CDN is a content delivery acceleration product recognized by the industry to accelerate website access efficiency and improve user experience. Gartner predicts that in 2019 over 50% of Internet traffic will be accelerated through CDN content delivery networks.

However, more and more enterprises are also aware of the threat that malicious cyber attacks pose to exceptional user experiences, as cyber attacks affect website/application performance and business data security far more than other factors. According to Gemalto’s Breach Level Index, there were 945 major data breaches in the first half of 2018 alone, resulting in a total of 4.5bn data breaches, a 133 per cent increase on 2017.

With the gradual increase of network security risks, simple content acceleration services can no longer meet the needs of CDN users. Faced with a complex network environment, CDN users need security protection capabilities that are easier to deploy, including DDOS, WAF, CC, BOT traffic management, API Gateway, etc.

If you have requirements for CDN WAF security protection, welcome to apply for opening >>

Ali Cloud online CDN WAF compatible security and acceleration capabilities

In order to enable CDN users to deploy security protection capabilities more conveniently and quickly, Ali Cloud CDN goes online with WAF function. Through one-click opening of THE CDN console, CDN nodes integrating Web Application Firewall (WAF) performance can be used for acceleration. One-stop solution to content acceleration and security protection problems in complex networks. It has the following advantages:

  • One-stop distribution + security capabilities

Ali Cloud CDN WAF is now open to CDN users of the whole network. Users can open WAF service in the CDN console with one click and start protection services for relevant domain names. While using security protection, we can also enjoy the efficient distribution capacity of 2500+ nodes of aliyun CDN network, truly realizing the integrated solution of CDN and security.



  • First-class safety protection capability

Combined with the WAF capability, CDN implements malicious feature identification and protection on service traffic, and sends normal and secure traffic back to the server. This protects the website server from malicious intrusion, ensures the security of core service data, and resolves server performance anomalies caused by malicious attacks. Prevent Trojan upload webpage tamper, safeguard the credibility of the website.

CDN WAF security protection covers a wide range of attacks, including common WEB attacks, injection attacks, horse-mounted WEB attacks, cross-site scripting attacks, scanner attacks, WEB framework vulnerabilities, sensitive file downloads, and directory traversal.

CDN WAF provides virtual patches to provide the maximum possible quick fix rules for the latest vulnerabilities exposed on websites. And relying on the security team, fast vulnerability response speed, timely vulnerability repair ability.

At present, a large number of enterprises and government projects need to face the requirements of security level protection construction, and WAF capacity is the basic requirement of equal-guarantee, so CDN WAF can also provide good support for users’ equal-guarantee construction.



  • Rich industry scene coverage

CDN WAF service is mainly used in financial, electricity, O2O, Internet +, games, the government, insurance, etc, to protect site in use of CDN to accelerate at the same time, from the footprint consumption caused by the external malicious attacks the server resources, the core data leakage, tamper with the page content, such as accidental damage, maintaining the website platform service and brand image, to ensure that the user experience.

At present, a domestic news website client, which is also one of the largest Chinese and multilingual news websites on the Internet, has been using Ali Cloud CDN WAF to help it protect SQL injection, Webshell, code execution and other security risks, to avoid database information leakage, web page tampering, server permission theft and other hazards.

Ali Cloud CDN WAF opening mode

Users can enable the WAF security protection service on the CDN console by clicking the following steps: 1. Log on to the CDN console: cdn.console.aliyun.com/waf 2. On the left navigation bar, click Domain name Management. On the left navigation bar, perform security configuration for the specified domain name. 3. On the WAF page, enable the WAF function and modify the WAF function.



4. Configure Web application attack defense and precise access control as prompted.



In the future, Aliyun CDN products will continue to release more comprehensive security functions, including CC protection, precise access control, regional access restrictions, machine traffic management functions, etc. I hope you can continue to pay attention to Ali Cloud CDN.

If you have requirements for CDN WAF security protection, welcome to apply for opening >>


Author: 樰 Li

The original link

This article is the original content of the cloud habitat community, shall not be reproduced without permission.