Radware Selected by Telecom Provider Odine for Enhanced Global Cloud Protection


MAHWAH, NJ August 31, 2022 06:00 AM

Secures digital transformation journeys for Tier 1 telecom providers

Radware® (NASDAQ: RDWR), a leading provider of cyber security and application delivery solutions, was selected by Odine to provide Cloud DDoS Protection Services as part of the system integrator’s global network infrastructure modernization project. Odine offers virtualized end-to-end communication solutions to Tier-1 telecom providers.

“We are on a mission to help global telecoms transform and build networks of the future in the face of rapidly changing business and consumer demands,” said Aydin Pirinccioglu, chief technology officer from Odine. “Providing best-in-market managed services to our global customers demands agility, resilience, and enhanced levels of service. We selected Radware as a security partner because its state-of-the-art cybersecurity solutions fit these requirements while keeping our customers protected globally.”

Telecommunications companies continue to be a key target for DDoS attacks. According to Radware’s DDoS and Application Threat Analysis, telecom was the second most attacked industry in the first quarter of 2022, bearing more than 25% of the DDoS attacks.

Faced with defending their systems against DDoS attacks, Odine successfully deployed Radware’s Cloud DDoS Protection Service to protect 14 of its networks and two of its data centers. Radware closed the deal in conjunction with its partner, INAP. Today, INAP resells Radware’s Application Security and DDoS Protection Services.

“As a global provider of performance-driven, hybrid infrastructure solutions, we are pleased to extend the protection of Radware’s security solutions to customers running mission critical applications that require the highest levels of uptime and reliability,” said Jennifer Curry, executive vice president of product and technology at INAP. “INAP represents best-of-breed infrastructure solutions and Radware helps deliver on that promise.”

“The increased use of advanced technologies, including voice-over-IP, messaging, collaboration and video services, is creating new opportunities for hackers while leaving providers more vulnerable to bigger and more sophisticated attacks,” said Bob Simpson, vice president of Radware’s North American business. “Many of the top telecom companies in the world have selected Radware to safeguard their digital infrastructures. Our proven solutions are built to defend large scale networks against next-generation security threats.”

Radware was recognized as a global leader in Forrester’s report, “The Forrester Wave™: DDoS Mitigation Solutions, Q1 2021.” The company also was named the leader in the 2022 Spark Matrix for DDoS Mitigation by Quadrant Knowledge Solutions. Radware’s Cloud DDoS Protection Service uses behavioral-based detection, automatic signature creation, and unique SSL attack mitigation to protect organizations against today’s most dynamic and damaging DDoS threats.

About Radware

Radware® (NASDAQ: RDWR) is a global leader of cyber security and application delivery solutions for physical, cloud, and software defined data centers. Its award-winning solutions portfolio secures the digital experience by providing infrastructure, application, and corporate IT protection, and availability services to enterprises globally. Radware’s solutions empower enterprise and carrier customers worldwide to adapt to market challenges quickly, maintain business continuity, and achieve maximum productivity while keeping costs down. For more information, please visit the Radware website.

Radware encourages you to join our community and follow us on: FacebookLinkedIn, Radware Blog, Twitter, YouTube, and Radware Mobile for iOS and Android.

©2022 Radware Ltd. All rights reserved. Any Radware products and solutions mentioned in this press release are protected by trademarks, patents, and pending patent applications of Radware in the U.S. and other countries. For more details, please see: https://www.radware.com/LegalNotice/. All other trademarks and names are property of their respective owners.

Radware believes the information in this document is accurate in all material respects as of its publication date. However, the information is provided without any express, statutory, or implied warranties and is subject to change without notice.

The contents of any website or hyperlinks mentioned in this press release are for informational purposes and the contents thereof are not part of this press release.

About Odine

We are empowering network transformation for global telecom providers and building networks of the future. Working with leading telecom companies, we are achieving this with cloud-first and software defined systems integration solutions.

Our software defined network allows telecom providers to reduce costs, accelerate their service responsiveness, and be more flexible with their deployments. Empowered with the ability to offload network components into our own private cloud, telecom providers can dramatically expand their capacity in an instant. They can hold onto their talent and leverage more advanced, innovative technologies that enhance their services and enable them to fight back against the “faster-moving” competition.

With regional offices in Istanbul, London, Prague, Dubai, and Lahore, our geographical presence, experience, and cultural fluency bridges Americas, Europe, and Asia, while uniquely serving emerging markets across Africa. www.odine.com

Safe Harbor Statement

This press release includes “forward-looking statements” within the meaning of the Private Securities Litigation Reform Act of 1995. Any statements made herein that are not statements of historical fact, including statements about Radware’s plans, outlook, beliefs, or opinions, are forward-looking statements. Generally, forward-looking statements may be identified by words such as “believes,” “expects,” “anticipates,” “intends,” “estimates,” “plans,” and similar expressions or future or conditional verbs such as “will,” “should,” “would,” “may,” and “could.” For example, when we say that our proven solutions are built to defend large scale networks against next-generation security threats, we are using a forward-looking statement. Because such statements deal with future events, they are subject to various risks and uncertainties, and actual results, expressed or implied by such forward-looking statements, could differ materially from Radware’s current forecasts and estimates. Factors that could cause or contribute to such differences include, but are not limited to: the impact of global economic conditions and volatility of the market for our products; natural disasters and public health crises, such as the coronavirus disease 2019 (COVID-19) pandemic; a shortage of components or manufacturing capacity could cause a delay in our ability to fulfill orders or increase our manufacturing costs; our business may be affected by sanctions, export controls, and similar measures, targeting Russia and other countries and territories, as well as other responses to Russia’s military conflict in Ukraine, including indefinite suspension of operations in Russia and dealings with Russian entities by many multi-national businesses across a variety of industries; our ability to successfully implement our strategic initiative to accelerate our cloud business; our ability to expand our operations effectively; timely availability and customer acceptance of our new and existing solutions; risks and uncertainties relating to acquisitions or other investments; the impact of economic and political uncertainties and weaknesses in various regions of the world, including the commencement or escalation of hostilities or acts of terrorism; intense competition in the market for cyber security and application delivery solutions and in our industry in general, and changes in the competitive landscape; changes in government regulation; outages, interruptions, or delays in hosting services or our internal network system; compliance with open source and third-party licenses; the risk that our intangible assets or goodwill may become impaired; our dependence on independent distributors to sell our products; long sales cycles for our solutions; changes in foreign currency exchange rates; undetected defects or errors in our products or a failure of our products to protect against malicious attacks; the availability of components and manufacturing capacity; the ability of vendors to provide our hardware platforms and components for our main accessories; our ability to protect our proprietary technology; intellectual property infringement claims made by third parties; changes in tax laws; our ability to realize our investment objectives for our cash and liquid investments; our ability to attract, train, and retain highly qualified personnel; and other factors and risks over which we may have little or no control. This list is intended to identify only certain of the principal factors that could cause actual results to differ. For a more detailed description of the risks and uncertainties affecting Radware, refer to Radware’s Annual Report on Form 20-F, filed with the Securities and Exchange Commission (SEC) and the other risk factors discussed from time to time by Radware in reports filed with, or furnished to, the SEC. Forward-looking statements speak only as of the date on which they are made and, except as required by applicable law, Radware undertakes no commitment to revise or update any forward-looking statement in order to reflect events or circumstances after the date any such statement is made. Radware’s public filings are available from the SEC’s website at www.sec.gov or may be obtained on Radware’s website at www.radware.com.

Contact Radware Sales

Our experts will answer your questions, assess your needs, and help you understand which products are best for your business.

Already a Customer?

We’re ready to help, whether you need support, additional services, or answers to your questions about our products and solutions.

Locations
Get Answers Now from KnowledgeBase
Get Free Online Product Training
Engage with Radware Technical Support
Join the Radware Customer Program

Get Social

Connect with experts and join the conversation about Radware technologies.

Blog
Security Research Center
CyberPedia