The following article is a bit dated article and is present here only for information purpose. Check the pricing of Bitninja security tool hereDeepfence is a next-generation application security solution provider. E2E Networks has entered in partnership with Deepfence to provide comprehensive security to its customers from known and unknown attacks, ensuring business continuity even in face of persistent multi-vector multi-stage attacks. Deepfence security solution is available to all E2E Networks customers as a micro-service bundled in a virtual appliance that can be deployed in a few minutes to protect critical services and sensitive data. Let us look at the key features of this solution.
Features
The following lists the high-level features of the Deepfence product suit:
- Automated vulnerability management for Virtual Compute Nodes and containers
- Virtual Compute Node, service and container hardening
- Resource and process integrity monitoring at runtime
- Detection and protection against OWASP Top 10 attacks
- Detection and protection against zero-day attacks
- Detailed audit trails for diagnosing anomalous behavior
- Integration with ecosystem and with tools like Slack, PagerDuty, and Splunk
These features come along with the several benefits that today's businesses need.
Benefits
This solution provides the following key benefits:
- Compliance enablement Deepfence feature-set helps in compliance with PCI-DSS, HIPAA, and FEDRAMP specifications
- Business continuity during attacks Deepfence’s comprehensive protection against known and unknown attacks ensures that the critical services and sensitive data are protected at all times ensuring uptime even during attacks.
- Full stack protection No matter which language and frameworks are being used, Deepfence continuously protects your services and data.
To use this solution correctly, an appropriate architecture must be followed.
Recommended Architecture
Deepfence is deployed as a virtual appliance behind the load balancer. It detects and protects servers against known and unknown application level attacks (OWASP Top 10 and more) by analyzing incoming HTTP requests. Deepfence appliance comes preloaded with industry standard ModSecurity ruleset and it executes it in sub-millisecond latency.The appliance can be programmed to execute custom rules which are very specific to customer applications. If you have any questions or comments about this solution, you can send them to support@e2enetworks.com.]]>