Case Study

Real-time Threat Prevention and Maximizing Protection by Leveraging AWS WAF Rules

Download the Case Study
Industry

IT and Software

Expertise

AWS WAF, Amazon S3, AWS CloudFront, AWS IAM, AWS Systems Manager, Amazon SNS, Amazon RDS, AWS CloudTrail, Amazon EC2

Offerings/Solutions

Enhanced client security through AWS WAF deployment, IP Reputation List integration, and managed rule sets, effectively mitigating web-based threats and reducing risk.

About the Client

BioQuest Global offers tailored software solutions for healthcare, enhancing productivity and engagement. Services range from app development to patient access programs and scientific publishing. 

Highlights

SQL injection and XSS

Enhanced Security Posture

Amazon IP Reputation List

Improved Threat Mitigation

3.02% of requests

Effective Protection Measures

The Challenge

The client’s AWS infrastructure required security enhancements that were aligned with the Well-Architected Framework. We identified 34 High-Risk and 8 Medium-Risk Issues, especially vulnerabilities in web applications like SQL injection and XSS, prompting urgent action to prevent data breaches and unauthorized access. 

“I have noted that Rohit, Monish, and Naman have successfully remediated 16 out of the 23 HRIs. Their dedication and hard work are truly commendable. I am more than happy to provide feedback and share my experience regarding their performance. I am looking forward to seeing similar enthusiasm from CloudThat’s team for the closure of the remaining HRIs.”

Lokesh Kumar, BioQuest Global

Solutions

  • Implemented Amazon IP Reputation List rule to block traffic from known malicious IP addresses, further enhancing the effectiveness of AWS WAF. 
  • Implemented AWS managed rule sets, including SQL injection and WordPress rule sets, were deployed to provide additional protection against common web-based attacks, such as SQL injection and attacks targeting WordPress sites. 
  • Amazon Inspector employed to conduct regular and automated vulnerability assessments across the client’s AWS environment.  
  • Security groups of servers reconfigured to restrict SSH port access from the internet, reducing the attack surface and mitigating potential security threats. 
  • Configured AWS Systems Manager for centralized operational data management across multiple AWS services, enabling remote patching activities for enhanced availability. 

The Results

AWS WAF deployment strengthened client security against web attacks like SQL injection and XSS. Integration of IP Reputation List and rule sets reduced WordPress risks. With 3.02% of requests blocked in 24 hours, overall defense capabilities improved, ensuring a safer digital environment. 

Download the Case Study

AWS Partner - Migration Services Competency

Pioneering Migration space by being an AWS Partner - Migration Services Competency.

Learn more

An authorized partner for all major cloud providers

A cloud agnostic organization with the rare distinction of being an authorized partner for AWS, Microsoft, Google and VMware.

Learn more

A house of strong pool of certified consulting experts

150+ cloud certified experts in AWS, Azure, GCP, VMware, etc.; delivered 200+ projects for top 100 fortune 500 companies.

Learn more

Get The Most Out Of Us

Our support doesn't end here. We have monthly newsletters, study guides, practice questions, and more to assist you in upgrading your cloud career. Subscribe to get them all!