PRESS RELEASE

F5 Delivers Most Comprehensive DDoS Protection Yet

Published November 05, 2013

PRESS CONTACTS

Nathan Misner
Sr. Director of Global Communications
F5 Networks
(206) 272-7494
n.misner@F5.com

Holly Lancaster
WE Communications
(415) 547-7054
hluka@waggeneredstrom.com

New hardware-accelerated solution safeguards applications and the network while delivering superior performance and availability to organizations of any size

STORY HIGHLIGHTS

  • F5’s DDoS protection solution delivers the most comprehensive attack protection available on the market to date.
  • Providing hardware-accelerated DDoS protection against 25 attack vectors, the solution covers the full threat spectrum of network, SSL, DNS, and application layer attacks.
  • The solution is available on entry-level, mid-range, and high-end products, putting superior DDoS protection within reach for small and mid-sized companies.
  • Hardware-accelerated DDoS protection dramatically improves performance and frees system resources for other critical services.
  • CapEx and OpEx can be appreciably reduced by layering security and traffic management solutions on a single platform.

 

SEATTLE—F5 Networks, Inc. (NASDAQ: FFIV) announced today the industry’s most comprehensive on-premises DDoS solution available in a single product. The new solution delivers the widest ranging suite of protections against DDoS attacks that target business applications, the network, SSL, and DNS infrastructures. Fully leveraging the advanced hardware-acceleration capabilities built into the latest F5® BIG-IP® platform offerings, the new solution mitigates as many as 25 DDoS attack vectors in hardware to deliver superior performance and scalability. Now, customers of all sizes can ensure that their business critical applications are protected and available under the most demanding conditions.

The DDoS protection solution is one of several reference architectures connected to F5 Synthesis™, the company’s new architectural vision, also announced today. F5 Synthesis comprises a catalog of software defined application services™(SDAS™) and solutions that enable customers to deliver device, network, and application services without constraints across data center, cloud, and hybrid environments. Supporting these services are multiple reference architectures that give customers prescriptive guidance on how best to implement F5 technology to address specific business challenges.

KEY BENEFITS

  • Extensive Protection against DDoS Attacks – F5’s DDoS protection suite mitigates multiple types of DDoS attacks, from ICMP floods, to DNS query floods, to application attacks such as Slowloris. With today’s announcement, F5 expands the number of attack vectors handled in hardware from one to 25—and performance improvements are seen across all vectors. Based on testing done with Ixia/BreakingPoint, for example, a fully-loaded F5 VIPRION® 4800 device can handle up to 470 Gbps of SYN flood traffic—as much as 10 times that of competitive DDoS solutions—all while continuing to process 160 Gbps of legitimate network traffic without performance degradation. With F5’s flexible hardware platform, additional DDoS features can continue to be incorporated in hardware with every release.
     
  • Comprehensive Security and Application Delivery Services on a Single Device – By mitigating DDoS threats in hardware, BIG-IP devices have substantial residual processing power to handle legitimate traffic and perform additional services. This enables customers to consolidate multiple security and traffic management functions—for instance, network firewall, web application firewall, anti-fraud, SSL termination, secure mobility, and access control services—on a single platform. Unlike competitive DDoS-only solutions, the BIG-IP platform is an “always on, always leveraged” technology.
     
  • Optimal DDoS Protection for any Sized Business – Hardware-accelerated threat protection is now available across F5’s full line of BIG-IP products, including the 5200, 7200, and 10200 series offerings, so companies of all sizes can take advantage of DDoS functionality at a price that’s optimized for their specific business needs. Large organizations and service providers with massive traffic volume benefit from the same hardware-accelerated DDoS protection on high-end F5 VIPRION devices.
     
  • Substantially Reduced TCO – With its expanded hardware offerings, integrated hardware-acceleration technology, and support for multiple application delivery, network, and security services on a single platform, F5 enables customers of any size to address their most pressing security and application delivery challenges while significantly reducing both CapEx and OpEx.

 

SUPPORTING QUOTES

“As an e-commerce hosting company, it’s critical that we deliver round-the-clock availability while protecting our customers’ websites from malicious attacks, and we’re easily able to do that with F5. With our consolidated DDoS, firewall, and load balancing from F5, we saved 70 percent versus buying individual components or using a third-party mitigation services. And F5 gives us the scalability to go far beyond the 10, 40, and 100 gigabit speeds of today in a highly available configuration with no single points of failure.”
Eric Hileman, Co-Founder of MageMojo

“DDoS attack methods have become much stealthier and are increasing in frequency, volume, and application specificity. To ensure protection against these threats, organizations should consider a defense-in-depth posture for DDoS defense. One important component is the on-premises appliance, key in detecting and mitigating advanced application, SSL, and volumetric attacks.”
John Grady, Research Manager for Security Products, IDC

“As F5 brings to market innovative security devices with a range of performance and scale, they, and also their enterprise customers, need systems to test and validate those devices. To ensure its BIG-IP platform offerings can withstand the worst that cyber criminals can throw at them, F5 thoroughly validates its devices using the Ixia BreakingPoint security and applications testing platforms, which can emulate up to nearly a terabit of applications and security attacks.”
Fred Kost, VP, Security Solutions, Ixia

“Our new solution makes DDoS mitigation affordable for companies of any size. It delivers the most comprehensive DDoS protection suite of services in the marketplace, provides superior performance results across 25 hardware-accelerated attack vectors, and frees up resources that can be dedicated to providing other security services. Software-only solutions are an excellent choice for certain types of network needs, but when it comes to averting volumetric DDoS attacks, there’s no disputing the advantages of a hardware-accelerated solution.”
Mark Vondemkamp, VP of Security Product Management, F5

AVAILABILITY

The F5 solution referenced in this announcement is available today. Contact your local F5 sales office for availability in specific countries.

About F5

F5 (NASDAQ: FFIV) makes apps go faster, smarter, and safer for the world’s largest businesses, service providers, governments, and consumer brands. F5 delivers cloud and security solutions that enable organizations to embrace the application infrastructure they choose without sacrificing speed and control. For more information, go to f5.com. You can also follow @f5networks on Twitter or visit us on LinkedIn and Facebook for more information about F5, its partners, and technologies.

F5, BIG-IP, F5 Synthesis, software defined application services,SDAS, and VIPRION are trademarks or service marks of F5 Networks, Inc., in the U.S. and other countries. All other product and company names herein may be trademarks of their respective owners.

# # #

This press release may contain forward looking statements relating to future events or future financial performance that involve risks and uncertainties. Such statements can be identified by terminology such as "may," "will," "should," "expects," "plans," "anticipates," "believes," "estimates," "predicts," "potential," or "continue," or the negative of such terms or comparable terms. These statements are only predictions and actual results could differ materially from those anticipated in these statements based upon a number of factors including those identified in the company's filings with the SEC.