Protective AI features

Protective AI features

Share post

AI functions such as machine learning and managed services secure distributed environments. F5 has introduced new security features that provide comprehensive protection and control when managing apps and APIs for on-premises, cloud and edge.

F5's cloud security portfolio enables advanced API endpoint and anomaly detection, telemetry and behavior analysis through advanced machine learning. F5 customers can now improve their security posture with an ever-improving analytics engine and unified policy enforcement. These features enable secure app-to-app communication via validated and monitored APIs. This reduces the time for security teams to correct false positives and accelerates the delivery of new services. The enhancements, as well as new managed service offerings for enterprises and service providers, are part of the F5 Distributed Cloud Services, launched in 2022 and supported by the recent launch of multi-cloud networking solutions.

Distributed environments on the rise

The innovations come at a time when companies are increasingly using hybrid solutions. According to F2023's 5 State of Application Strategy (SOAS) Report, 85 percent of respondents are deploying apps and APIs in distributed environments that span multiple public clouds, on-premises and edge locations. Over 20 percent of respondents operate apps and APIs in six different environments. At the same time, security teams struggle to provide consistent protection and visibility to a rapidly expanding attack surface.

"Applications and APIs are the building blocks of the digital solutions we all use to work, bank, shop, use healthcare, travel and play," said Kara Sprague, EVP and chief product officer at F5. “These offerings are only as secure as the most vulnerable app or API. Our security solutions are highly effective through sophisticated profiling and deployment options that include SaaS, software packages, hardware appliances and managed services. Now we're further simplifying app and API security. This allows customers to accelerate digital innovation with the peace of mind of comprehensive protection—regardless of how their apps are built or where they reside.”

Improved API security

F5's offerings address enterprise needs to deliver security capabilities in the public cloud and as a service. Unlike vendors offering pure API security products, F5 offers automatic API discovery, policy enforcement and anomaly detection as part of a unified WAAP service. This simplifies operations and enforcement through one console for protecting apps and APIs.

Since static, signature-based controls are insufficient to protect API endpoints due to the high dynamics, F5 Distributed Cloud API Security leverages optimized machine learning for automatic API discovery, threat discovery, and schema enforcement. By observing normal patterns of behavior across all endpoints, F5's advanced analysis engine helps detect anomalies and refine API schemas to improve security posture. In addition, F5 supports token identification to detect anomalous behavior when accessing JWT tokens and prevent unauthorized use.

AI protects apps

In addition to the AI-powered improvements for Distributed Cloud API Security, F5 also introduces AI-driven capabilities for the Web Application Firewall (WAF). For example, they detect attacks by creating a threat score for each user based on behavioral analysis to determine intent. This allows security officers to choose between alerting and automatic blocking to ward off an attack that cannot be detected using static signatures.

F5 monitors all traffic, including proactive mitigations based on malicious user behavior that can be correlated across Distributed Cloud WAAP deployments. New features also include false positive suppression. It makes it easy to block malicious traffic without inadvertently hindering legitimate users. This reduces the time it takes to enable specific app protections.

Security through managed services

As organizations face increasing challenges in delivering consistent security across distributed infrastructures -- as well as talent shortages -- F5 is expanding its managed services offering with:

  • Distributed Cloud WAAP Managed Services, allowing customers to access the experience and expertise of the F5 SOC to manage WAF, bot mitigation and DDoS protection. A common console provides the ability to seamlessly transition between a self-service and managed service model as your application needs and approach to app security change.
  • Distributed Cloud Managed Service Portal, Build and customize their own F5 Distributed Cloud WAAP-based managed service offerings with F5's partner. This allows them to manage Distributed Cloud WAAP on behalf of their customers without compromising transparency. This enables new revenue streams and value-added services.
More at F5.com

 


Via F5 Networks

F5 (NASDAQ: FFIV) gives the world's largest companies, service providers, government agencies and consumer brands the freedom to deliver any app securely, anywhere, with confidence. F5 offers cloud and security solutions that enable companies to use the infrastructure they choose without compromising speed and control. Please visit f5.com for more information. You can also visit us on LinkedIn and Facebook for more information about F5, its partners and technologies.


 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more

Data encryption: More security on cloud platforms

Online platforms are often the target of cyberattacks, such as Trello recently. 5 tips ensure more effective data encryption in the cloud ➡ Read more