Security News > 2021 > May > Imperva introduces Serverless Protection to secure serverless computing functions

Imperva introduces Serverless Protection to secure serverless computing functions
2021-05-26 02:30

Imperva launches Imperva Serverless Protection, a new product built to secure organizations from vulnerabilities created by misconfigured apps and code-level security risks in serverless computing environments.

Imperva Serverless Protection offers market-differentiated capabilities to help organizations manage the complex security risks that emerge in serverless functions.

Protection against malicious activity: Purpose-built for serverless computing, Imperva uniquely enables a positive security model that provides protection against malicious changes, like zero-day exploits, within the function.

Visibility and protection from internal and external code vulnerabilities: Imperva Serverless Protection secures serverless functions from vulnerabilities embedded in first and third-party code - the underlying risk factor that can trigger a software supply chain attack.

"Traditional security technologies are not designed to get visibility into and provide protection for ephemeral workloads like serverless functions. Customers require the combination of protection at the function, contextual awareness, and high performance. Additionally, customers are not interested in modifying their workloads or changing code to support security functions. Imperva Serverless Protection was created exactly to solve these needs," says Kunal Anand, Chief Technology Officer, Imperva.

"We are pleased to have partnered with Imperva on the design of their Imperva Serverless Protection solution and believe they're offering the right approach to serverless security by embedding protection into the function," says Tyler Warren, Director, IT Security, Prologis.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/rkfMb51Sk_Y/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Imperva 5 0 9 5 2 16