Firewall provides security for deployment of applications on the AWS cloud

Dark Reading Staff, Dark Reading

November 14, 2013

2 Min Read

Campbell, Calif. (November 13, 2013) – Barracuda Networks, Inc. (NYSE: CUDA), a leading provider of cloud-connected security and storage solutions, today announced that the Barracuda Web Application Firewall is now available in the Amazon Web Services (AWS) Marketplace. The Barracuda Web Application Firewall brings leading web security capabilities to customers migrating applications to the AWS cloud. Barracuda will demonstrate the Barracuda Web Application Firewall on AWS in booth #1032 this week during AWS re:Invent in Las Vegas.

"As customers accelerate the migration of applications to cloud providers such as AWS, they often overlook application security requirements," said Blair Hankins, VP Engineering, Barracuda. "The Barracuda Web Application Firewall provides robust security functionality to address threats that happen at the application layer so customers can securely move applications on to the AWS cloud."

"Cloud computing can help organizations of all sizes around the world to gain flexibility, reliability and scalability for their applications," said Terry Hanold, Vice President, Cloud Commerce, AWS. "We know that security is a top concern for our customers and we are pleased to work closely with Barracuda to bring their web application security to the AWS Marketplace to offer our customers more choices."

Customers bringing their applications on to the AWS cloud need to ensure that they are secure from threats like SQL Injection, Application DDoS, and other attacks that target the application layer. Barracuda will now offer a security solution in the AWS Marketplace, offering strong application security for customers migrating applications on to the AWS cloud.

Pricing and Availability

The Barracuda Web Application Firewall in the AWS Marketplace is available today. User licenses can be purchased through traditional channels starting at list price $5,199 USD for a one-year subscription, and customers can then use that license to provision the application in AWS. For more information, please visit https://aws.amazon.com/marketplace/pp/B00G2RHT04.

Resources

To learn more about the Barracuda Web Application Firewall on AWS, please visit https://www.barracuda.com/programs/aws.

About Barracuda Networks, Inc. (NYSE: CUDA)

Barracuda provides cloud-connected security and storage solutions that simplify IT. These powerful, easy-to-use and affordable solutions are trusted by more than 150,000 organizations worldwide and are delivered in appliance, virtual appliance, cloud and hybrid deployments. Barracuda's customer-centric business model focuses on delivering high-value, subscription-based IT solutions that provide end-to-end network and data security. For additional information, please visit http://www.barracuda.com.

Read more about:

2013

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights