Radware Prevents Bad Bots from Gaining Unlawful Access to Native Android and iOS Mobile Applications

Industry-leading enhancements mitigate bad bot traffic in real time


MAHWAH, N.J., May 04, 2023 (GLOBE NEWSWIRE) -- Radware® (NASDAQ: RDWR), a leading provider of cyber security and application delivery solutions, today announced major enhancements to its Radware Bot Manager as part of its 360-degree approach to application protection. Radware’s advanced solution helps organizations prevent nefarious bots from bypassing their defenses to gain unlawful access to native Android and iOS (Google and Apple) mobile applications.

Today, 10% of bot attacks target native mobile applications. Yet, many of the traditional security controls enterprises use to protect their digital assets are limited in their ability to detect sophisticated bots in mobile app and web traffic. Radware Bot Manager’s market-leading advancements offer first-to-market integrated authentication for both iOS and Android devices and new identity algorithms so organizations can defend themselves against distributed and targeted bot attacks with the highest accuracy and performance.

“Bot attacks are increasing not only in number, but also sophistication. To circumvent conventional security measures, bots can change their identity, behavior, and IP address,” said Gabi Malka, Radware’s chief operating officer. “Defending against their tactics requires advanced, proactive security that improves its logic faster than continuously evolving bot patterns—which is exactly what our enhanced bot manager does. Radware Bot Manager leverages the latest developments in deep learning and advanced proprietary secure-identity algorithms to stop bot attacks on native mobile applications in real-time before they materialize and take a toll on your infrastructure.”

To ensure only authenticated devices and users can reach native Android and iOS mobile applications, Radware Bot Manager now offers organizations a double layer of added protection. The first new layer of protection provides proactive attestation mechanisms that automatically identify and defend against mobile app emulators, modified applications, and applications with modified operating systems. The second added layer—Secure Identity—offers a unique user identity engine that validates application and operating system requests to prevent identity spoofing, tampering, and replay attacks. Together, these new layers deliver faster, more accurate detection of bots engaged in attacks.

Bad bots target mobile applications to carry out a variety of malicious activities. This includes form and comment spamming, creating fake accounts, denying inventory, stealing confidential business data and personally identifiable information (PII), and launching denial-of-service attacks.

In addition to secure identity and attestation, Radware’s multi-layered protection for mobile applications and the web includes intent-based analysis, device and browser fingerprinting, and collective bot intelligence along with:

  • Detailed analytics and reporting – Granular analytics reports on bot activities include malicious IP lists as well as insights into global bot distribution, traffic patterns, and the severity of an attack.
  • Flexible integration – Optimized to consume less space, memory, CPU, and battery, the Radware Bot Manager software developer’s kit (SDK) easily integrates with iOS and Android apps and can be embedded into native and hybrid apps.
  • Customizable CAPTCHAs – To meet specific business needs, the Radware Bot Manager SDK enables users to customize a variety of elements for CAPTCHA and block pages, including text, text alignment, font, color, language, and images.
  • Unified portal – Radware Bot Manager shares a “single-pane-of-glass” interface with Radware’s Cloud Application Protection Services to deliver ease of configuration, granular control options, and detailed analytics for application security events and protection metrics.

For 360 degrees of application security, Radware Bot Manager works alongside Radware’s market-leading Cloud DDoS Protection Service, Cloud Web Application Firewall (WAF) Service, API Protection, and just-released Client-Side Protection. Industry analysts such as Aite-Novarica Group, Forrester Research, Gartner, GigaOm, KuppingerCole, and Quadrant Knowledge Solutions continue to recognize Radware as a market leader across a variety of cyber security categories. The company has received numerous awards for its application and API protection, WAF, bot management, and DDoS mitigation solutions.

About Radware
Radware® (NASDAQ: RDWR) is a global leader of cyber security and application delivery solutions for physical, cloud, and software defined data centers. Its award-winning solutions portfolio secures the digital experience by providing infrastructure, application, and corporate IT protection, and availability services to enterprises globally. Radware’s solutions empower enterprise and carrier customers worldwide to adapt to market challenges quickly, maintain business continuity, and achieve maximum productivity while keeping costs down. For more information, please visit the Radware website.

Radware encourages you to join our community and follow us on: Facebook, LinkedIn, Radware Blog, Twitter, YouTube, and Radware Mobile for iOS and Android.

©2023 Radware Ltd. All rights reserved. Any Radware products and solutions mentioned in this press release are protected by trademarks, patents, and pending patent applications of Radware in the U.S. and other countries. For more details, please see: https://www.radware.com/LegalNotice/. All other trademarks and names are property of their respective owners.

Radware believes the information in this document is accurate in all material respects as of its publication date. However, the information is provided without any express, statutory, or implied warranties and is subject to change without notice.

The contents of any website or hyperlinks mentioned in this press release are for informational purposes and the contents thereof are not part of this press release.

Safe Harbor Statement
This press release includes “forward-looking statements” within the meaning of the Private Securities Litigation Reform Act of 1995. Any statements made herein that are not statements of historical fact, including statements about Radware’s plans, outlook, beliefs, or opinions, are forward-looking statements. Generally, forward-looking statements may be identified by words such as “believes,” “expects,” “anticipates,” “intends,” “estimates,” “plans,” and similar expressions or future or conditional verbs such as “will,” “should,” “would,” “may,” and “could.” For example, when we say that the advanced solution helps organizations prevent nefarious bots from bypassing their defenses to gain unlawful access to native Android and iOS (Google and Apple) mobile applications, we are using a forward-looking statement. Because such statements deal with future events, they are subject to various risks and uncertainties, and actual results, expressed or implied by such forward-looking statements, could differ materially from Radware’s current forecasts and estimates. Factors that could cause or contribute to such differences include, but are not limited to: the impact of global economic conditions and volatility of the market for our products; natural disasters and public health crises, such as the coronavirus disease 2019 (COVID-19) pandemic; a shortage of components or manufacturing capacity could cause a delay in our ability to fulfill orders or increase our manufacturing costs; our business may be affected by sanctions, export controls, and similar measures, targeting Russia and other countries and territories, as well as other responses to Russia’s military conflict in Ukraine, including indefinite suspension of operations in Russia and dealings with Russian entities by many multi-national businesses across a variety of industries; our ability to successfully implement our strategic initiative to accelerate our cloud business; our ability to expand our operations effectively; timely availability and customer acceptance of our new and existing solutions; risks and uncertainties relating to acquisitions or other investments; the impact of economic and political uncertainties and weaknesses in various regions of the world, including the commencement or escalation of hostilities or acts of terrorism; intense competition in the market for cyber security and application delivery solutions and in our industry in general, and changes in the competitive landscape; changes in government regulation; outages, interruptions, or delays in hosting services or our internal network system; compliance with open source and third-party licenses; the risk that our intangible assets or goodwill may become impaired; our dependence on independent distributors to sell our products; long sales cycles for our solutions; changes in foreign currency exchange rates; undetected defects or errors in our products or a failure of our products to protect against malicious attacks; the availability of components and manufacturing capacity; the ability of vendors to provide our hardware platforms and components for our main accessories; our ability to protect our proprietary technology; intellectual property infringement claims made by third parties; changes in tax laws; our ability to realize our investment objectives for our cash and liquid investments; our ability to attract, train, and retain highly qualified personnel; and other factors and risks over which we may have little or no control. This list is intended to identify only certain of the principal factors that could cause actual results to differ. For a more detailed description of the risks and uncertainties affecting Radware, refer to Radware’s Annual Report on Form 20-F, filed with the Securities and Exchange Commission (SEC), and the other risk factors discussed from time to time by Radware in reports filed with, or furnished to, the SEC. Forward-looking statements speak only as of the date on which they are made and, except as required by applicable law, Radware undertakes no commitment to revise or update any forward-looking statement in order to reflect events or circumstances after the date any such statement is made. Radware’s public filings are available from the SEC’s website at www.sec.gov or may be obtained on Radware’s website at www.radware.com.

Media Contact:
Gerri Dyrek
Radware
Gerri.Dyrek@radware.com