Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Google Introduces New Capabilities for Cloud Armor Web Security Service

Google today announced a new set of features for Cloud Armor, its distributed denial-of-service (DDoS) mitigation service and web application firewall (WAF).

Google today announced a new set of features for Cloud Armor, its distributed denial-of-service (DDoS) mitigation service and web application firewall (WAF).

Using the same infrastructure and technology that Google relies on to keep its internet-facing resources protected, Cloud Armor was made generally available in 2019 to keep customers’ resources safe from DDoS attacks, regardless of whether they are located on-premises or in the cloud.

Today, Google announced the general availability of Cloud Armor features such as per-client rate limiting, bot management with reCAPTCHA Enterprise, and machine learning-based Adaptive Protection.

The new rate limiting feature allows customers to restrict traffic to backend resources based on request volume, thus preventing resource depletion and service disruption. Cloud Armor for TCP/SSL Proxy allows users to also rate-limit at the connection level.

Rate limiting comes with two types of rules, namely throttle – customers can throttle traffic per-client, to a user-configured threshold – and rate_based_ban – in addition to rate-limiting requests or connections matching a specific rule, customers can also ban clients for specific periods of time.

Cloud Armor rate limiting can be used to prevent brute-force login attempts or to enforce different rate limits per geography, depending on the number of customers in the region.

Introduced in preview last fall, Bot Management with reCAPTCHA Enterprise protects customers from bot attacks, credential stuffing, inventory hoarding, scraping, and other types of threats.

The capability allows for a more frictionless assessment to be provided (the user is not served a reCAPTCHA challenge as the system performs the assessment), but Cloud Armor users can also choose a more traditional manual challenge, or can combine the two. Thus, visitors may be served a reCAPTCHA challenge if a certain rule is triggered.

Advertisement. Scroll to continue reading.

Initially introduced in July 2021, Adaptive Protection has been generally available since December 2021, offering detection and mitigation of suspicious Layer 7 traffic in real time.

Today, Google also announced the preview availability of updated preconfigured WAF rules based on OWASP CRS 3.3 – which allow customers to deploy the latest industry standard WAF signatures – and Google-curated network-based threat intelligence, which currently allows users to filter traffic based on bad bots, malicious IPs, public cloud endpoints, and Tor exit nodes.

Also today, Google announced new Cloud Armor capabilities that expand the service’s protection to more types of workloads, namely edge security policies and support for TCP Proxy and SSL Proxy Load Balancers.

The new edge security policies are meant to help filter traffic before being served from Cloud CDN and Media CDN caches, or from Cloud Storage buckets, and also allow users to enforce geography-based access controls, along with security policies at the edge of the Google network. The edge security policies can coexist with backend security policies.

Cloud Armor now also includes support for Google Cloud’s TCP/SSL proxy load balancers, which allow users to use Google’s load balancing infrastructure to serve encrypted workloads that use encrypted (SSL and TLS), non-HTTP traffic. Now, Cloud Armor customers can use these capabilities to block and/or throttle potentially malicious traffic, or to enable per-connection rate limiting.

“With Cloud Armor, your organization can benefit from DDoS protection and WAF. Cloud Armor now helps detect and mitigate attacks against both cache points and backend service workloads, including those load-balanced by External HTTP/S Load Balancer, as well as the TCP and SSL Proxy Load Balancers. And these workloads can run anywhere: on-prem, in colocation data centers, in Google Cloud, and on other cloud platforms,” Google noted.

Related: Google Cloud Gets Virtual Machine Threat Detection

Related: Google Cloud Introduces New Zero Trust Offerings for Government

Related: Google Enhances Protections in Cloud Armor Web Security Service

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

Cloud Security

Microsoft and Proofpoint are warning organizations that use cloud services about a recent consent phishing attack that abused Microsoft’s ‘verified publisher’ status.