Repulsa IP Reputation

Overview

Every packet on the internet has a source and a destination IP address. Disabling communication to/from malicious IPs is effective, but difficult without comprehensive intelligence. The Cautela Labs® Repulsa Service provides up-to-the minute IP intelligence, enabling partners to better protect our customers’ networks. Today, cybercriminals have an immense number of exploits and attack vectors available to them, and they use numerous techniques to hide their identities and activities, such as encrypted communications, DNS cache poisoning, URL redirection, hyperlink obfuscation, etc.. However, every packet on the internet has a source IP address and a destination IP address, so disabling inbound and outbound communications to and from IPs known to be malicious is highly effective. But how does one know which IPs to block? How can administrators differentiate between an employee chatting online with a colleague in another part of the organization or the world, or an attack on the corporate network? The Repulsa Service helps network and security vendors augment their customers’ security by adding a dynamic IP reputation service to their defenses. Repulsa provides its customers with a continuously updated feed of known malicious IP addresses directly to the customer’s firewalls.

Prevention, not just detection

Repulsa capitalizes on the value of utilizing the latest up to the minute threat intelligence to identify and protect against security threats. The blocking of traffic is customized according to each client’s network environment, data security standards, configuration policy and current security posture. Protection policies can be configured to monitor only, manually block, or automatically block based on certain pre-defined criteria. Each client’s blocking policy is designed to maximize threat protection independent of any other countermeasures that are deployed whether independently managed

 Repulsa -graphic

 

Information Risk Assessment

Cautela Labs helps you via its information risk analysis methodology to analyze business information risk and select the right controls to mitigate that risk.


Professional Services

FISMA

Services to help federal agencies and their affiliates in their FISMA compliance efforts to improve your security controls in accordance with NIST SP 800-53 for security controls.


Compliance

Request a Demo

Want to see Cautela Labs products in more detail? Call us direct at 800-997-8132 or complete the form.


Schedule a Demo

FREE 30-DAY TRIAL 

You will sign up for a free, no obligation trial of Repulsa.  No credit card is needed, and you're given 30-days to experience the full commercial version.  This gives you plenty of time to understand the value that it brings.


Try it!