Free

arrow
  • DDos attack mitigation
  • Global CDN

Pro

arrow
  • DDos attack mitigation
  • Global CDN
  • Enhanced WAF
  • Lossless image optimization
  • Automatic mobile optimization

Business

arrow
  • DDos attack mitigation
  • Global CDN
  • Enhanced WAF
  • Lossless image optimization
  • Automatic mobile optimization
  • 100% uptime SLA
  • CNAME set-up compatibility
  • Easy PCI compliance
  • Use your own SSL certificate

Enterprise

  • DDos attack mitigation
  • Global CDN
  • Enhanced WAF
  • Lossless image optimization
  • Automatic mobile optimization
  • 100% uptime SLA
  • CNAME set-up compatibility
  • Easy PCI compliance
  • Use your own SSL certificate
  • Prioritized IP ranges
  • Named solutions engineer support
  • 25x reimbursement uptime SLA
  • Role-based account access

Do you need help deciding which protection plan to choose?

Free

arrow
  • DDos attack mitigation
  • Global CDN

Pro

arrow
  • DDos attack mitigation
  • Global CDN
  • Enhanced WAF
  • Lossless image optimization
  • Automatic mobile optimization

Business

arrow
  • DDos attack mitigation
  • Global CDN
  • Enhanced WAF
  • Lossless image optimization
  • Automatic mobile optimization
  • 100% uptime SLA
  • CNAME set-up compatibility
  • Easy PCI compliance
  • Use your own SSL certificate

Enterprise

arrow
  • DDos attack mitigation
  • Global CDN
  • Enhanced WAF
  • Lossless image optimization
  • Automatic mobile optimization
  • 100% uptime SLA
  • CNAME set-up compatibility
  • Easy PCI compliance
  • Use your own SSL certificate
  • Prioritized IP ranges
  • Named solutions engineer support
  • 25x reimbursement uptime SLA
  • Role-based account access

Do you need help deciding which protection plan to choose?

secure-cloud

Secure your Cloud and
On-premise Applications

Web application attacks can deny services, hurt business productivity and steal sensitive data. Protect your applications in the cloud and on-premises with easy to set security policies.

  • Collective intelligence to identify new threats
  • Block or challenge visitors by IP address
  • User agent blocking
  • Differentiate between humans and bots using Tor
  • Reputation-based threat protection
  • Block or challenge visitors by AS number
  • Zone lockdown
  • Comment spam protection
  • Block or challenge visitors by country code
  • Security level configuration

Cloud Web Application Firewall

AEserver, together with Cloudflare's WAF analyzes and checks traffic requests coming in to your applications, filters them & mitigates any malicious traffic.

  • WAF Triggers Map
  • Automatic WAF Updates
  • Collective Intelligence
  • Define Firewall Rules
  • Multi-Cloud Holistic Security Framework
  • Built for Performance
  • PCI Compliance
  • OWASP, Application-Specific
  • Zero-Day Vulnerabilities