Web Server & Cloud Computing Security Solution

Real-time detection and restore solution for website attacks

National information security services trust WARSS to protect their data

Web Server & Cloud Computing Security Solution

With WARSS, website's original resources (source code, data and digital content) restores in real time.

National information security services trust WARSS to protect their data

What are Website Hackings?

Hackers due to using various vulnerabilities, most of the hacking damages caused by attacks such as, homepage defacement, web server source code, data forgery, and content (image files and videos) file changes are increasing

Attack Techniques
Attacks by network security solution weaknesses
Attacks by internal and external partner employees
Attacks by source code and file upload vulnerabilities such as bulletin board upload
Attacks on operation system WEB/WAS server such as Zero Day attack
Source Code and Data Forgery Attack
Website Defacement Attack
Digital Contents (Images, Videos, etc.) Files Change Attack
Real-Time Web Attack Defense with WARSS
Real-Time Web Attack Defense with WARSS
WARSS (Website Attack Restoration Security Solution) restores the original resources (source code, data, contents) of a website in real time to prevent and defend against forgery attacks such as, website defacement attacks, web server source code and data forgery attacks, digital content (videos, pictures and etc.) file change attacks
  • Homepage source file/data forgery detection and notification
  • Restoration of real-time original files when forgery is detected
  • Re-designation restored files to the original source in real time
WARSS PROVIDES UNINTERRUPTED SERVICE FOR SECURITY ON WEBSITE ATTACKS
Real-time restore solution for attacks on websites for source code, data, digital content and etc.

WARSS Management Features

Update Management

Agent & Manager update and version management

Authorization & Reporting Management

Permission management by account and user
Interface with external systems such as control screen, ESM, SMS, EMAIL, etc.
Statistics and Report

Safety

Minimize the resources of the installed Web Server/WAS
Manage adjustments for server environment

Attacker’s IP Detection

When only the detection function is activated and used, if a forged file is executed, it analyzes the web server/WAS log and reports the execution IP

Preferences Management

WEB/WAS configuration file change detection and management

WARSS Cloud VM-Only Features

SCALE IN/OUT
• Automatic detection after automatic registration of detection target when WEB/WAS service is scaled out
• Automatically saves the history (log) of the detection, change, deletion of the deleted instance when scaling in the WEB/WAS service to the management server
Find Home Directory
• Scheduling detection for WEB/WAS home directory addition and change
• Home directory detection addition/check change history
History Management
• Agent operation status and history management such as installation/deletion, start/stop, etc.
Event Duplication Management
• When the home directory is included in the NAS area, the duplicate detection event occurrence of the duplexing system is prevented
WARSS Unique Detection Features

Unlike crawling, WARSS provides a more comprehensive and real-time secure solution to protect your website against attacks targeting source code, data and content files

WARSS Unique Detection Features
WARSS detects deletion, creation, or modification of program source or data and content files in real time through the agent installed on the web server
  • Detection Target: Program source and data, contents
  • Detection Cycle: Real-time detection
  • Detection Unit : File Criteria for Server
  • Real-time detection and restoration (program sources and data, contents)
  • Low server load on detection
  • All file change detection methods are false-negative
Principle of Operation
WARSS detects forgery attacks such as, deface attacks, web server source code, and data, web contents (photos, videos, etc.) file change attacks in real time and immediately notifies the administrator after restoring the original resources of the website
SAFEGUARD YOUR
ONLINE SERVICES
Watch the brand video
Explore Our Products

Security booster solution for cloud computing (VM), protecting information data and providing uninterrupted service

Web Attack Recovery Security Solution (WARSS) for real time website recovery and restoration before hacking attack and damage