SBN

Imperva is a Leader in the Forrester Wave: Web Application Firewalls, Q1

Web application firewalls continue to be a core technology function for securing critical assets, and for IT professionals, market analyst reports and validation are critical when deciding upon new WAF solutions.

That’s why we’re proud to share that Imperva Cloud WAF has recently been recognized as a Leader in “The Forrester Wave™: Web Application Firewalls, Q1 20201.” It was top-ranked in the strategy category which looks at product strategy, market approach, execution roadmap, performance, community and training. This recognition joins our other recent recognition as a Leader in The Forrester New Wave™: Bot Management, Q1 2020.

Forrester’s evaluation of vendors in the WAF market advises that WAF customers should look for providers that:

  • Extend beyond traditional WAF protections
  • Offer enriched threat intelligence
  • Integrate natively with the software development life cycle (SDLC)

Beyond OWASP Top 10 with a DevOps Focus

At Imperva, our SaaS-based WAF is part of an overall edge platform, architected into a single application security and delivery stack. Our WAF offers PCI-compliant, automated security that goes beyond OWASP Top 10 coverage, with the comprehensiveness to reduce the risks that third-party code creates.

In a nutshell, Imperva Cloud WAF offers a fully managed solution, where all security policies are created by our threat research team at Imperva Research Labs. We allow legitimate traffic through and keep bad traffic out. Whether your applications and APIs are hosted in the cloud or on-premises, you can protect them at the edge with our enterprise-class WAF.

Cloud WAF deploys out-of-the-box in blocking mode with little to no tuning and near-zero false positives. It’s easy to propagate many custom WAF rules across all of your assets too, with our Terraform integration. It treats infrastructure as code, allowing you to scale quickly as a part of continuous development processes.

Integrated analytics and insights give solutions like our WAF, API Security and DDoS Protection additional value. For WAF, events flow into our Attack Analytics tool where we help you sort through the noise to bring your attention to the most critical security items that need your attention. And this is accompanied by recommended actions to improve your security posture.

Layered Defense, Accuracy and Ease of Use

In the Forrester report, Imperva was cited specifically for offering “a full suite of deployment-side application protections — including WAF, bot management, RASP, DDoS, API security, and analytics solutions.”

Imperva indeed offers a single technology stack of layered security with a cloud WAF architected with a content delivery network (CDN) as its backbone. Multiple application security services are offered at each of our global points of presence, consequently allowing Imperva to boast the largest number of DDoS scrubbing centers.

We offer WAF solutions in the cloud to help secure customers’ applications in the public cloud as well as a WAF Gateway solution available as a physical or virtual appliance. Notably, WAF Gateway even received recognition from Forrester as a Contender in their Wave report.

The Forrester report quoted customers who are “enthusiastic about WAF Gateway’s attack detection and response capabilities,” which are based on unique, dynamic profiling that automatically models an application’s structure and elements and learns how to distinguish legitimate behavior from attacks. Both WAF solutions are part of our FlexProtect plan bundles, which offer you the flexibility to protect your applications and data even as you migrate from on-premises data centers to multiple cloud providers.

The report particularly highlights the ease of use that comes with our cloud-based WAF, noting it is: “a common theme among Imperva’s reference customers, who rated the UI highly and were pleased the product could be both intuitive and effective.”

Forrester advises: “Customers seeking a full application security stack and a modern user experience would benefit from Imperva’s Cloud WAF solution.”

Choose an Analyst-Recognized Solution

We’re honored by these recognitions from Forrester. Our focus on protecting critical business applications and making them always available, always user-friendly, and always secure against cyberattacks is what allows us to offer the peace of mind our customers need. While web application attacks and vulnerabilities aren’t going anywhere anytime soon, at Imperva, it is our intention to protect your critical data and all paths to it.

Read the full report here.

The post Imperva is a Leader in the Forrester Wave: Web Application Firewalls, Q1 appeared first on Blog.


*** This is a Security Bloggers Network syndicated blog from Blog authored by Kim Lambert. Read the original post at: https://www.imperva.com/blog/forresterwave/