Reach Us
AWSCase StudyCloud Services

Flock

ABOUT THE CLIENT

Our customer simplifies the complexity of benefits administration and delivers a world class benefits and HR experience. The customer’s goal is to delight their users with a simple and beautiful solution that takes the stress out of Benefits and HR tasks. Our customer is consistently ranked #1 by clients.

They launched a little over six years ago with the goal of helping employers efficiently manage their workforce and for employees to better understand and enroll in their health insurance and benefits.

THE CHALLENGE

  • Effective protection from known vulnerabilities and threats
  • Identification of and protection against bad bots
  • Behavior analysis based on global and historical data
  • Better security management – session limiting, session length, number of visits, traffic volume 
  • Overloaded servers with way too many requests, causing resources to be constantly locked leading to request timeouts
  • Blocking traffic from single IP address and Behavior monitoring to prevent brute-force attacks

THE SOLUTION

Our team created a Web ACL with rules defined for attach patterns of web traffic. Rule groups were created for reusable collection of rules.

  • In the WAF and shield dashboard, create Web ACLs and associate it with the load balancer of the application, association with CloudFront, API gateway and AppSync is possible
  • Select add resource from associated AWS resource option
  • Select ALB and click next to configure rules
  • Once we set rules, we can set the rule priorities in the next tab
  • Click next and we will see the metrics configuration tab
  • Configure the CloudWatch metrics and click next to be prompted to review WAF details. Click create once reviewed
  • WAF dashboard with metrics as per rules specified is created.
  • Add list of countries from where request origin needs to be blocked
  • Add IPs in the client block list into IP sets and then create a custom rule to block requests originating from those IPs.

BENEFITS DELIVERED

  • Intelligent protection – AWS WAF rules propagation and updates took under a minute to inspect any part of the web
  • After creating our set of rules and conditions, we were able to cut requests received at servers by almost 40% in a quick, reliable and cost-effective method using AWS WAF
  • Real-time visibility to web traffic
  • Reduction in blocked traffic from 3-4% to 1%
  • Improved customer confidence
  • Seamless connection to existing infrastructure
Privacy Settings
We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
Youtube
Consent to display content from - Youtube
Vimeo
Consent to display content from - Vimeo
Google Maps
Consent to display content from - Google
Spotify
Consent to display content from - Spotify
Sound Cloud
Consent to display content from - Sound
Contact Us