RSS
Логотип
Баннер в шапке 1
Баннер в шапке 2

MTS RED: Anti-DDoS

Product
Developers: MTS RED (Serenity Cyber Security) formerly MTS Cybersecurity
Date of the premiere of the system: 2014
Last Release Date: 2023/10/05
Technology: IS - Firewalls

The main articles are:

2023: Announcement of an updated service for protection against DDoS attacks

MTS RED, a subsidiary MTS in the field, cyber security presented on October 5, 2023 an updated service protection against DDoS attacks with comprehensive technical support from MTS - providing the customer with access Internet to from. protection DDoS-attacks The service, which has been used to combat DDoS attacks in MTS Group companies since 2014, has expanded functionality, gained the flexibility of configuration to meet the customer's needs and became one of the most cost-competitive among mature solutions.

DDoS is the most common type. hacker attacks They lead to the inaccessibility of the organization's Internet resources, resulting in both reputational losses temporary and business shutdowns financial , damage from downtime and outflow of users. According to to data internal studies of MTS RED, in 2022 the volume of DDoS attacks on the Russian organizations increased almost 10 times compared to 2021. The longest attack recorded by MTS RED SOC lasted over 50 days, and the most intense was estimated at 91 Gbps. At the same time, the cost of organizing such attacks starts at 600. rubles

The Anti-DDoS service from MTS RED takes into account the needs of both large and small companies and is focused on organizations for which the availability of their web resources and infrastructure is a critical condition. First of all, these are government bodies, corporations, digital service providers, media, banks, online stores and retail platforms. The MTS RED service is already used by about a hundred large organizations. The solution on the basis of which the service is provided is included in the Unified Register of Russian Software.

File:Aquote1.png
We thoroughly analyze all existing market solutions and choose safety the best for our customers. technologies It is very important that we fully undertake obligations to provide the Anti-DDoS service within the framework - SLA customers may not worry about which technologies it is built on, which of their developers will leave the market tomorrow and which will remain.
emphasized Mikhail Gorshilin, head of protection against DDoS attacks at MTS RED.
File:Aquote2.png

The Anti-DDoS service from MTS RED provides monitoring and protection of customer information resources against high-performance distributed denial-of-service attacks using specialized Internet traffic cleaning equipment. The customer is provided with notifications about DDoS attacks on Internet services, as well as periodic reports - monthly and on the fact of repelled attacks.

Previously implemented in the service, protection against DDoS attacks at the level of data transmission channels (L3 and L4) was supplemented with the functionality of protection at the application level (L7) without revealing the keys of the HTTPS protocol. At the same time, the updated service is distinguished by the flexibility of configuration: the client himself decides at what levels he needs to protect his resources. If the customer wants to secure only network equipment and connection, and does not need application-level protection, he will have enough basic service functions, the cost of which is available to companies of any scale.

Protection against DDoS attacks is implemented according to the cloud service model - the customer does not need to purchase, configure and administer specialized equipment, it is enough to subscribe. Thanks to this, a company already under the influence of DDoS can connect to the service in a matter of hours and block the attack. For example, as part of an incident on the current channel of a defense company, the MTS RED Anti-DDoS service was connected within an hour. And the connection of the channel to protection against DDoS attacks in the power grid company was implemented in just three days.

After connecting the service and forming security profiles relevant to the customer's resources and traffic, the continuous monitoring mode is activated. In order for the system to adapt to the traffic characteristics of some protected resources, 10 seconds is enough. If an anomaly is detected, traffic filtering starts within a few seconds, which helps to avoid delays in access to company resources and does not affect business processes. The service of response and protection against attacks turns out to be in continuous mode 24/7/365 with a dedicated round-the-clock duty shift.