Yandex DDoS Protection

A service that protects your cloud resources against DDoS attacks.

Provided in partnership with Qrator Labs.

Easy setup

You can enable DDoS Protection with a single click: just tick the DDoS protection checkbox when creating your VM and reserving public IP addresses.

Rapid detection

Continuous monitoring enables determining the normal traffic profile of each resource and detect DDoS attacks almost in real time.

Automatic traffic scanning

After analyzing all incoming traffic, Yandex DDoS Protection automatically blocks traffic at OSI layers 3 and 4.

Advanced protection against DDoS attacks

Enable and configure advanced DDoS protection at OSI layers 3, 4, and 7. This will allow you to monitor load metrics and attack data, as well as enable SolidWall WAF in your Qrator Labs account.

Transparent pricing

You only pay for incoming legitimate traffic.

Getting started

To use the service, tick DDoS protection when creating your VM or reserving an IP address.

FAQ

How does DDoS Protection analyze traffic?

Yandex DDoS Protection filters all internet traffic to protected IP addresses, even if no DDoS attack is underway, and clears it at OSI Layers 3 and 4. DDoS protection is available for the public IP addresses of VMs, network balancers, and database hosts.