Security News

WAFs can’t give organizations the security they need
2022-02-16 06:00

Cymulate reveals that web application firewalls are the least effective security solutions, making them prime target for adversaries and high risk points for organizations. While the majority of companies are at medium risk of attacks, the technology sector is the most vulnerable followed by critical infrastructure and manufacturing.

Why the updated OWASP Top 10 list can’t be addressed by WAF?
2021-12-21 07:00

Note that the preliminary API risk factors published by OWASP are not aligned anymore with the current challenges, in order to give you a rundown of what is going with the latest OWASP list we have launched our new whitepaper. OWASP added A04:2021-Insecure Design focusing on risks related to design flaws.

Unpatched Remote Hacking Flaw Disclosed in Fortinet's FortiWeb WAF
2021-08-18 23:50

Details have emerged about a new unpatched security vulnerability in Fortinet's web application firewall appliances that could be abused by a remote, authenticated attacker to execute malicious commands on the system. "An OS command injection vulnerability in FortiWeb's management interface can allow a remote, authenticated attacker to execute arbitrary commands on the system, via the SAML server configuration page," cybersecurity firm Rapid7 said in an advisory published Tuesday.

DevOps didn’t kill WAF, because WAF will never truly die
2021-05-14 05:15

You can only get rid of WAF if you fully implement security into your development process and audit the process via code reviews and annual tests. DevSecOps can't be realistically implemented for all web apps in the enterprise environment, so WAF will stick around because it still has a job to do.

Most security pros think a WAF is high maintenance
2021-02-19 05:30

An organization's web application firewall is a critical line of defense in protecting proprietary and customer data, but the concern is that some organizations are spending an outsized allotment of resources on modifying these mission-critical elements, a Neustar report reveals. Orgs often communicating with their WAF vendors' SOC. According to survey findings, half of organizations are communicating with their WAF vendors' security operations centers on at least a monthly basis to manage security threats, while another third are communicating bi-monthly.

Vulnerabilities in Fortinet WAF Can Expose Corporate Networks to Attacks
2021-01-07 13:01

Several potentially serious vulnerabilities discovered in Fortinet's FortiWeb web application firewall could expose corporate networks to attacks, according to the researcher who found them. Fortinet this week informed customers about the availability of patches for a total of four vulnerabilities affecting its FortiWeb product.

Why Replace Traditional Web Application Firewall (WAF) With New Age WAF?
2020-11-23 00:02

Challenges with Traditional WAF. We often hear from industry members who switched from traditional Web Application Firewall to next Gen WAF what made them switch. 1 - Application and Web Usage ControlApplication and web usage control answers the concern, what type of traffic is blocked? The WAF uses multiple identification categories to identify their exact identity of websites and applications crossing the network and determine how to treat them.

How AppTrana Managed Cloud WAF Tackles Evolving Attacking Techniques
2020-08-17 10:20

How does AppTrana handle evasions Real-world attacks often include multiple steps, including reconnaissance and a combination of attacks, so behavior profiling, anomaly scoring provide automated mitigation, and security experts, like the Indusface security research team, can quickly see if the attack is new or unique and take appropriate action. How to evaluate WAF Any security solution should be regularly evaluated in terms of blocking attacks, FPs, and performance.

How AppTrana Managed Cloud WAF Tackles Evolving Attacking Techniques
2020-08-17 03:20

How does AppTrana handle evasions Real-world attacks often include multiple steps, including reconnaissance and a combination of attacks, so behavior profiling, anomaly scoring provide automated mitigation, and security experts, like the Indusface security research team, can quickly see if the attack is new or unique and take appropriate action. How to evaluate WAF Any security solution should be regularly evaluated in terms of blocking attacks, FPs, and performance.

Week in review: MacOS ransomware, attackers bypassing WAFs, how to select a SIEM solution
2020-07-05 13:10

How do I select a SIEM solution for my business?To select an appropriate SIEM solution for your business, you need to think about a variety of factors. New EvilQuest macOS ransomware is a smokescreen for other threatsA new piece of ransomware dubbed EvilQuest is being delivered bundled up with pirated versions of popular macOS software, researchers warned.