it_user304074 - PeerSpot reviewer
Sales office at a real estate/law firm with 51-200 employees
Vendor
It's improved the speed of our website and setup is straightforward, although the file-purging function could be improved.

What is most valuable?

  • CDN
  • Site performance

How has it helped my organization?

The website itself is our first priority and we have seen improvements in that area -- it's faster.

What needs improvement?

Although we're only using it for the accelerator part, the purging of files and the way this feature functions could use improvement. It requires the user to either purge everything or go through specific files, but if you do, the latter doesn’t always work. So with the single files sometimes there is more difficulty.

For how long have I used the solution?

I've used it for a few months now.

Buyer's Guide
Distributed Denial of Service (DDOS) Protection
April 2024
Find out what your peers are saying about Imperva, Cloudflare, NETSCOUT and others in Distributed Denial of Service (DDOS) Protection. Updated: April 2024.
769,479 professionals have used our research since 2012.

What was my experience with deployment of the solution?

No issues. It was very straightforward.

What do I think about the stability of the solution?

No issues.

What do I think about the scalability of the solution?

It meets our needs right now. In the following months we are well within our package, but in the long term, we have to see if the cost will go up too much for our project’s needs. We are well covered for now.

How are customer service and support?

Customer Service:

9.5 -- they're very good.

Technical Support:

9.5 -- turnaround is very fast.

Which solution did I use previously and why did I switch?

No, as we are a fairly new project so we have no other experience with another solution. However, we did look at CloudFlare, Limelight, and CDN networks.

I had a gut feeling about the product right from the get-go.

How was the initial setup?

Very straightforward setup.

What about the implementation team?

It really depends what you're looking for. If you need to have a straightforward CDN, this CDN would probably be too expensive. If you want one solution with an all-in-one package for CDN and acceleration, I would definitely recommend Incapsula.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
it_user71697 - PeerSpot reviewer
Engineer with 51-200 employees
Vendor
Using Incapsula’s DDoS Protection and Load Balancing we maximized our Website Security and Availability

To support the growing traffic to our website from online traders, we realized that strong protection from DDoS and other types of attacks was only part of the equation. To ensure high availability (99.999% uptime) and consistent performance for our users, we also needed the ability to efficiently distribute website traffic across multiple servers.

As our online business grew, it became clear to us that we needed an enterprise-grade service that was able to combine powerful DDoS mitigation together with advanced load-balancing capabilities that would enable us to cost-effectively scale beyond the capacity of a single web server, as well as supporting automatic failover to prevent downtime.

Our previous cloud-based DDoS mitigation service supported load balancing via DNS, which by definition is TTL-reliant. This means that in the event of an overloaded server, for example, it may take several minutes before traffic is re-routed to another server. In the meantime, users continue to be routed to the overloaded server, further adding to the load and increasing latency. Another disadvantage of this load balancing method is that TTL may vary for different geographies and ISPs.

In the extremely time-sensitive world of online trading, it is mandatory that all traders have access to the same information at the same time. DNS-based load balancing was not suitable for our business model and impaired the user experience.

With these requirements in mind, we started our search for an alternative solution and came across some reviews of Incapsula in online industry forums.

Following an evaluation of Incapsula against our previous solution, we decided to purchase Incapsula’s comprehensive Enterprise plan, including “always on” DDoS Protection, an enterprise-grade WAF, Load Balancing and a global CDN. Incapsula was initially onboarded for a single server. We added a second server one week later for purposes of Load Balancing and Failover.

The key factors in our choice of Incapsula was that we were particularly impressed with its enterprise-grade WAF, powerful non-intrusive DDoS protection and efficient load balancing capabilities. From a management point of view, Incapsula’s real-time statistics, easy setup procedures and detailed control panel also represented a significant improvement from our previous solution.

We use Incapsula's service to secure our online trading platform against any type of DDoS attack (Layers 3, 4 & 7) with virtually zero business disruption. All incoming traffic to our online trading application is filtered by Incapsula, which automatically detects and blocks DDOS attacks and other types of malicious traffic. In addition, Incapsula’s sophisticated and scalable load balancing solution supports several different traffic distribution methods with built-in monitoring and failover capabilities to ensure high availability.

By using Incapsula's service, we have achieved several concrete benefits:

  • Layer 7 load balancing – Tracks HTTP requests as they are being processed by the origin servers, intelligently distributes the traffic in accordance with actual server loads, and reacts quickly to lags even before the server becomes unresponsive
  • Cloud-based mitigation of network DDoS attacks - Mitigates high-volume network attacks through a global network of multi-gigabyte scrubbing centers
  • Intelligent mitigation of sophisticated application layer attacks - Uses advanced traffic analysis algorithms, granular mitigation rules and an enterprise-grade WAF to differentiate legitimate website visitors (humans, search engines, etc.) from automated or malicious clients.
  • Real-time statistics - Provides a complete, real time view of incoming traffic, security events and server load distribution, allowing rapid response to security events and supporting real-time data driven decisions.

Incapsula has proven to be a very effective solution for meeting our rigorous security and load balancing requirements. Real-time statistics rock – it’s like having your own NOC at the click of a button, and helps us to better manage our website with 360-degree visibility of all events.

Disclosure: PeerSpot has made contact with the reviewer to validate that the person is a real user. The information in the posting is based upon a vendor-supplied case study, but the reviewer has confirmed the content's accuracy.
PeerSpot user
it_user3876 - PeerSpot reviewer
it_user3876Database Manager at a tech company with 51-200 employees
Vendor

Thanks for sharing your personal experience. Would you please like to tell that how much Incapsula’s enterprise plan cost you?

Buyer's Guide
Distributed Denial of Service (DDOS) Protection
April 2024
Find out what your peers are saying about Imperva, Cloudflare, NETSCOUT and others in Distributed Denial of Service (DDOS) Protection. Updated: April 2024.
769,479 professionals have used our research since 2012.
it_user67500 - PeerSpot reviewer
Developer with 51-200 employees
Vendor
We Use Incapsula's DDoS Protection Service to Maximize Availability and Performance

In September 2013, our online store was the victim of a prolonged three-week application-level DDoS attack. Mitigating this type of Layer 7 DDoS attack is a major challenge for security solutions, since malicious bot traffic often appears to be requests from legitimate users. During this attack, our existing anti-DDoS solution was not able to effectively filter out the malicious traffic, which meant that innocent e-commerce customers were blocked from accessing the sites or were forced to unnecessarily fill out CAPTCHA challenges.

As an e-commerce company, website security is central to our core business. We needed a DDoS protection solution that would enable us to maintain "business as usual" even under attack, with minimum disruption to the user experience. Minimizing false positives was a crucial requirement, since the easiest way to lose a customer is to block her from accessing the site.

Realizing that our previous solution was not equipped to handle this type of sophisticated application-level DDoS attack, we sought a DDoS Protection service capable of correctly filtering all types of DDoS attacks from legitimate website traffic, without affecting the online experience for our customers.

During our search for a new solution, we came across Incapsula and were impressed by industry comparisons such as the one appearing on TopTenReviews.com showing the clear superiority of Incapsula over our existing service in terms of professionalism, performance and security.

We decided to give Incapsula a try and initially activated their service on our French domain. It quickly became clear to us that Incapsula was the right solution to handle the DDoS attacks that we face. After only six days, we signed a contract and moved our other domains to Incapsula's service as well.

We are now using Incapsula's always-on DDoS Protection service to secure our online stores against the largest and smartest types of DDoS attacks - including network, protocol and application level (Layers 3, 4 & 7) attacks – with minimal business disruption.

Incapsula is now a key component of our security infrastructure. When under DDoS, traffic is routed through Incapsula for screening, where malicious traffic and DDOS attacks are blocked automatically.

By using Incapsula's DDoS Protection, we have achieved concrete benefits:

  • Intelligent mitigation of sophisticated application layer attacks - Incapsula uses advanced traffic analysis algorithms, granular mitigation rules and an enterprise-grade WAF to differentiate legitimate website visitors (humans, search engines, etc.) from automated or malicious clients.
  • Transparent mitigation with less than 0.1% False Positives - Incapsula applies a set of progressive and non-intrusive challenges that are designed to ensure the optimal balance between strong DDoS protection and an uninterrupted user experience, without the need for annoying delay and CAPTCHA screens.
  • "Always on" DDoS protection - Automatic "always on" DDoS mitigation and 24x7 monitoring are effective in stopping "hit & run" DDoS attacks can wreak havoc with solutions that need to be manually turned on and off on every burst.
  • Cloud-based mitigation of network DDoS attacks - Incapsula mitigates high-volume network attacks through a global network of multi-gigabyte scrubbing centers
  • Dedicated NOC team – An experienced team of Network Operations Center (SOC) engineers performs 24x7 security monitoring and assists with DDoS mitigation as needed.

Since activating Incapsula on our sites, we have solved our DDoS problem and couldn't be more pleased with our overall website performance and security. Equally important, Incapsula's technical support and commercial teams have been very responsive throughout the initial rollout phase.

Disclosure: PeerSpot has made contact with the reviewer to validate that the person is a real user. The information in the posting is based upon a vendor-supplied case study, but the reviewer has confirmed the content's accuracy.
PeerSpot user
it_user2652 - PeerSpot reviewer
it_user2652Project Manager at a non-tech company with 10,001+ employees
PopularVendor

Nice and informative information. Could you share your customer service experience for the product Incapsula regarding license renewal and for critical DDOS incidents?

PeerSpot user
Manager Business Development at Seguridad América
Real User
The complete solution is valuable for everything it delivers and the protection it offers.
Pros and Cons
  • "The complete solution is valuable for everything it delivers and the protection it offers."
  • "An improvement has been to our website: It increases the speed of our response, the capacity of the site, and optimizes the bandwidth.​"
  • "​Technical support provides good, quick responses."

    How has it helped my organization?

    An improvement has been to our website: It increases the speed of our response, the capacity of the site, and optimizes the bandwidth.

    What is most valuable?

    More than features, the complete solution is valuable for everything it delivers and the protection it offers.

    What needs improvement?

    Acquire it for all the benefits that this solution brings to organizations, especially nowadays, when we live in a technological era where the speed and response times of the different websites are valued so much.

    For how long have I used the solution?

    One to three years.

    What do I think about the stability of the solution?

    Never.

    What do I think about the scalability of the solution?

    None.

    How are customer service and technical support?

    Technical support provides good, quick responses.

    Which solution did I use previously and why did I switch?

    No.

    How was the initial setup?

    Initial setup is very simple, since it is enough to change the servers in and out of the site to make it work.

    What's my experience with pricing, setup cost, and licensing?

    Although the pricing can be a little high, it is worth the protection and security that it offers.

    Which other solutions did I evaluate?

    I only saw Cloudflare and Akamai, but the latter is very expensive.

    What other advice do I have?

    It is an excellent product.

    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
    PeerSpot user
    PeerSpot user
    Cyber Response Analyst at a insurance company with 1,001-5,000 employees
    Vendor
    Its DDoS Protection and Load Balancing helped maximize our security by adding an extra layer of protection.

    Valuable Features:

    • DDoS Protection
    • Load Balancing

    Improvements to My Organization:

    Incapsula’s DDoS Protection and Load Balancing really helped maximize our security. It added an extra layer of protection.

    Threat monitoring allows us to save time when responding to an incident. Previously we would have had to analyze logs, generate reports which takes time that could be spend remediating issues. Incapsula gives an uncomplicated overview of what is happening among other things.

    Incapsula's DDoS protection service delivers immediate and comprehensive protection for both network and application level (Layer 7). DDoS is a hugely beneficial feature.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    PeerSpot user
    Senior Manager, Software Development at a music company with 1,001-5,000 employees
    Vendor
    We've found the caching, CDN, and Web Application Firewall features valuable, giving us an extra layer of PCI compliance.

    Valuable Features

    • Caching and CDN
    • WAF

    Improvements to My Organization

    We are using caching and CDN heavily, for certain campaigns we ended up in 80%+ of all the traffic served by Incapsula without passing to the origin servers.

    We were PCI-complaint before using Incapsula; however, it is always better to have one more layer of security.

    No DDOS attacks for now, but let's see once we face it.

    Room for Improvement

    Caching rules are really basic now and lots of space for improvement here.

    - For example, Incapsula does not check the protocol (HTTP vs. HTTPS) when serving cached pages.

    - There is no possibility to create a caching rule based on a regular expression.

    Deployment Issues

    No issues encountered.

    Stability Issues

    No issues encountered.

    Scalability Issues

    No issues encountered.

    Customer Service and Technical Support

    Their support team is great and you get a response/resolution within five minutes of submitting a support ticket.

    Pricing, Setup Cost and Licensing

    You can save some licenses/money if you have your own load balancer. No matter how many websites your load balancer is serving, you will need only one Incapsula ‘website’. We’ve managed to use two Incapsula ‘websites’ to serve approximately 150 real websites.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    it_user316611 - PeerSpot reviewer
    Head Of Information Security at IronFX Global Limited
    Real User
    We are able to bring a new website live within minutes, without false positive alerts
    Pros and Cons
    • "IncapRules is one of the most valuable features, as you can create your own security and access control rules on top of your security policy. Using IncapRules we were able to easily block Layer 7 DDoS attacks several times."
    • "Real-time monitoring is also a great tool, as you may watch several parameters in real time."
    • "Incapsula takes care of the CDN infrastructure and bandwidth volume, providing several enterprise "load balancing" features."
    • "It would be better if we were able to manage and apply changes to multiple websites/web applications, and search WAF logs for multiple websites, via the Incapsula dashboard."

    How has it helped my organization?

    There is no need to have an in-house WAF to manage and maintain. We are now able to bring a new website live within minutes, without false positive alerts. It has Improved user/customer experience and website performance.

    What is most valuable?

    IncapRules is one of the most valuable features, as you can create your own security and access control rules on top of your security policy. Using IncapRules we were able to easily block Layer 7 DDoS attacks several times.

    Real-time monitoring is also a great tool, as you may watch several parameters in real time.

    What needs improvement?

    It would be better if we were able to manage and apply changes to multiple websites/web applications, and search WAF logs for multiple websites, via the Incapsula dashboard.

    For how long have I used the solution?

    Three to five years.

    What do I think about the stability of the solution?

    The first year we faced one or two incidents, but since then we not had any stability issues.

    What do I think about the scalability of the solution?

    No issues with scalability. You need not worry about scalability. Incapsula takes care of the CDN infrastructure and bandwidth volume, providing several enterprise "load balancing" features.

    How are customer service and technical support?

    Incapsula’s support personnel is very good, positive, and most of them passionate. Sometimes a second-level support might be required for more complex requests. Additionally, you may see a slight delay in replying to support tickets, but you are able to contact them via phone for critical cases and prompt response.

    Which solution did I use previously and why did I switch?

    We were using Akamai and we switched to Incapsula mainly due to the WAF effectiveness and total cost.

    How was the initial setup?

    Not only the initial, but also the final setup, is straightforward.

    What's my experience with pricing, setup cost, and licensing?

    For enterprise contracts you will be in touch with a dedicated account manager who will guide you regarding licensing.

    Which other solutions did I evaluate?

    We evaluated Akamai. Akamai had a bigger CDN network and probably better performance worldwide (especially on the Chinese mainland) but their WAF is very pure and not effective at all.

    What other advice do I have?

    Go for it and request a free trial.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    PeerSpot user
    Client Relations Coordinator at a marketing services firm
    Vendor
    Good customer support.

    What is most valuable?

    Customer Support has been the biggest help in dire situations. Their control panel is nice but support has been the best.

    How has it helped my organization?

    When under DDoS, we are able to get piece of mind to our clients since they know a large, technical company is dedicated to getting the issues resolved.

    What needs improvement?

    More products, especially for smaller companies that could benefit them.

    For how long have I used the solution?

    About 3 months.

    What was my experience with deployment of the solution?

    None.

    What do I think about the stability of the solution?

    None yet.

    What do I think about the scalability of the solution?

    Not that I know of.

    How are customer service and technical support?

    Customer Service:

    10/10

    Technical Support:

    8/10

    Which solution did I use previously and why did I switch?

    We had a sysadmin but he was unable to keep up. No other parties were used.

    How was the initial setup?

    Yes, it was straightforward for our IT team to implement.

    What about the implementation team?

    In house.

    What's my experience with pricing, setup cost, and licensing?

    We ate the cost so it wasn't passed on to the client.

    Which other solutions did I evaluate?

    From my understanding, our CEO had multiple parties on the table but decided Incapsula was the best fit for us.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Distributed Denial of Service (DDOS) Protection Report and find out what your peers are saying about Imperva, Cloudflare, NETSCOUT, and more!
    Updated: April 2024
    Buyer's Guide
    Download our free Distributed Denial of Service (DDOS) Protection Report and find out what your peers are saying about Imperva, Cloudflare, NETSCOUT, and more!