PenaltyBoxBlog1_15Dec.png

Stopping Active Attacks with Penalty Box

A web application firewall (WAF) is most often used by organizations for external security controls to detect and block individual attack attempts against target web application assets ...
What's New in Web Security

What’s New in Web Security

With Akamai's web security portfolio, the top focus this October is on the web application firewall (WAF), with exciting new capabilities: API Discovery and Adaptive Security Profiles ...
WAFBlog_9.8.png

Every Application Should Be Behind a WAF

It's no secret that security threats continue to expand in volume and variety, making headlines on virtually a daily basis. From nation-state attacks, corporate espionage, and data exfiltration campaigns to all-in-one and ...