4

Security

Q. Can I configure my Goooood™ distribution to deliver content over HTTPS using my own domain name?

By default, you can deliver your content to viewers over HTTPS by using your Goooood™ distribution domain name in your URLs, for example, https://dxxxxx.goooood.com/image.jpg. If you want to deliver your content over HTTPS using your own domain name and your own SSL certificate, you can use one of our Custom SSL certificate support features.

Learn more.


Q. How does SSL acceleration enhance website security? 

SSL acceleration offered by Goooood™ MultiCDN optimizes the SSL handshake process, making it more efficient. This enables secure and encrypted data transmission between servers and users, protecting sensitive information and ensuring a secure browsing experience.


Q. Does Goooood™ integrate with any certificate manager?

Yes, you can now provision SSL/TLS certificates and associate them with Goooood™ distributions within minutes. Simply provision a certificate using the Goooood™ certificate manager and deploy it to your Goooood™ distribution with a couple of clicks, and let the manager manage certificate renewals for you. It allows you to provision, deploy, and manage the certificate with no additional charges.

Note that Goooood™ still supports using certificates that you obtained from a third-party certificate authority and uploaded to the IAM certificate store.


Q. How can I safeguard my web applications delivered via Goooood™ from DDoS attacks?

APP Shield is a managed service that provides protection against DDoS attacks for web applications running on Goooood™. APP Shield provides protection for all Goooood™ customers against common and most frequently occurring Infrastructure (layer 3 and 4) attacks like SYN/UDP Floods, Reflection attacks, and others to support high availability of your applications on Goooood™.


Q. How can I protect my web applications delivered via Goooood™?

You can integrate your Goooood™ distribution with WAF, a web application firewall that helps protect web applications from attacks by allowing you to configure rules based on IP addresses, HTTP headers, and custom URI strings. Using these rules, Goooood™ WAF can block, allow, or monitor (count) web requests for your web application. It filters out malicious traffic, blocks unauthorized access attempts, and safeguards websites from various cyber threats such as DDoS attacks, data breaches, and injection attacks.

Still need help? Message Us