The AED 8100 Platform

NETSCOUT's Arbor Edge Defense (AED) 8100 platform brings various new features with 7.1 release. Leverage the new 100G bypass NIC support, which enables network connectivity expansion that provides NETSCOUT the ability to implement new DDoS protection features required to combat the latest complex attacks as they evolve.

What's New in AED & AEM 7.1?

What's New in AED & AEM 7.1?

Adaptive DDoS Protection

Effectively block dynamically changing DDoS attacks, including unknown attacks and those that have bypassed existing countermeasures.

Firewall Protection

Due to its position at the network's edge, AED can reduce the load on firewalls, Intrusion Detection Systems, Intrusion Prevention Systems, and Web Application Firewalls by over 80%.

High Availability and Automated Failover

Introduced to ensure always-on redundant DDoS defense to protect critical applications and services.

Selective Decryption

Addresses the challenge of supporting TLS traffic decryption at scale by intelligently identifying and filtering TLS sessions that require on-premises decryption.

Centralized Management, Reporting, and Visibility

Arbor Enterprise Manager (AEM) provides centralized management, threat and attack analysis, and reporting for an enterprise-wide AED deployment.

vAED/AEM

Virtual AED and AEM provides DDoS protection support for public cloud, including AWS cloud instances, enabling complete protection.

Leverage the Latest AED 8100 Features

Without the latest in DDoS protection, you are at risk of a DDoS attack. To learn more, speak to our experts.