omniture

CDNetworks Rapidly Expanded Its Global Scrubbing Center Network in 2023, Offering Sub-Second Scrubbing Service with Over 15 Tbps Capacity

2024-03-06 10:08 1698

With over 10 new scrubbing centers opened in 2023, CDNetworks continues to accelerate deployment of scrubbing centers to offer best-in-class availability and resilience.

SINGAPORE, March 6, 2024 /PRNewswire/ -- CDNetworks, the APAC-leading network to deliver edge as a service, today announced it rapidly expanded its global network of scrubbing centers in 2023 to help organizations boost availability, enhance resiliency, and secure the digital experience. Offering sub-second scrubbing services, with a capacity exceeding 15 Tbps, this rapid expansion is ideally suited to help organizations cope with the increasingly severe DDoS attacks and more complex compliance concerns. 

According to CDNetworks' latest State of Web Application and API Protection Report, the frequency of DDoS attacks is significantly increasing, with TB-level attacks becoming more common. The report also highlights a shift in the variety of attack methods being employed, indicating that organizations need to adopt unprecedented measures and pay increasing attention to DDoS protection. Additionally, the growing emphasis on compliance with global regulatory standards is shaping the cybersecurity strategies of companies worldwide. These regulatory mandates necessitate the adoption of localized scrubbing centers, making them an essential component of a robust cybersecurity posture. In this context, the localization of extensive scrubbing center network becomes even more important when it comes to minimizing your risk of a DDoS attack.

"As DDoS attack methods undergo profound changes, the role of local scrubbing centers will become more prominent. Local scrubbing centers will become a critical safeguard for an increasing number of low-latency services while delivering a safe and secure experience to end-users. At the same time, local scrubbing centers will help organizations deal with malicious traffic without allowing data to leave its country of origin. This two-fold approach not only enhances the protection capabilities of an organization's services, but also satisfies the requirements of compliance regulations," said Doyle Deng, Head of Global Marketing and Product at CDNetworks.

Doyle further explained, "These factors are the motivations for accelerating the deployment of our scrubbing center network in 2023. This is especially true when it comes to emerging markets, such as Singapore, Thailand, Vietnam, Indonesia, and the Philippines. This expansion further buttressed our global scrubbing resources, meeting the evolving needs of customer businesses. Currently, we continue to expand our local scrubbing centers in South and Southeast Asia, Middle East, South America, and other regions. "This ongoing expansion will reinforce our sub-second-level scrubbing services, assisting with the delivery of unparalleled world-class security without impacting latencies and end-user experiences."

Scrubbing Centers Built in 2023

  • Surabaya, Indonesia
  • Cebu City, Philippines 
  • Manila, Philippines
  • Singapore (*2 Centers)
  • Bangkok, Thailand (*3 Centers)
  • Ho Chi Minh City, Vietnam (*2 Centers)
  • Paris, France
  • Montreal, Canada

With the official opening of the scrubbing center in Montreal, Canada, at the end of last year, CDNetworks now has more than 20 scrubbing centers globally. These strategic expansions will enhance CDNetworks' ability to assist businesses worldwide to mitigate diverse DDoS attacks quickly and effectively.

Since 2021, CDNetworks has significantly increased its investment in cloud security, having launched a number of cloud security products including its WAAP solution. This commitment to advancing cloud security technology has enabled CDNetworks to stand at the forefront of defending against sophisticated cyberthreats. Over the years, CDNetworks has successfully helped organizations in Banking, financial services, and insurance (BFSI), gaming, software information services, and other industries to withstand repeated large-scale DDoS attacks multiple times, continuously earning regular praise and recognition in the industry.

Noteworthy DDoS Mitigation Successes by CDNetworks:

  • In the BFSI sector, we showcased our exceptional defensive capabilities by successfully neutralizing a 1.025 Tbps DDoS attack in January 2024, ensuring uninterrupted business continuity for our client.
  • Within the gaming industry, our expertise in handling frequent volumetric DDoS attacks was proven, as we assisted several companies to overcome challenges. These achievements included repelling a 1.05 Tbps attack in October 2023, a 1.72 Tbps attack in January 2023, and a 2.09 Tbps attack in January 2022.
  • In the software and information services sectors, we safeguarded a well-known multinational corporation from a massive 34.7 million RPS DDoS attack in April 2022, underlining our capability to protect global organizations from sophisticated cyberthreats.

For the latest information about CDNetworks' scrubbing center network, please visit our Flood Shield product page for new updates.

About CDNetworks

As the APAC-leading network with over 2,800 global Points of Presence and more than 20 years of technology experience, CDNetworks embraces the new era of Edge and takes it to the next level by using the Edge as a service to deliver the fastest and most secure digital experiences to end users. Our diverse products and services include web performance, media delivery, cloud security, zero trust security, and colocation services – all of which are uniquely designed to spur business innovation. To learn more, visit cdnetworks.com and follow us on LinkedIn.

Media Contact
CDNetworks Co. Ltd
media@cdnetworks.com 
www.cdnetworks.com

Source: CDNetworks
collection