway anti-virus, anti-spyware and also has the ability to manage internal access to inappropriate, unproductive and potentially intrusion prevention illegal Web content with comprehensive content filtering. Finally, this powerful services ■ Application Firewall bundle also includes around-the-clock technical support, crucial firmware updates and real-time reporting capabilities. ■ Content filtering SonicWALL Comprehensive Security Suite includes the following: ■ 24x7 Support with ■ Gateway Anti-Virus, Anti-Spyware, Intrusion Prevention and Application Firewall* Service firmware updates subscription ■ ViewPoint reporting ■ Content Filtering Service subscription – Premium Edition on E-Class NSA, NSA and software TZ 210/200/100 Series.
    [Show full text]
  • Best Practices: Use of Web Application Firewalls
    OWASP Papers Program Best Practice: Use of Web Application Firewalls Best Practices: Use of Web Application Firewalls Version 1.0.5, March 2008, English translation 25. May 2008 Author: OWASP German Chapter with collaboration from: Maximilian Dermann Mirko Dziadzka Boris Hemkemeier Achim Hoffmann Alexander Meisel Matthias Rohr Thomas Schreiber OWASP Papers Program Best Practice: Use of Web Application Firewalls Abstract Web applications of all kinds, whether online shops or partner portals, have in recent years increasingly become the target of hacker attacks. The attackers are using methods which are specifically aimed at exploiting potential weak spots in the web application software itself – and this is why they are not detected, or are not detected with sufficient accuracy, by traditional IT security systems such as network firewalls or IDS/IPS systems. OWASP develops tools and best practices to support developers, project managers and security testers in the development and operation of secure web applications. Additional protection against attacks, in particular for already productive web applications, is offered by what is still a emerging category of IT security systems, known as Web Application Firewalls (hereinafter referred to simply as WAF), often also called Web Application Shields or Web Application Security Filters. One of the criteria for meeting the security standard of the credit card industry currently in force (PCI DSS - Payment Card Industry Data Security Standard v.1.1) for example, is either a regular source code review or the use of a WAF. The document is aimed primarily at technical decision-makers, especially those responsible for operations and security as well as application owners (specialist department, technical application managers) evaluating the use of a WAF.
    [Show full text]
  • Securing a Modern Web Application in AWS
    Securing a Modern Web Application in AWS Explore threat modeling and learn how to create and support your web application security strategy with AWS Marketplace software seller solutions. AWS Marketplace Introduction As more organizations turn to distributed web applications to maintain high availability and reduce costs, many are choosing to store these applications in the AWS cloud for added elasticity, scalability, and ability to handle large workloads. Doing this securely, however, means addressing potential threats to multiple components, such as the front-end cloud application and corresponding databases. In this whitepaper, SANS analyst and instructor, Shaun McCullough, will provide an introduction to exploring the vulnerabilities associated with modern web applications, web application firewalls, and DevSec operations that oversee security to continually update code. This process, known as threat modeling, is vital to the ability to prioritize vulnerabilities and security operations to meet those challenges. Building on Shaun’s perspective, AWS Marketplace shares how this process can be applied to your AWS Cloud environment with an introduction to relevant AWS security services and AWS Marketplace software sellers, such as Fortinet, Barracuda, and Imperva. The featured Fortinet solutions for this use case can be accessed in AWS Marketplace Fortinet Managed Rules for AWS WAF AWS Quick Start for Fortinet FortiGate Fortinet FortiWeb Cloud WAF-as-a-Service A SANS Whitepaper How to Protect a Modern Web Application in AWS Written by Shaun McCullough Sponsored by: April 2019 AWS Marketplace Introduction As businesses move more assets to the cloud, having a security plan is essential, but nobody has the time or resources to do everything that is needed from the start.
    [Show full text]
  • Ransomware: Prevention and Recovery in K-12 Environments
    SOLUTION BRIEF Ransomware: Prevention and Recovery in K-12 Environments Ransomware is insidious, and effective, and its use is growing fast. If you haven’t yet experienced the dismay of finding your files inaccessible and a ransom demand on the screen, chances are good that you will soon. From 2018 to 2019, there was a 235-percent increase in the 235% number of ransomware attacks, primarily targeting organizations in the US. K-12 educational organizations are particularly at risk1, with hundreds of attacks in 2019 on US schools2. Ransom demands against schools and districts are typically in the Ransomware 200% hundreds of thousands of dollars. attack increase from 2018–2019 Until now, K-12 IT professionals have been slow to adopt protections against ransomware, but the data makes it clear that this is no longer tenable. If your school has not yet suffered an attack, it really is just a matter of time. Criminals have many ways to infect school networks with ransomware—an unprotected RDP (remote desktop protocol) port, a phishing email, an unprotected web form, an infected thumb drive—and new methods are being developed all the time. 100% By far the most common vector is email, typically a sophisticated phishing email. RDP (remote desktop protocol) Phishing email Web applications Infected thumb drive Exploit kit Malvertising Compromised websites Ransomware can infect school networks in many ways. 0% 1 Cybercrime Tactics and Techniques: Ransomware Retrospective, August 2019 2 https://www.infosecurity-magazine.com/news/hundreds-of-us-schools-hit-by/ Barracuda Networks • SOLUTION BRIEF • Ransomware: Prevention and Recovery in K-12 Environments Effective ransomware protection requires a three-pronged approach: 1.
    [Show full text]
  • Guidelines on Firewalls and Firewall Policy
    Special Publication 800-41 Revision 1 Guidelines on Firewalls and Firewall Policy Recommendations of the National Institute of Standards and Technology Karen Scarfone Paul Hoffman NIST Special Publication 800-41 Guidelines on Firewalls and Firewall Revision 1 Policy Recommendations of the National Institute of Standards and Technology Karen Scarfone Paul Hoffman C O M P U T E R S E C U R I T Y Computer Security Division Information Technology Laboratory National Institute of Standards and Technology Gaithersburg, MD 20899-8930 September 2009 U.S. Department of Commerce Gary Locke, Secretary National Institute of Standards and Technology Patrick D. Gallagher, Deputy Director GUIDELINES ON FIREWALLS AND FIREWALL POLICY Reports on Computer Systems Technology The Information Technology Laboratory (ITL) at the National Institute of Standards and Technology (NIST) promotes the U.S. economy and public welfare by providing technical leadership for the nation’s measurement and standards infrastructure. ITL develops tests, test methods, reference data, proof of concept implementations, and technical analysis to advance the development and productive use of information technology. ITL’s responsibilities include the development of technical, physical, administrative, and management standards and guidelines for the cost-effective security and privacy of sensitive unclassified information in Federal computer systems. This Special Publication 800-series reports on ITL’s research, guidance, and outreach efforts in computer security and its collaborative activities with industry, government, and academic organizations. National Institute of Standards and Technology Special Publication 800-41 Revision 1 Natl. Inst. Stand. Technol. Spec. Publ. 800-41 rev1, 48 pages (Sep. 2009) Certain commercial entities, equipment, or materials may be identified in this document in order to describe an experimental procedure or concept adequately.
    [Show full text]
  • BIG-IP Advanced Web Application Firewall
    F5 Advanced WAF DATA SHEET What’s Inside Proactive Application Protection 2 Key benefits 3 Ensure Comprehensive Applications are critical to your business. Without the right protection, however, they can Threat Protection become an attack vector that may ultimately lead to a data breach. Consider this alarming statistic: Organizations have an average of 765 web applications and these applications 7 Streamline Learning, are the initial target of data breaches 53% of the time.1 Deployment, and Management Protect your organization and its reputation by maintaining the confidentiality, availability, and performance of the applications that are critical to your business with F5® Web 8 Leverage Rich, Application Firewall (WAF) solutions. Actionable Reporting F5 WAF solutions are deployed in more data centers than any enterprise WAF on the 10 Meet Complex market. The comprehensive suite of F5 WAF solutions includes managed rulesets for Deployment Amazon Web Services (AWS); cloud-based, self-service, and managed service in the Requirements F5 Silverline® cloud-based service delivery platform; application delivery controller (ADC) integration with F5 BIG-IP® Application Security Manager™ (ASM)2; and F5 Advanced 11 F5 Security Services Web Application Firewall™ (Advanced WAF). 12 F5 Advanced WAF Advanced WAF redefines application security to address the most prevalent threats Features and organizations face today: Specifications • Automated attacks and bots that overwhelm existing security solutions. • 14 F5 Advanced WAF Web attacks that steal credentials and gain unauthorized access across user accounts. • Application layer attacks that evade static security based on reputation and 14 BIG-IP Platforms manual signatures. 15 Virtual Editions • New attack surfaces and threats due to the rapid adoption of APIs.
    [Show full text]
  • Evolution of Web Application Firewalls
    EVOLUTION OF WAF EVOLUTION OF WEB APPLICATION FIRewaLLS: INCIDENT DAMAGES TOP USD 162 MILLION FROM SERVER PROTECTION TO DEFENSE-IN-DEPTH A massive 2013 hack infected Internet-based network attacks have become increasingly sophisticated over the last 20 years. Once-useful payment systems at Target stores Intrusion Detection System/Intrusion Protection System (IDS/IPS) solutions show their age as the diversity running on out-of-date versions and interactivity of today’s web applications open up vectors for invisible, destructive cyberattacks. Most of Windows. The attackers used corporate network breaches are the result of vulnerabilities in web applications, even at companies that use a vulnerable web service, which the traditional security tools. Security-conscious companies are meeting this challenge by supplanting IDS/ allowed uploading arbitrary exe- IPS and classic firewalls with the new technologies found in Web Application Firewall solutions. cutables, to obtain access to POS terminals. Over 19 days, hackers WAF 1.0 made away with 40 million credit The first generation of web application protection featured two main advances over IDS/IPS: utilization of and debit card numbers in addi- HTTP attributes (method, address, parameters) and conversion of data prior to analysis (urlencode, base64). tion to personal information for 70 These solutions used a signature-based approach and were oriented at protection from server attacks (RCE, million customers. The company’s Path Traversal, SQL Injection). direct expenses exceeded $162 million. WAF 2.0 MORE THAN GBP 100 The Web 2.0 technology stack, including AJAX, and explosive growth in the number of critical web appli- MILLION LOST DUE TO A cations drove development of WAF 2.0.
    [Show full text]
  • Application Firewalls for Different Protocols
    Application Firewalls For Different Protocols Cannular and furibund Rafe wised her predicament ballon freeze-dries and outtell militarily. Quintillionth Rayner sometimes maroon any Walthamstow volplaning vehemently. Beardless Dickey pop, his quadrellas dreads fumigate ochlocratically. The latest firmware without disrupting your infrastructure that, the highest layer firewalls of any other networks or other data using different application firewalls abstract this policy for What is Digital Certificate? Waf rules can download. It incorporates packet, for example, Mohsen and Ramtin Aryan. As new exploits of different types of the differences between various products generate instant access. Inbound traffic containing IP Source Routing information. Aws waf for protocol exploits and route it different network security at. The differences between networks have a firewall, delivers an srx series device. WAFs do introduce traffic latency. Now available for protocol omain boundary equipped to applicable to deploy and threat intelligence. Web server, the stateful firewall might send busy home and maintaining the state table, might no additional configuration needed. In along, or by ecause of dignity, the firewall has high visibility into suspicious traffic to help if control your network. Cron job scheduler for task automation and management. When a firewall platform for firewalls, os x adds an informative webpage authentication as integral part of that application firewalls protocols for example if you? Analytics and collaboration tools for the powerful value chain. Like home and what to different application protocols for firewalls with existing connection and secure than the. The differences when threat visibility across hybrid firewall rules for building applications which should be outwitted by blocking legitimate apps behind traditional intrusion.
    [Show full text]
  • Importance of Web Application Firewall Technology for Protecting Web-Based Resources
    Importance of Web Application Firewall Technology For Protecting Web-based Resources Importance of Web Application Firewall Technology for Protecting Web-based Resources By Andrew J. Hacker, CISSP, ISSAP Senior Security Analyst, ICSA Labs January 10, 2008 ICSA Labs 1000 Bent Creek Blvd., Suite 200 Mechanicsburg, PA 17050 Copyright © 2008 Cybertrust, Inc. All Rights Reserved. Page 1 of 7 Importance of Web Application Firewall Technology For Protecting Web-based Resources Importance of Web Application Firewall Technology for Protecting Web-based Resources By Andrew J. Hacker, CISSP, ISSAP Introduction Web-based applications and services have changed the landscape of information delivery and exchange in today’s corporate, government, and educational arenas. Ease of access, increased availability of information, and the richness of web services have universally increased productivity and operational efficiencies. These increases have led to heavier reliance on web-based services and greater integration of internal information systems and data repositories with web-facing applications. While motivations of attackers against a victim’s corporate and organizational assets remain the same (financial, IP, identity theft, services disruption, or denial of service, for example), web applications enable a whole new class of vulnerabilities and exploit techniques such as SQL injection, cross-site scripting (XSS), and cross-site request forgery, to name a few.1 The complexity of services, potential severity of breaches, and mounting sophistication of attacks requires additional functionality beyond the capability of traditional network-based security products. The emergence of dedicated web application firewall technology provides a comprehensive and focused solution to help increase the security of web-based services and protect valuable information assets.
    [Show full text]
  • Health Information Security in the Age of Ehrs and the 3Rd Platform Learn More White Paper
    Health Information Security in the age of EHRs and the 3rd Platform White Paper Barracuda • Health Information Security in the age of EHRs and the 3rd Platform Introduction The last time Health Information Technology (HIT) changed this quickly was when barcoding was introduced to HIT networks in the 1990s. While the federal government pushes adoption of Electronic Health Records (EHRs), patient engagements are migrating to smartphones, tablets, and social media. Healthcare providers are also using cloud computing to analyze “big data” collected about treatments and procedures. Together “big connectivity” and cloud computing along with social media are being hailed as the “3rd Platform;” the successors to mainframe and client-server computing architectures. The challenge is how to add EHRs and 3rd Platform services to HIT mainstay services like email, Web access, and other applications while maintaining privacy for HIPAA compliance in today’s high-risk environment. As evidence of today’s risk, the Department of Health and Human Services’ Office for Civil Rights reported that 2016 was a record-breaking year, with more data breaches reported since they started publishing healthcare data breach summaries in 2009.1 Since 2002, Barracuda Networks’ strategy has been to protect and simplify diversifying IT infrastructures by converging security, performance optimization, and data loss prevention (DLP) features in solutions that are easy to deploy and manage. This white paper deals with the security and DLP issues facing IT professionals in the healthcare industry and how Barracuda technology addresses these issues. EHRs: Security, Storage, and Compliance Three issues to consider when you deploy EHRs are: avoiding data breaches by blocking cyber- attacks on the EHR application, demonstrating “meaningful use” of EHRs for certification, and providing safe, economical backups for a fast-growing volume of EHR data.
    [Show full text]