SBN

Imperva® Offers Free Serverless Protection for AWS Lambda

Just as other instant computing infrastructures have done in the past, Function-as-a-Service (FaaS) now enables DevOps teams to deploy applications more efficiently at a fraction of the cost. AWS Lambda, Amazon Web Services’ (AWS) serverless approach to infrastructure, enables companies to go-to-market at an even faster rate without worrying about computing cost or capabilities. Consequently, security for this new approach becomes paramount, and enterprises must utilize comprehensive tools that are capable of fully protecting corporate assets in serverless environments. For the remainder of 2021, Imperva is offering Serverless Protection for free to help organizations optimize app development operations on AWS Lambda without compromising on security.

In today’s market, enterprises develop applications rapidly in order to keep up with the competitive landscape, making AWS Lambda a great platform for accelerating production. However, organizations often overlook their shared responsibility which include: security, compliance and monitoring. In serverless environments, traditional perimeter and endpoint security tools are unable to adequately protect data, while scanning tools can’t move quickly enough to identify and remediate risks. In some cases, organizations delay launching in order to manually monitor for vulnerabilities in the code, costing the enterprise a variable amount in revenue by delaying time-to-market. To allow security to keep pace with development, Imperva Serverless Protection can be embedded into the applications’ AWS Lambda layer to offer comprehensive visibility and control over all serverless functions. Once deployed, the serverless function is protected with no signature updates required.

The benefits of Imperva Serverless Protection include:

  • Comprehensive visibility: Gain visibility into the activities of your serverless functions, including network activity, file access, database activity, weak authentication, commands executed that lead to attacks such as remote command injection or SQL injection.
  • Automated mitigation: With easy-to-use protections that require no code or configuration changes, DevOps and DevSecOps teams are able to mitigate vulnerabilities automatically.
  • Security at the speed of development: Prioritize value-generating business logic over security technical debt on serverless functions, resulting in faster time to market without compromising on security.
  • Protection from OWASP serverless attacks: Purpose-built for serverless computing, Imperva Serverless Protection offers protections from new attack vectors on serverless functions such as event-injections while also protecting from code-level risks, injections, and weaknesses.
  • Mitigation of zero day threats: Imperva enables a positive security model that provides protection against zero-day exploits, without the requirement of signature updates or machine learning.

Imperva Serverless Protection is fully integrated into AWS Lambda and can be quickly deployed to secure your serverless environment.

Additional Information

Schedule a demo of our Serverless Protection for AWS Lambda
Learn more about Serverless Protection, a component of the Imperva Sonar platform
Check out the Imperva Blog for the latest product and solution news, and threat intelligence from Imperva Research Labs

The post Imperva® Offers Free Serverless Protection for AWS Lambda appeared first on Blog.

*** This is a Security Bloggers Network syndicated blog from Blog authored by William Houcheime. Read the original post at: https://www.imperva.com/blog/imperva-offers-free-serverless-protection-for-aws-lambda/