Check Point CloudGuard AppSec is the only product known to pre-emptively block Claroty WAF bypass

By Oded Gonda, VP Technology and Innovation, Check Point Claroty Team82 has developed a generic bypass for industry-leading web application firewalls (WAF). The bypass technique involves appending JSON syntax to SQL injection payloads that a WAF is unable to parse. It is explained in a detailed blog that was published on December 8th, 2022. As…

The post Check Point CloudGuard AppSec is the only product known to pre-emptively block Claroty WAF bypass appeared first on Check Point Software.

This article has been indexed from Check Point Software

Read the original article: