Radware Secures Its Largest Deal Ever

CDN Provider Expands Its Attack Mitigation Engagement In a Three Year Deal


MAHWAH, N.J., June 01, 2017 (GLOBE NEWSWIRE) -- Radware® (NASDAQ:RDWR), a leading provider of cyber security and application delivery solutions, today announced that it secured a multi-million, three-year deal with one of the world’s largest Content Delivery Network (CDN) services providers that includes additional hardware, subscription to Radware’s attack mitigation updates and maintenance of its hardware device installed base. The provision of the hardware will be reflected in Radware’s revenues throughout the remainder of 2017. 

“Expanding our market footprint with CDNs, service providers, and OEM partners is a critical element of our business strategy,” said Roy Zisapel, President and CEO of Radware. “Our Attack Mitigation Solution will support this customer’s security services business in concert with their CDN offering. Radware security solutions will assist that CDN’s infrastructure to provide the fastest and highest quality DDoS detection and mitigation to its clients without latency, downtime or service degradation. We view this relationship with a leading CDN provider as a strong testimonial to our technology leadership.”

Radware’s family of DDoS security solutions provides integrated application and network security solutions for a best of breed, multi-layered security architecture and DDoS attack prevention.  The solution provides the highest protection accuracy with patent-protected behavioral based detection to protect legitimate traffic and real-time signature creation for zero-day attack protection.  Radware's DDoS protection offers the highest mitigation capacity in the industry with devices geared toward high-end environments that require the handling of volume up to 400Gbps of traffic at 330M PPS (packets-per-second) in a single appliance.

About Radware

Radware® (NASDAQ:RDWR), is a global leader of application delivery and cyber security solutions for virtual, cloud and software defined data centers. Its award-winning solutions portfolio delivers service level assurance for business-critical applications, while maximizing IT efficiency. Radware’s solutions empower more than 10,000 enterprise and carrier customers worldwide to adapt to market challenges quickly, maintain business continuity and achieve maximum productivity while keeping costs down. For more information, please visit www.radware.com.

Radware encourages you to join our community and follow us on: FacebookGoogle+LinkedInRadware BlogSlideShare, TwitterYouTubeRadware Connect app for iPhone® and our security center DDoSWarriors.com that provides a comprehensive analysis on DDoS attack tools, trends and threats.

©2017 Radware Ltd. All rights reserved. Radware and all other Radware product and service names are registered trademarks or trademarks of Radware in the U.S. and other countries. All other trademarks and names are property of their respective owners. The Radware products and solutions mentioned in this press release are protected by trademarks, patents and pending patent applications. For more details please see: https://www.radware.com/LegalNotice/

Safe Harbor Statement

This press release may contain statements concerning Radware’s future prospects that are “forward-looking statements” under the Private Securities Litigation Reform Act of 1995. Statements preceded by, followed by, or that otherwise include the words "believes", "expects", "anticipates", "intends", "estimates", "plans", and similar expressions or future or conditional verbs such as "will", "should", "would", "may" and "could" are generally forward-looking in nature and not historical facts. For example, we cannot guarantee such deals in the future. Because such statements deal with future events, they are subject to various risks and uncertainties and actual results, expressed or implied by such forward-looking statements, could differ materially from Radware's current forecasts and estimates. Factors that could cause or contribute to such differences include, but are not limited to: the impact of global economic conditions and volatility of the market for our products; changes in the competitive landscape; inability to realize our investment objectives; timely availability and customer acceptance of our new and existing products; risks and uncertainties relating to acquisitions; the impact of economic and political uncertainties and weaknesses in various regions of the world, including the commencement or escalation of hostilities or acts of terrorism; Competition in the market for Application Delivery and Network Security solutions and our industry in general is intense; and other factors and risks on which we may have little or no control. This list is intended to identify only certain of the principal factors that could cause actual results to differ. For a more detailed description of the risks and uncertainties affecting Radware, reference is made to Radware’s Annual Report on Form 20-F, as amended, which is on file with the Securities and Exchange Commission (SEC) and the other risk factors discussed from time to time by Radware in reports filed with, or furnished to, the SEC. Forward-looking statements speak only as of the date on which they are made and, except as required by applicable law, Radware undertakes no commitment to revise or update any forward-looking statement in order to reflect events or circumstances after the date any such statement is made. Radware’s public filings are available from the SEC’s website at www.sec.gov or may be obtained on Radware’s website at www.radware.com.


            

Tags


Contact Data