Skip to main content

What Is a Web Gateway, or Secure Web Gateway (SWG)?

Enhance security and reduce risk with a secure web gateway 

A secure web gateway (SWG) is a security solution that inspects and controls internet traffic. Organizations use a secure web gateway to protect users from malicious traffic such as malware, ransomware, and other threats. In addition, a secure web gateway helps organizations to meet regulatory compliance requirements. While some organizations continue to use physical appliances in data centers, the demands of cloud computing, software as a service (SaaS), and an increasingly mobile workforce require a modern, cloud-based approach to deploying a secure web gateway.
 

Akamai Secure Internet Access Enterprise is a cloud-based secure web gateway that is designed to allow users and devices to connect securely to the internet from anywhere, but without the management complexity and overhead associated with legacy security solutions. Powered by real-time threat intelligence based on Akamai’s unrivaled insights into global internet and DNS traffic, as well as multiple malware detection engines, Secure Internet Access Enterprise improves security defenses while minimizing deployment and management tasks for IT teams.

Benefits of a cloud-based secure web gateway

Traditionally, organizations secured internet access for on-site and remote users by installing security appliances like web gateways within a data center. These network-monitoring gateways were designed to prevent attacks and cybercrime by filtering malware and other malicious content from web traffic. Gateways also enforced company and regulatory policies, and prevented users from accessing inappropriate websites. To adequately protect the organization, all web traffic would be backhauled to a central location for inspection and control.
 

Web gateway solutions were initially deployed in environments where the majority of users worked on enterprise-managed devices at their desks. As the workforce became more mobile and SaaS applications required access via the public internet, organizations installed multiple, redundant web gateways to ensure security. However, procuring and managing these physical appliances became increasingly complex, time-consuming, and costly.

Diagram of how web gateways work

The demands of cloud computing require a more modern approach to web security. A cloud-based secure web gateway helps organizations achieve greater security while minimizing complexity and avoiding the need for multiple appliances and backhauling. With a cloud-based secure web gateway, organizations can:

  • Reduce complexity. Cloud-based gateways eliminate the need to deploy hardware or virtual appliances that must be configured, managed, and replaced or upgraded every three years.

  • Minimize bottlenecks. As web traffic and web requests increase, an internet-based web gateway eliminates the need to add extra appliances. IT teams can simply add additional services as needed with minimal impact on performance.

  • Eliminate backhauling. Cloud-based gateways secure web traffic without the need to backhaul it over VPNs or MPLS to enable direct connection to the internet.

  • Improve efficiency. Because cloud-based web gateways require no ongoing maintenance of hardware or software, IT teams can be freed to focus on more productive and proactive measures.

  • Manage policies consistently. With cloud-based secure web gateways, organizations can centrally manage security policy for all users on every device.

Akamai Secure Internet Access Enterprise

Akamai Secure Internet Access Enterprise is a quick-to-configure and easy-to-deploy cloud-based web gateway that does not require hardware to be installed or maintained. Built on Akamai Connected Cloud and Akamai’s carrier-grade recursive DNS service, this secure gateway offers multiple layers of protection to strengthen an organization’s security posture.

Secure Internet Access Enterprise leverages real-time cloud security intelligence and multiple static and dynamic malware-detection engines to proactively identify and block targeted threats. With Akamai’s secure web gateway, organizations can increase protection from malware, ransomware, phishing, and DNS-based data exfiltration.
 

With Akamai Secure Internet Access Enterprise, organizations can:

  • Improve network security. This Akamai solution blocks requests to malware and ransomware drop sites, phishing sites, and malware command and control servers. It also identifies DNS data exfiltration based on unique and up-to-date threat intelligence.

  • Improve zero-day protection. Akamai’s SWG blocks malicious payloads by scanning requested files and web content to stop threats before they compromise endpoint devices.

  • Control shadow IT. Secure Internet Access Enterprise identifies and blocks applications based on risk score, and limits application features to control the use of shadow IT and unsanctioned applications.

  • Prevent data loss. Akamai automatically identifies and blocks uploads of sensitive or confidential data such as personally identifiable information, HIPAA data, or PCI data.

  • Streamline security management. Secure Internet Access Enterprise minimizes the time and complexity of managing a secure web gateway by reducing false-positive security alerts, decreasing alerts from other security products, and administering policies and updates from anywhere.

How Akamai’s secure web gateway works

Akamai Secure Internet Access Enterprise delivers security and reduces complexity by managing multiple layers of threat protection.

Diagram of How Akamai’s secure web gateway works

DNS inspection

By checking every requested domain against Akamai’s real-time threat intelligence, this secure web gateway can automatically block requests to domains identified as malicious. Using DNS as an initial security layer proactively blocks threats early in the kill chain before any web connection is made.
 

URL inspection

Malicious URLs are automatically blocked by checking requested HTTP/S URLs against Akamai’s real-time threat intelligence.
 

Payload analysis

Secure Internet Access Enterprise scans HTTP/S payloads in-line or offline using multiple advanced detection engines. Using signature, machine learning, sandboxing, and other techniques, Akamai’s SWG delivers comprehensive zero-day protection against potentially malicious files. Akamai’s zero-day phishing and malicious JavaScript detection engine blocks newly created malicious pages at the point of request — even when the page has never been seen before.

These cybersecurity measures can be delivered by simply directing web traffic to the gateway using a variety of methods including IPsec tunnels, a lightweight client, or by forwarding traffic from an existing on-premises proxy or Akamai’s managed HTTP forwarder.

To maximize investment across all layers of the security stack, Secure Internet Access Enterprise functionality integrates easily with other security and reporting tools, including SIEMs, firewalls, and external threat intelligence feeds.

Frequently Asked Questions (FAQ)

A secure web gateway (SWG) is an internet traffic monitor, serving as an important security measure to protect users from web-based and advanced threats. In addition to filtering out content that may be harmful or permit malicious activity, SWGs also monitor user behavior to block requests that place users at risk or that may result in the loss of sensitive data. By sitting between users and the internet, secure web gateways provide a powerful first line of defense against malware, ransomware, phishing attempts, and other online safety risks.

A URL filter inspects the URLs that are being requested and compares this against a URL database to determine if the requested web content should be allowed or blocked based on the organization’s web policy. URL filtering is now most typically delivered as a feature of a secure web gateway.

A DNS firewall allows organizations to examine every DNS request that is made and block or allow requests by comparing the requested domains to a threat intelligence list. A DNS firewall is a quick-to-configure and easy-to-deploy service that can be activated by redirecting DNS traffic to the cloud-based DNS resolver. A secure web gateway is a proxy server that allows more granular inspection and control at the URL level and enables the analysis of the requested web content.

A firewall is used to control access into or out of a computer network by allowing or blocking inbound and outbound network data packets based on a set of security rules. Typically, the key purpose of a firewall is to create a barrier between a company’s internal networks and the public internet, to block malicious traffic and to prevent attackers from accessing the internal network. A secure web gateway is a proxy server that operates at the application level and sits between users and the internet to enforce an organization’s acceptable use policy and to block users from accessing malicious web content and cloud applications.

Why customers choose Akamai

Akamai powers and protects life online. Leading companies worldwide choose Akamai to build, deliver, and secure their digital experiences — helping billions of people live, work, and play every day. Akamai Connected Cloud, a massively distributed edge and cloud platform, puts apps and experiences closer to users and keeps threats farther away.

Explore all Akamai security solutions