Garphic Airlock Secure Access Hub

Airlock Gateway 7.8 and Microgateway 3.1

Airlock Anomaly Shield: Field-tested Forechecking

Before attacking, some hackers scans their target with a vulnerability scanner. Although an automated tool often does no damage at first, it should be deterred preventively. Just like in sports, "forechecking" hinders the opponent early on, even before he can start the actual attack.

The Airlock Anomaly Shield uses machine learning to detect such automated attacks and malicious bots based on their unusual behavior. It has been proven in production as part of our innovation program. With Airlock Gateway 7.8, the sensors of the Anomaly Shield have been improved: in practice, for example, a vulnerability scan is stopped within a few requests. The configuration has also been further simplified: you don't need a doctorate in Data Science for implementation and maintenance, but only a few minutes.

Great simplification with multi-backend mappings

Many companies maintain a number of domains (e.g. one website for each country), and often a separate web server is responsible for each of the domains. In the configuration of Airlock Gateway, this can lead to many identical mappings with unnecessary redundancy. This high maintenance effort is now a thing of the past!

With Airlock Gateway 7.8, identical mappings can be replaced by a single mapping with multiple backend groups. The browser's host header decides which backend system the request is sent to.

Hardened filter rules thanks to Bug Bounties

The Airlock Bug Bounty program, which has been running successfully since 2020, has once again produced numerous security improvements. If a white-hat hacker manages to circumvent the WAF rules, he is rewarded for it and we immediately adjust the corresponding deny rules. Over 90 such improvements flow into the SQL injection and XSS rules of Airlock Gateway 7.8 and Microgateway 3.1.

Microgateway 3.1: Reduced container size

Through numerous optimisations, the size of the Microgateway runtime image has been reduced from 296 MB to 185 MB. This weight reduction of 37% benefits a fast deployment.

Further improvements:
Additional options have been added to the configuration file (DSL) and the Helm chart. Beginners can find further tutorials for self-study in the documentation.

Updating is easy

Airlock Gateway 7.8 is available on Airlock Techzone since April 2022. Updating to this minor version does not require any manual adjustments: Your existing configuration can be activated without any problems. A complete overview of all new features and fixes can be found in the release notes.

Airlock Microgateway 3.1 was published on Docker Hub in December 2021 (Release notes).

Release Webinar

The Airlock Gateway 7.8 and Microgateway 3.1 webinar presented all the main innovations in detail. 

Release Webinar Gateway 7.8 and Microgateway 3.1

Release Webinar Gateway 7.8 and Microgateway 3.1 German

Release Webinar Gateway 7.8 and Microgateway 3.1

Release Webinar Gateway 7.8 and Microgateway 3.1 English

Information for you

-Our whitepapers-

Executive View: KuppingerCole - Airlock Secure Access Hub for applications and APIs

This KuppingerCole Executive View report provides an architectural and functional overview of the Airlock Secure Access Hub, an integrated platform for secure access management - a multicloud-native security tool for web applications, APIs and beyond.

 

Fill out the form now and receive Executive View!

Whitepaper: Security for cloud-native applications

You can read about how companies can ensure the security of web applications and APIs in Kubernetes in the white paper "Security for cloud-native applications", which was created in collaboration between heise and Airlock.

 

Request whitepaper

Whitepaper: Zero Trust is a journey

The ongoing digital transformation of the world is progressing and having a profound impact on our personal and professional lives in ways that were difficult to imagine just a few years ago.


This white paper discusses the effects of continuous digitalization and its impact.

Request free of charge

Off to DevSecOps

In this white paper, you will learn the most important insights into how you can implement DevSecOps successfully and efficiently, which security components are required for this and the advantages of a microgateway architecture.

 

Request free of charge

Airlock 2FA - Strong authentication. Simple.

Double security - this is what two-factor authentication offers in the field of IT security.


Find out more about strong authentication and the possibilities offered by Airlock in our white paper.

Download for free

Further whitepapers

We provide you with free white papers on these and other topics:

 

  • Successful IAM projects
  • compliance
  • Data protection (DSGVO)
  • Introduction of PSD2
  • PCI DSS requirementsPCI DSS requirements
Request free of charge