TMCnet News

Cequence Security Achieves Amazon CloudFront Ready Designation
[April 14, 2022]

Cequence Security Achieves Amazon CloudFront Ready Designation


Cequence Security, a leader in API security, announced today that it has achieved the Amazon CloudFront Ready designation, part of the Amazon Web Services (AWS) Service Ready Program. This designation recognizes that Cequence Bot Defense has demonstrated successful integration with Amazon CloudFront.

Amazon CloudFront, a widely adopted content delivery network (CDN) service, is built for high performance, security, and developer convenience. Achieving the Amazon CloudFront Ready designation differentiates Cequence Security as an AWS Partner Network (APN) member with a product that works with Amazon CloudFront and is generally available and fully supported for customers. AWS Service Ready Partners have demonstrated success building products that work with AWS services and help AWS customers evaluate and use their technology productively, at scale, and with varying levels of complexity.

"Cequence is excited to achieve Amazon CloudFront Ready status, and in doing so, further streamline the deployment of Cequence Bot Defense," said Larry Link, Chief Executive Officer at Cequence Security. "CloudFront users can onboard their traffic to their tenant and start blocking malicious automation targeting their web applications and APIs in less than 30 minutes."

To support the seamless integration and deployment of these solutions, AWS established the AWS Service Ready Program to help customers identify solutions that work with AWS services in order to spend less time evaluating new tools, and more time scaling their solutions to build business value.

Deployed in conjunction with Amazon CloudFront and AWS WAF - Web Application Firewall,Cequence Bot Defense detects public facing APIs and web applications, analyzing each transaction using machine learning (ML)-based automation indicators to uncover malicious activity for policy-based mitigation without requiring JavaScript or SDK application integration.



Supporting Resources:

About Cequence Security
Organizations trust Cequence Security to protect their APIs and web applications using an effective and adaptive defense against online fraud, business logic attacks, exploits, and unintended data leakage, which enables them to remain resilient in today's ever-changing business and threat landscape. The Cequence API Security Platform offering unifies API discovery, inventory tracking, risk analysis, and remediation with proven, real-time threat protection against ever evolving online attacks. Learn more at www.cequence.ai.



[ Back To TMCnet.com's Homepage ]