+61 2 9411 3111 My Account

Plans and Pricing

Every business has its own unique security needs. Select which solution best fits your requirements.

  Business
Plan
Business
Plus Plan
Enterprise
Plan

Bot Protection

Using advanced client classification, crowdsourcing and reputation-based techniques, your web application firewall distinguishes between "good" and "bad" bot traffic. This lets you block comment spammers, scrapers and other types of malicious bots, as well as inspecting other suspicious visitors.

CDN & Advanced Acceleration

Comprising a global distributed worldwide, your Content Delivery Network (CDN) boosts website performance via advanced caching and optimization techniques. Websites are, on average, 40% faster and consume 50% less bandwidth using this service. Using innovative traffic analysis techniques developed for our security services, the CDN maximizes cacheable content to accelerate page load times while ensuring visitors always get fresh and accurate content.

Support for SSL websites

The service fully supports websites that use SSL as an additional layer of security. Upon activation, we automatically identify SSL sites and lead you through a simple setup process for SSL support. Your web application firewall generates an SSL certificate for your domain to be hosted on our servers.(Additional $49 setup)

Real-Time Event Monitoring

Real-Time Monitoring is a powerful website management tool which displays live views of incoming traffic, security events and server activity. By providing access to live actionable information. Real-Time Monitoring enables instant data-driven response to any unwanted scenarios.

Login Protection

Implement strong two-factor authentication on any website or application without integration, coding or software changes. Single-click activation lets you protect administrative access, secure remote access to corporate web applications, and restrict access to a particular webpage. Manage and control multiple logins across several websites in a centralized manner.

Web Application Firewall

This enterprise-grade PCI-certified Web Application Firewall (WAF) ensures that your website or application is always secure and available. Based on Imperva's industry-leading technology and experience, the cloud-based WAF defends against OWASP top threats, as: SQL injection, cross site scripting, illegal resource access and remote file inclusion.

PCI Compliance Reports

We offer a Level 1 PCI-certified service that includes on-demand compliance reporting directly from the application dashboard. These reports can be presented to PCI auditors to demonstrate your complete compliance with the terms of PCI requirement 6.6.

Backdoor Detection

Hackers covertly install malicious code (known as a backdoor) on your website that gives them full access to your application and data. An adaptive security engine and WAF monitor website traffic to prevent backdoor install attempts and to quarantine backdoors already installed, rendering them useless.

Blocks Network DDoS attacks

Protect your website against all types of network-level (Layer 3 & 4) DDoS attacks, such as SYN or UDP floods. With 300+ Gbps network capacity, The service is built to handle any attack that comes your way. Our service automatically and transparently mitigates DDoS attacks, while continuing to support an excellent user experience through our global CDN.
 

Blocks Application DDoS attacks

Protects your website against all types of application-level (Layer 7) DDoS attacks, such as Slowloris and request floods, that attempt to overwhelm server resources. With 300+ Gbps network capacity, built to handle application-level DDoS attacks of any type.
 

Auto Detection & triggering

Automatic detection and triggering enables "always on" DDoS mitigation, enabling you to handle smaller scale "hit and run" application-level attacks consisting of short bursts of traffic in random intervals over a long period of time. This automated feature takes full responsibility for both detection and mitigation of DDoS attacks.
   

Supports Custom SSL Certificates

   

Multiple Server Load Balancing & Failover

   

Website Analytics

Support Community

Email 8X5 Email 8X5 Email, Phone 24X7

Enterprise-grade SLA

   

Customized Setup

   

Multiple account users

   

Account Management

   
Your Investment $49 $199 Call
GET STARTED GET STARTED REQUEST PRICING
Disclaimer :            
 
For multiple domains on one account, we offer generous discounts. Second domain less 20%, third and fourth domains attract a 50% discount. Got more than 5 domains to be protected, please call us in order to arrange a customised pricing plan.

Stop the attacks before they reach your server.