Yandex DDoS Protection Description

DDoS Protection can be enabled with a single-click: simply tick the DDoS Protection checkbox when creating a VM and reserving IP addresses for public use. Continuous monitoring allows determining the traffic profile for each resource, and detecting DDoS attacks in almost real-time. To use the service you must tick DDoS Protection when creating your virtual machine or reserving IP addresses. Yandex DDoS Protection filters internet traffic to protected addresses, even when no DDoS attacks are underway, and clears the data at OSI Layers 3 or 4. DDoS protection can be applied to the public IP addresses for VMs and network balancers as well as database hosts.

Integrations

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
Yandex
Headquarters:
United Arab Emirates
Website:
cloud.yandex.com/en/services/ddos-protection

Media

Yandex DDoS Protection Screenshot 1
Recommended Products
Open source. Easy to use. Proven. Complete. Icon
Open source. Easy to use. Proven. Complete.

End to end big data that enables you to spend less time formatting data and more time analyzing it.

Discover HPCC Systems - the truly open source big data solution that allows you to quickly process, analyze and understand large data sets, even data stored in massive, mixed-schema data lakes. Designed by data scientists, HPCC systems is a complete integrated solution from data ingestion and data processing to data delivery. The free online introductory courses and a robust developer community allow you to get started quickly.

Product Details

Platforms
SaaS
Type of Training
Documentation
Customer Support
Phone Support
Online

Yandex DDoS Protection Features and Options

DDoS Protection Service

DNS Amplification Protection
DNS Reflection Protection
High Network Capacity
Illegitimate Traffic Recognition
Infrastructure Protection (Layer 3/Layer 4)
Post Attack Analysis
Traffic Monitoring
Website Protection (Layer 7)