Tag: Blog

Opportunities and Threats – IoT and the Rise of 5G

Read the original article: Opportunities and Threats – IoT and the Rise of 5G The Internet of Things (IoT) is expanding rapidly. The number of connected devices in homes, businesses, and vehicles across the world is expected to increase from…

Shifting from Network Security to Data Security

Read the original article: Shifting from Network Security to Data Security The world-wide events of 2020 have meant that organisations have had to simply react and adapt. More data is being moved to the cloud, applications are built in cloud…

Advanced Bot Protection Handling More Traffic Than Ever

Read the original article: Advanced Bot Protection Handling More Traffic Than Ever It’s been six months since we launched the Advanced Bot Protection solution as fully integrated into Imperva’s Application Security platform. Previously, the Advanced Bot Protection solution lived on…

CrimeOps of the KashmirBlack Botnet – Part I

Read the original article: CrimeOps of the KashmirBlack Botnet – Part I Introduction Being in a research team exposes us to a variety of attacks on different platforms, of different types, scope, and volume. It also gives us the opportunity…

CrimeOps of the KashmirBlack Botnet – Part II

Read the original article: CrimeOps of the KashmirBlack Botnet – Part II Introduction The previous blog – “CrimeOps of the KasmirBlack Botnet – Part I” – described the DevOps behind the botnet. It showed how its well-designed infrastructure makes it…

Never Leave Your Cloud Database Publicly Accessible

Read the original article: Never Leave Your Cloud Database Publicly Accessible Introduction In cybersecurity, we often hear about best practices, one of the most important of which is never to open services that should be for internal use to public…

Imperva’s Mobile Security App

Read the original article: Imperva’s Mobile Security App How many apps do you currently have on your mobile device? Is this number a total across both your personal and professional devices? Did you know that between Android’s Google Play Store…

Imperva 收购 jSonar: 新一代数据安全

Read the original article: Imperva 收购 jSonar: 新一代数据安全 我很高兴地宣布,Imperva 已达成收购 jSonar 的协议!我们认为,jSonar 令人难以置信的产品和技术与我们保护数据和所有通往数据的路径的使命完美契合。合并之后,我们将能够提供一种全新的数据安全方法,帮助企业满足当前和未来的需求。 Imperva,数据安全的先驱 Imperva 成立于 18 年前,其理念是通过融合应用程序和数据安全来保护组织的数字资产和信息。2020 年,全球最大的公司告诉我们一个道理,所有的安全性(包括网络和应用程序)最终目的都是为了保护数据。从长远来看,网络的存在是为了把人们带到应用程序中,而应用程序则负责读写数据。Imperva 比市场上任何其他公司都更全面地保护数据和所有通往数据的路径——从网络,到应用程序栈,再到管理数据的地方——为关键客户和分析师提供关于安全性和合规性的解决方案。 如今,数据以各种格式(结构化、半结构化、非结构化)驻留在任何地方(本地、云服务提供商、第三方),当然,有些是高度敏感的,包含组织和客户相关的 PII。在 Imperva,我们一贯以我们的数据安全框架来指导和保护客户: 发现和分类:在我所有的环境中,敏感数据存储在哪里? 漏洞评估:哪些数据库存在安全漏洞或缺少重要的补丁? 访问和策略管理:用户对特定数据存储拥有什么访问权限? 审计与安全:用户访问哪些数据以及访问多少数据? 报告与洞察:这一特定的数据活动是否异常? 所有行业中最大的公司都采用并实施了涵盖此框架的 Imperva 数据安全解决方案——数据保护与审计、数据风险分析 (DRA)、发现与评估 (DAS),以及最近的云数据安全 (CDS)¹。虽然该框架的基础仍然牢固,但近年来出现了令人感兴趣的趋势。 5 个关键的数据安全趋势和机遇 我将从“房间里的大象”开始:COVID-19。这场全球大流行病至少使数字化转型加快了 10 年,并加速了企业采用云计算和存储。各种规模的组织正在向云服务提供商迁移和存储比以往任何时候都多的数据。在与许多行业领先组织的首席信息官和首席信息安全官的对话中,他们希望了解如何在本地以及跨多个云服务提供商管理和保护数据。 第二,越来越多的企业开始采用专门的数据存储来解决特定的问题。在我们保护的客户中,我们看到了…

Providing Security and Acceleration of Single Page Applications

Read the original article: Providing Security and Acceleration of Single Page Applications HTTP/2 + gRPC and protobuf Today many digital transformation and DevOps teams have been tasked with building applications that will enhance their customer’s digital experience. The goal, to…

From Layers to Microunits

Read the original article: From Layers to Microunits The evolution of “Code Cohesion” and “Separation of Concerns” The software industry has recognized the values of “Separation of Concerns” and “Code Cohesion” for more than two decades. Many articles, books and…

WAF and RASP: Best Practice for Defense in Depth

Read the original article: WAF and RASP: Best Practice for Defense in Depth Why do you need a RASP solution if WAF’s layer of defense is so powerful? The simple answer is that no single security product can provide protection…

WAF and RASP: Best Practice for Defense in Depth

Read the original article: WAF and RASP: Best Practice for Defense in Depth Why do you need a RASP solution if WAF’s layer of defense is so powerful? The simple answer is that no single security product can provide protection…

Achieving Product Platform mindset

Read the original article: Achieving Product Platform mindset Imperva has decided to gradually shift to a company-wide Platform mindset in which, instead of having a set of separate products and features, there is a set of capabilities and building blocks…

Dynamic Swagger Support Comes to Imperva

Read the original article: Dynamic Swagger Support Comes to Imperva It’s no secret that the shift to DevOps deployments has taken center stage at organizations small and large. The ability to quickly configure, manage and update via APIs is critical…

The Anatomy of Massive Application Layer DDoS Attacks

Read the original article: The Anatomy of Massive Application Layer DDoS Attacks During 2020 between June 18 and June 24 Imperva mitigated massive 200K RPS (Request Per Second) attacks on a daily basis. Here at Imperva we investigate major attacks…

How bad bots are targeting the healthcare sector

Read the original article: How bad bots are targeting the healthcare sector Credential cracking, or password spraying, is one of the most effective ways for cybercriminals to get access to user accounts. It refers to the brute-force automated cracking, or…

Introducing Imperva Cloud Data Security!

Read the original article: Introducing Imperva Cloud Data Security! We are excited to announce that our latest data security innovation is now available worldwide! Made for the cloud, Imperva Cloud Data Security (CDS) builds on our industry-leading application and data…

Why should you worry about DNS attacks?

Read the original article: Why should you worry about DNS attacks? Domain Name System (DNS) is a very basic protocol and service that enables Internet users and network devices to discover websites using human-readable hostnames instead of numeric IP addresses.…

Key Elements for DDoS Detection, Mitigation and Analysis

Read the original article: Key Elements for DDoS Detection, Mitigation and Analysis Given today’s volatile DDoS threat landscape with attacks ranging from massive volumetric assaults to sophisticated and persistent application level threats, comprehensive protection is a must for online businesses.…

Key Elements for DDoS Detection, Mitigation and Analysis

Read the original article: Key Elements for DDoS Detection, Mitigation and Analysis Given today’s volatile DDoS threat landscape with attacks ranging from massive volumetric assaults to sophisticated and persistent application level threats, comprehensive protection is a must for online businesses.…

Open Banking Around the World

Read the original article: Open Banking Around the World Open Banking, the practice of sharing financial data with competitors and third parties via open APIs, offers many benefits for consumers who not only have more control over their data, but…

5 Things to Know About Imperva RASP

Read the original article: 5 Things to Know About Imperva RASP Imperva Runtime Application Self-Protection (RASP) is a server-side security solution for applications, providing application security by default. Here are 5 things to know about Imperva RASP: 1. RASP and…

5 Things to Know About Imperva RASP

Read the original article: 5 Things to Know About Imperva RASP Imperva Runtime Application Self-Protection (RASP) is a server-side security solution for applications, providing application security by default. Here are 5 things to know about Imperva RASP: 1. RASP and…

Smart Mesh Topology Boosts Capacity and Performance

Read the original article: Smart Mesh Topology Boosts Capacity and Performance Recently we introduced our advanced architectural topology for ensuring that traffic inspection and request logs are maintained within the region. This capability is especially beneficial to our customers who…

Smart Mesh Topology Boosts Capacity and Performance

Read the original article: Smart Mesh Topology Boosts Capacity and Performance Recently we introduced our advanced architectural topology for ensuring that traffic inspection and request logs are maintained within the region. This capability is especially beneficial to our customers who…

Hybrid DDoS Protection is Like a Faulty Airbag

Read the original article: Hybrid DDoS Protection is Like a Faulty Airbag We know that some businesses are the target of constant DDoS attacks, while others face attacks less frequently. If your company falls on the side of less-frequent attacks…

When Bandwidth Doesn’t Last

Read the original article: When Bandwidth Doesn’t Last Introduction Imperva’s Cloud WAF networking team went through a major transition from an operation team to a development team during the SDN era. We saw new products emerging for our network infrastructure…

When Bandwidth Doesn’t Last

Read the original article: When Bandwidth Doesn’t Last Introduction Imperva’s Cloud WAF networking team went through a major transition from an operation team to a development team during the SDN era. We saw new products emerging for our network infrastructure…

Cloud Compliance – A Top Challenge for organizations

Read the original article: Cloud Compliance – A Top Challenge for organizations Regulatory compliance violations are among the top three biggest Cloud Application Security challenges for organizations, according to the CyberEdge Group’s ‘2020 Cyberthreat Defense Report’. Equally concerning are ‘Limitations…

More Insights on The Global DDoS Threat Landscape

Read the original article: More Insights on The Global DDoS Threat Landscape Recently, edge services product manager David Elmaleh and Imperva Research Labs’ data scientist Johnathan Azaria shared their DDoS knowledge in a live BrightTalk webinar about the current threat…

Bad Bot Report 2020: Bad Bots Strike Back

Read the original article: Bad Bot Report 2020: Bad Bots Strike Back The 7th Annual Bad Bot Report is now available from Imperva. Prepared by data from Imperva’s Threat Research Lab, it provides a comprehensive look at the bad bot…

Bad Bot Report 2020: Bad Bots Strike Back

Read the original article: Bad Bot Report 2020: Bad Bots Strike Back The 7th Annual Bad Bot Report is now available from Imperva. Prepared by data from Imperva’s Threat Research Lab, it provides a comprehensive look at the bad bot…