Web Application Security Services - That Work

RedShield finds, fixes, manages and monitors your web applications through a cybersecurity lifecycle approach enabling you to deliver critical business outcomes and overall resiliency.

Through our unique service model, RedShield provides best practice web application security at ~10% the total cost of ownership to build that capability inhouse. 

RedShield Service Plans

We offer two simple shielding plans that scale with your needs. Each plan also comes complete with our standard infrastructure, platform, and services features.

Service levels and inclusions

  • Fully operated, tuned and managed Web Application Firewall (WAF) with weekly effectiveness audits. Read more

  • Developed shields (code objects) that are deployed on our edge compute platform to remediate vulnerabilities found in penetration tests. Read more

  • Standard infastructure, platform and services including always on DDoS protection powered by AWS. Further information below. 

Web application shielding in detail
product_badge_shield

RedProtect

RedProtect is ideal for organizations that want to block bots and malicious traffic without disrupting your legitimate traffic. Complete with our standard features, RedProtect provides advanced security and improved performance so you can move forward with confidence.
Fully operated, tuned and managed Web Application Firewall (WAF) with weekly effectiveness audits. Read more
Developed shields (code objects) that are deployed on our edge compute platform to remediate vulnerabilities found in penetration tests. Read more
-
Standard infastructure, platform and services including always on DDoS protection powered by AWS. Further information below. 
Talk to us
product_badge_shield_plus

RedSecure

RedSecure is ideal for organisations that want to remove the risk of vulnerabilities at speed and scale. With a library of developed shields already built and custom shield development available for any new vulnerabilities discovered, organisations no longer have to risk accept. 

Fully operated, tuned and managed Web Application Firewall (WAF) with weekly effectiveness audits. Read more
Developed shields (code objects) that are deployed on our edge compute platform to remediate vulnerabilities found in penetration tests. Read more
Standard infastructure, platform and services including always on DDoS protection powered by AWS. Further information below. 
Talk to us

Standard RedShield platform and service inclusions

Every shielding plan comes complete with our standard platform and service inclusions. This provides further protections for your applications. It’s the foundation upon which we build the ideal program of work for your organization.

DDoS protection

  • Working with AWS, volumetric mitigation with 100 Tbps+ capacity
  • Advanced application layer mitigation
  • Annual DDoS simulation testing (Additional Uplift)
  • DDoS resistant connectivity to your content server (Additional Uplift)

Advanced bot protection

  • Signature and heuristics based bot determination 
  • Heuristics based bot determination
  • Dynamic challenging & rate limiting

Reporting, visibility & additional services

  • Vulnerability scans, monitoring, risk scoring, audit and analysis
  • Vulnerability management via our portal
  • Visibility of blocked and alerted attacks
  • 24/7 Analyst, engineer & developer helpdesk for emergency support

How to get started

  • 1. Provide application details

    Provide us with the details of your application.
  • 2. Provide SSL certificate

    Provide an SSL certificate or let us generate one for you.
  • 3. Cutover DNS

    Change your DNS to direct incoming traffic through RedShield.

  • 4. Lockdown firewall

    You lock your firewall down to only accept traffic from our IP addresses, so you can be sure we've secured your applications.
  • 5. You're protected

    You're in path and secure. We continue to monitor for compatibility issues, scan for and assess vulnerabilities, and work with you to achieve the best possible results.

See how we can shield your web applications and APIs

Get your free trial or talk to one of our experts.

Free trial
or
Talk to us