ArexDNS API Gateway

Keeping APIs Secure And Productive

At ArexDNS, we know APIs make the world go around. That is why we make our massive global network your API gateway. With API discovery, layered API defenses, and integrated API management and analytics, ArexDNS ensures APIs drive business success like never before.

ArexDNS
API Gateway

Keeping APIs Secure And Productive

At ArexDNS, we know APIs make the world go around. That is why we make our massive global network your API gateway. With API discovery, layered API defenses, and integrated API management and analytics, ArexDNS ensures APIs drive business success like never before.

API Gateway

API Gateway keeps APIs secure and productive:
  • API discovery: discover and monitor your API endpoint estate.
  • Layer 7 security: prevent abusive attacks like application DDoS and brute-force attempts.
  • Mutual TLS: provide strong authentication for mobile and IoT APIs.
  • Positive API security: protect APIs by automatically validating OpenAPI schemas.
  • API abuse detection: stop volumetric API abuse through advanced anomaly detection.
  • Sensitive data detection: prevent data leaks by continuously scanning response payloads for sensitive data.
  • API Management: central API catalogue, routing and analytics.

API Gateway: Management

API Gateway management keeps APIs high performing with powerful monitoring and management:
  • Central API catalogue for a single baseline of organizational APIs from which to apply security and management
  • API routing will append headers or cookies or reroute to the right backend resource
  • API analytics will closely track API performance, endpoint traffic and related metadata

World-Class Application Security From ArexDNS

The ArexDNS web application firewall (WAF) is the cornerstone of our advanced application security portfolio that keeps applications and APIs secure and productive, thwarts DDoS attacks, keeps bots at bay, detects anomalies and malicious payloads, all while monitoring for browser supply chain attacks.


Get Access To Enterprise-Only Features:

124/7/365 Support Via Chat And Email
Chat, and email support with median response time of 15 minutes. For critical business issues, Enterprise customers have access to our 24/7/365 emergency services.
2100% Uptime Guarantee With 25x Reimbursement SLA
In the rare event of downtime, Enterprise customers receive a 25x credit against the monthly fee, in proportion to the respective disruption and affected customer ratio.
3Predictable Flat-Rate Pricing For Usage Based Products
Only enterprise customers can negotiate flat rate pricing on Argo, Rate limiting, Workers, Load Balancing, Live Stream and more.
4Advanced Cache Controls
Enterprise customers have lower TTLs and can purge cache by tag or host.
5Bot Management
Use the power of ArexDNS's network to intelligently manage bot traffic to your application in order to prevent credential stuffing, inventory hoarding, content scraping and other types of fraud.
6Access To Raw Logs
Take charge of your data and run your own analytics using raw log data from web assets on ArexDNS's network.
7Firewall Analytics
Understand the impact of your WAF configuration. Firewall Analytics let you know if a rule is effective by illustrating the impact in an easy to digest format.
8Role Based Access
Provide role-based access throughout your organization. Each user is given set permissions, individual API keys, and optional two-factor authentication.
9Network Prioritization
Enterprise web assets are placed on ArexDNS dedicated IP ranges, providing prioritized routing and protection to ensure maximum speed and availability.

API Gateway

API Gateway keeps APIs secure and productive:
  • API discovery: discover and monitor your API endpoint estate.
  • Layer 7 security: prevent abusive attacks like application DDoS and brute-force attempts.
  • Mutual TLS: provide strong authentication for mobile and IoT APIs.
  • Positive API security: protect APIs by automatically validating OpenAPI schemas.
  • API abuse detection: stop volumetric API abuse through advanced anomaly detection.
  • Sensitive data detection: prevent data leaks by continuously scanning response payloads for sensitive data.
  • API Management: central API catalogue, routing and analytics.

API Gateway: Management

API Gateway management keeps APIs high performing with powerful monitoring and management:
  • Central API catalogue for a single baseline of organizational APIs from which to apply security and management
  • API routing will append headers or cookies or reroute to the right backend resource
  • API analytics will closely track API performance, endpoint traffic and related metadata

World-Class Application Security From ArexDNS

The ArexDNS web application firewall (WAF) is the cornerstone of our advanced application security portfolio that keeps applications and APIs secure and productive, thwarts DDoS attacks, keeps bots at bay, detects anomalies and malicious payloads, all while monitoring for browser supply chain attacks.


Get Access To
Enterprise-Only Features:

124/7/365 Support Via Chat And Email
Chat, and email support with median response time of 15 minutes. For critical business issues, Enterprise customers have access to our 24/7/365 emergency services.
2100% Uptime Guarantee With 25x Reimbursement SLA
In the rare event of downtime, Enterprise customers receive a 25x credit against the monthly fee, in proportion to the respective disruption and affected customer ratio.
3Predictable Flat-Rate Pricing For Usage Based Products
Only enterprise customers can negotiate flat rate pricing on Argo, Rate limiting, Workers, Load Balancing, Live Stream and more.
4Advanced Cache Controls
Enterprise customers have lower TTLs and can purge cache by tag or host.
5Bot Management
Use the power of ArexDNS's network to intelligently manage bot traffic to your application in order to prevent credential stuffing, inventory hoarding, content scraping and other types of fraud.
6Access To Raw Logs
Take charge of your data and run your own analytics using raw log data from web assets on ArexDNS's network.
7Firewall Analytics
Understand the impact of your WAF configuration. Firewall Analytics let you know if a rule is effective by illustrating the impact in an easy to digest format.
8Role Based Access
Provide role-based access throughout your organization. Each user is given set permissions, individual API keys, and optional two-factor authentication.
9Network Prioritization
Enterprise web assets are placed on ArexDNS dedicated IP ranges, providing prioritized routing and protection to ensure maximum speed and availability.