IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
Second Akamai scrubbing centre opens in Melbourne
Wed, 21st Aug 2019
FYI, this story is more than a year old

Akamai has opened a new ‘scrubbing centre' in Melbourne with the aim of extending the overall attack fighting capability and resiliency of the Akamai platform in the ANZ region.

The Melbourne scrubbing centre will complement Akamai's existing regional DDoS-mitigation-platform footprint, which includes further scrubbing centres in Sydney, Tokyo, Hong Kong, Osaka and Singapore.

Akamai's scrubbing centres are centralised data-cleansing stations, that filter out malicious traffic before it can reach the applications and data centers of Akamai's customers.

By blocking attack traffic at the edge, Akamai helps to make sure that ‘good' traffic can still be processed efficiently, without the end-customers' infrastructures becoming overwhelmed.

According to Akamai researchers, over the course of 2018, they noticed a 97.7% growth rate in attack size, with a median in January of .56 Gbps ballooning to 1.548 Gbps by December.

As attackers up the ante with bigger botnets, Akamai is responding with greater capacity to absorb attack traffic.

The new Melbourne scrubbing centre will allow Akamai to continue to meet its aims of having three-to-five times the capacity of the largest DDoS attacks currently recorded, even in spite of the growth of attack data, increasing the dedicated capacity to 8.0 Tbps globally.

Akamai Asia Pacific and Japan vice president and managing director Graeme Beardsell says, “The launch of our second scrubbing centre in Australia reinforces our DDoS mitigation capabilities in the region and demonstrates our commitment to continuously improving the cybersecurity posture of businesses and government departments.”

Akamai's scrubbing centres are a key element of its Prolexic Routed solutions, which is designed to stop DDoS attacks in the cloud before they reach applications, data centers, and infrastructure.

It's built on a DDoS mitigation platform with 19 global scrubbing centres that are closer to users and attackers, which minimises performance latency and improves network resiliency.

It works by redirecting networking traffic through Akamai's scrubbing centres by making a simple border gateway protocol (BGP) route advertisement change.

Traffic is routed through the closest available scrubbing centre, and proactive mitigation controls are architected to drop attacks instantly.

Akamai SOC experts analyse the remaining DDoS traffic to quickly and efficiently apply the most appropriate mitigation for every attack vector.

Clean traffic is then forwarded to a business' applications and data centers, and outbound traffic is returned directly to users.

Akamai offers two deployment options: ‘always-on' to mitigate malicious traffic at all times, and ‘on-demand' which allows businesses to redirect traffic when they are under attack.