SlideShare a Scribd company logo
1 of 18
© 2016 Imperva, Inc. All rights reserved.
2016 Gartner MQ for
Web Application Firewall (WAF)
Results and Customer Insights
Terry Ray, Chief Product Strategist, Imperva
© 2016 Imperva, Inc. All rights reserved.
Speaker and Customer Panel
Confidential2
Terry Ray,
Chief Product Strategist,
Imperva, Inc.
Ryan McElrath,
Chief Technology Officer,
americaneagle.com
Michael Boucher,
Director, Information Risk Management
FTD, Inc.
Richard Kim,
Application Security Engineer,
Kellogg Company
© 2016 Imperva, Inc. All rights reserved.
Agenda
• Gartner MQ Results
• Gartner Market Definition, Market Trends
• Imperva Solution and Vision
• Customer Insights
• Conclusions
3
© 2015 Imperva, Inc. All rights reserved.
Web Application Firewalls
2016 Gartner MQ Results
1
4
© 2016 Imperva, Inc. All rights reserved.
THE ONLY LEADER
THREE CONSECUTIVE
YEARS
2016 Gartner Magic
Quadrant for
Web Application Firewalls
5
Gartner “Magic Quadrant for Web Application Firewalls” by Jeremy D'Hoinne, Adam Hils, Claudio Neiva, 19 July 2016.
This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is
available upon request from Imperva. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select
only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be
construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a
particular purpose.
© 2016 Imperva, Inc. All rights reserved.
Gartner WAF Market Definition
Confidential6
Protects public or internal web applications against a variety of attacks, when the
applications are deployed on-premises or in cloud infrastructure
Q1: What business problems are you addressing with the Imperva WAF?
How long have you been an Imperva customer?
Source: Graphics created by Imperva based on Gartner report: “Magic Quadrant for Web Application Firewalls”
by Jeremy D'Hoinne, Adam Hils, Claudio Neiva, 19 July 2016.
Web Application Firewall
• Purpose-built physical/virtual appliances
• Modules embedded in App Delivery Controllers
• Virtual appliance in cloud Infrastructure (IaaS)
• Cloud-based managed service (SaaS)
Adjacent Technologies
• API gateway, Bot management
• Application Self Testing (AST), DB monitoring
• Security Information and Event Mgmt. (SIEM)
• Runtime Application Self Protection (RASP)
© 2016 Imperva, Inc. All rights reserved.
Gartner WAF Market Overview
WW Market Size in 2015 is $516M growing at 21%
Confidential7
Q2: What are your top 3 WAF use cases in your current Imperva WAF deployment?
What other use-cases you are planning to enable in the near future?
Source: Graphics created by Imperva based on Gartner report: “Magic Quadrant for Web Application Firewalls”
by Jeremy D'Hoinne, Adam Hils, Claudio Neiva, 19 July 2016.
Basic WAF use-cases:
• OWASP Top-10 blocking
• IP Reputation based blocking
• Virtual Patching
• SIEM integration
• On-premise and cloud app protection
NextGen WAF use-cases:
• Policies derived from application profiling
• Bot mitigation with DDoS and CDN
• Alerting/reporting for security analysts
• Unified mgmt. for SaaS and On-premises
• Mobile application security (API)
© 2016 Imperva, Inc. All rights reserved.
Why Customers Choose Imperva Over Other WAF Solutions
Confidential8
Q3: What are your main reasons for choosing Imperva WAF?
• Highest Accuracy of Detection
• Most Comprehensive Protection
• Broadest Deployment Options
• Seamless integration with Security Operations
• Simplified management for Enterprise Scalability
© 2016 Imperva, Inc. All rights reserved.
Gartner Market Trends – WAF Moving to the Cloud with the Apps
Confidential9
Web Servers
WAF
On-Premises
Q4: What are your top concerns when moving or considering to move your apps to the cloud?
Source: Graphics created by Imperva based on Gartner report: “Magic Quadrant for Web Application Firewalls”
by Jeremy D'Hoinne, Adam Hils, Claudio Neiva, 19 July 2016.
2016
2020
75%
30%
Cloud-based WAF Cloud Infrastructures
Cloud
25%
70%
© 2015 Imperva, Inc. All rights reserved.
Web Application Firewalls
Imperva Solution and Vision
2
10
© 2016 Imperva, Inc. All rights reserved.
Targeted
Attacks
Access
Control
Logic
Attacks
Application
Profile
Generic
Attacks
Reputation
and Bots
DDoS
Confidential11
Imperva Hybrid WAF – Functional View
High Operational Risk
Power of Many
High Security Risk
Specialized Policy
© 2016 Imperva, Inc. All rights reserved.
Imperva Vision: SecureSphere WAF
Market Trends
Confidential12
Fraud
& functional
abuse is
becoming
common
Attack automation
is dramatically
increasing
Underlying
application
protocols are
changing
Cloud
Adoption is
accelerating
DevOps
methodology is
being embraced in
leading enterprises
© 2016 Imperva, Inc. All rights reserved.
Imperva Vision: Incapsula
Market Trends
Confidential13
DDoS attacks
breaking
records
CDNs morphing
into application
delivery clouds
CISOs focus
on high risk
attacks
Customers want
to improve agility
and coverage
Q5: What other application security challenges do you see in the future?
© 2015 Imperva, Inc. All rights reserved.
Web Application Security
Imperva WAF Solutions - Summary
3
14
© 2016 Imperva, Inc. All rights reserved.
Imperva Web Application Security
15
Highest Accuracy of detection of both technical and automated attacks,
with customizable policies and correlation of multiple attack conditions
Broadest Deployment Options – on-premises, in cloud
(AWS/Azure), out-of-band/in-line, transparent-bridge, and reverse proxy
In-depth Threat Intelligence crowdsourced from customers
worldwide and curated by Imperva Defense Center (research team)
Comprehensive Protection including IP Reputation, Bot mitigation,
Account Takeover protection, and Fraud Prevention services
Cloud-based DDoS, WAF content delivery network provides
network DDoS protection, load balancing and web app. protection
Access Control and Bot Mitigation blocks unwanted IP’s,
geo-locations, automated attackers, bad bots, scrapers, spammers
© 2016 Imperva, Inc. All rights reserved.
Q & A: Speaker and Customer Panel
Confidential16
Terry Ray,
Chief Product Strategist,
Imperva, Inc.
Ryan McElrath,
Chief Technology Officer,
americaneagle.com
Michael Boucher,
Director, Information Risk Management
FTD, Inc.
Richard Kim,
Application Security Engineer,
Kellogg Company
© 2016 Imperva, Inc. All rights reserved.
Web Application Firewall Resources
Confidential17
Imperva WAF Customers Provide Insights on Gartner MQ Results

More Related Content

What's hot

Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughImperva
 
DDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & InformationDDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & Informationjenkoon
 
Man in the Cloud Attacks
Man in the Cloud AttacksMan in the Cloud Attacks
Man in the Cloud AttacksImperva
 
Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known VulnerabilitiesBleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known VulnerabilitiesImperva
 
Top Five Security Must-Haves for Office 365
Top Five Security Must-Haves for Office 365Top Five Security Must-Haves for Office 365
Top Five Security Must-Haves for Office 365Imperva
 
State of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsState of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsRahul Neel Mani
 
Upgrading Your Firewall? Its Time for an Inline Security Fabric
Upgrading Your Firewall? Its Time for an Inline Security FabricUpgrading Your Firewall? Its Time for an Inline Security Fabric
Upgrading Your Firewall? Its Time for an Inline Security FabricRahul Neel Mani
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Erin Sweeney
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldCisco Canada
 
Zabezpečení mobilních zařízení ve firemním prostředí
Zabezpečení mobilních zařízení ve firemním prostředíZabezpečení mobilních zařízení ve firemním prostředí
Zabezpečení mobilních zařízení ve firemním prostředíMarketingArrowECS_CZ
 
Leveraging Technology for Government Service Delivery
Leveraging Technology for Government Service DeliveryLeveraging Technology for Government Service Delivery
Leveraging Technology for Government Service DeliveryeGov Magazine
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation SecurityCisco Canada
 
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Skybox Security
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomwareAlgoSec
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...eGov Magazine
 
Cyber Security 101
Cyber Security 101Cyber Security 101
Cyber Security 101Cloudflare
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseCisco Canada
 
Build and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarBuild and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarAlgoSec
 
How VPNs and Firewalls Put Your Organization at Risk
How VPNs and Firewalls Put Your Organization at RiskHow VPNs and Firewalls Put Your Organization at Risk
How VPNs and Firewalls Put Your Organization at RiskCyxtera Technologies
 

What's hot (20)

Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t Enough
 
DDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & InformationDDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & Information
 
Man in the Cloud Attacks
Man in the Cloud AttacksMan in the Cloud Attacks
Man in the Cloud Attacks
 
Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known VulnerabilitiesBleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
 
Top Five Security Must-Haves for Office 365
Top Five Security Must-Haves for Office 365Top Five Security Must-Haves for Office 365
Top Five Security Must-Haves for Office 365
 
State of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsState of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of Botnets
 
Upgrading Your Firewall? Its Time for an Inline Security Fabric
Upgrading Your Firewall? Its Time for an Inline Security FabricUpgrading Your Firewall? Its Time for an Inline Security Fabric
Upgrading Your Firewall? Its Time for an Inline Security Fabric
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real World
 
Zabezpečení mobilních zařízení ve firemním prostředí
Zabezpečení mobilních zařízení ve firemním prostředíZabezpečení mobilních zařízení ve firemním prostředí
Zabezpečení mobilních zařízení ve firemním prostředí
 
Leveraging Technology for Government Service Delivery
Leveraging Technology for Government Service DeliveryLeveraging Technology for Government Service Delivery
Leveraging Technology for Government Service Delivery
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
 
Cyber Security 101
Cyber Security 101Cyber Security 101
Cyber Security 101
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
Build and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarBuild and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinar
 
How VPNs and Firewalls Put Your Organization at Risk
How VPNs and Firewalls Put Your Organization at RiskHow VPNs and Firewalls Put Your Organization at Risk
How VPNs and Firewalls Put Your Organization at Risk
 
Trust No One - Zero Trust on the Akamai Platform
Trust No One - Zero Trust on the Akamai PlatformTrust No One - Zero Trust on the Akamai Platform
Trust No One - Zero Trust on the Akamai Platform
 

Viewers also liked

The State of Application Security: Hackers On Steroids
The State of Application Security: Hackers On SteroidsThe State of Application Security: Hackers On Steroids
The State of Application Security: Hackers On SteroidsImperva
 
Hackers, Cyber Crime and Espionage
Hackers, Cyber Crime and EspionageHackers, Cyber Crime and Espionage
Hackers, Cyber Crime and EspionageImperva
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Imperva
 
Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Imperva
 
Study: The Future of VR, AR and Self-Driving Cars
Study: The Future of VR, AR and Self-Driving CarsStudy: The Future of VR, AR and Self-Driving Cars
Study: The Future of VR, AR and Self-Driving CarsLinkedIn
 
Hype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerHype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerLuminary Labs
 
Ddos and mitigation methods.pptx
Ddos and mitigation methods.pptxDdos and mitigation methods.pptx
Ddos and mitigation methods.pptxOzkan E
 
Universal DDoS Mitigation Bypass
Universal DDoS Mitigation BypassUniversal DDoS Mitigation Bypass
Universal DDoS Mitigation BypassAlbert Hui
 
Sample Cloud Security - Europe
Sample Cloud Security - EuropeSample Cloud Security - Europe
Sample Cloud Security - EuropeResearchFox
 
Iptables tűzfal konfigurációk
Iptables tűzfal konfigurációkIptables tűzfal konfigurációk
Iptables tűzfal konfigurációkBenedek Rakovics
 
Detect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksDetect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksImperva
 
F5’s VMware Horizon View Reference Architecture
F5’s VMware Horizon View Reference ArchitectureF5’s VMware Horizon View Reference Architecture
F5’s VMware Horizon View Reference ArchitectureF5 Networks
 
Http alapitvany cisco hálózati akadémia
Http alapitvany   cisco hálózati akadémiaHttp alapitvany   cisco hálózati akadémia
Http alapitvany cisco hálózati akadémiaborze
 

Viewers also liked (18)

The State of Application Security: Hackers On Steroids
The State of Application Security: Hackers On SteroidsThe State of Application Security: Hackers On Steroids
The State of Application Security: Hackers On Steroids
 
Hackers, Cyber Crime and Espionage
Hackers, Cyber Crime and EspionageHackers, Cyber Crime and Espionage
Hackers, Cyber Crime and Espionage
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense
 
Study: The Future of VR, AR and Self-Driving Cars
Study: The Future of VR, AR and Self-Driving CarsStudy: The Future of VR, AR and Self-Driving Cars
Study: The Future of VR, AR and Self-Driving Cars
 
Hype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerHype vs. Reality: The AI Explainer
Hype vs. Reality: The AI Explainer
 
Ddos and mitigation methods.pptx
Ddos and mitigation methods.pptxDdos and mitigation methods.pptx
Ddos and mitigation methods.pptx
 
Universal DDoS Mitigation Bypass
Universal DDoS Mitigation BypassUniversal DDoS Mitigation Bypass
Universal DDoS Mitigation Bypass
 
Sample Cloud Security - Europe
Sample Cloud Security - EuropeSample Cloud Security - Europe
Sample Cloud Security - Europe
 
xstream_network
xstream_networkxstream_network
xstream_network
 
씨디네트웍스_Cloud Security 소개서
씨디네트웍스_Cloud Security 소개서씨디네트웍스_Cloud Security 소개서
씨디네트웍스_Cloud Security 소개서
 
Ali shahbazi khojasteh dot1X
Ali shahbazi khojasteh dot1XAli shahbazi khojasteh dot1X
Ali shahbazi khojasteh dot1X
 
Iptables tűzfal konfigurációk
Iptables tűzfal konfigurációkIptables tűzfal konfigurációk
Iptables tűzfal konfigurációk
 
Linux alapok
Linux alapokLinux alapok
Linux alapok
 
Detect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksDetect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted Attacks
 
HTTP/2 Comes to Java
HTTP/2 Comes to JavaHTTP/2 Comes to Java
HTTP/2 Comes to Java
 
F5’s VMware Horizon View Reference Architecture
F5’s VMware Horizon View Reference ArchitectureF5’s VMware Horizon View Reference Architecture
F5’s VMware Horizon View Reference Architecture
 
Http alapitvany cisco hálózati akadémia
Http alapitvany   cisco hálózati akadémiaHttp alapitvany   cisco hálózati akadémia
Http alapitvany cisco hálózati akadémia
 

Similar to Imperva WAF Customers Provide Insights on Gartner MQ Results

Entreprise mobility approach within digital transformation
Entreprise mobility approach within digital transformationEntreprise mobility approach within digital transformation
Entreprise mobility approach within digital transformationmoldovaictsummit2016
 
CASB: Securing your cloud applications
CASB: Securing your cloud applicationsCASB: Securing your cloud applications
CASB: Securing your cloud applicationsForcepoint LLC
 
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaCristian Garcia G.
 
The Inconvenient Truth About API Security
The Inconvenient Truth About API SecurityThe Inconvenient Truth About API Security
The Inconvenient Truth About API SecurityDistil Networks
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...IBM Security
 
Prevent threats With Analytics Driven Web Application Firewall
Prevent threats With Analytics Driven Web Application FirewallPrevent threats With Analytics Driven Web Application Firewall
Prevent threats With Analytics Driven Web Application FirewallAvi Networks
 
Make Good Apps great - Using IBM MobileFirst Foundation
Make Good Apps great - Using IBM MobileFirst FoundationMake Good Apps great - Using IBM MobileFirst Foundation
Make Good Apps great - Using IBM MobileFirst FoundationAjay Chebbi
 
Digital Transformation, Cloud Adoption and the Impact on SAM and Security
Digital Transformation, Cloud Adoption and the Impact on SAM and SecurityDigital Transformation, Cloud Adoption and the Impact on SAM and Security
Digital Transformation, Cloud Adoption and the Impact on SAM and SecurityFlexera
 
How to Enhance Your Application Security Strategy with F5 on AWS
 How to Enhance Your Application Security Strategy with F5 on AWS How to Enhance Your Application Security Strategy with F5 on AWS
How to Enhance Your Application Security Strategy with F5 on AWSAmazon Web Services
 
Skip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWSSkip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWSTrend Micro
 
AppTrana SECaaS (Security as a Service)
AppTrana SECaaS (Security as a Service)AppTrana SECaaS (Security as a Service)
AppTrana SECaaS (Security as a Service)IndusfacePvtLtd
 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Kyle Lai
 
Outage analysis: BGP Routing Errors Ripple Across the Internet
Outage analysis: BGP Routing Errors Ripple Across the InternetOutage analysis: BGP Routing Errors Ripple Across the Internet
Outage analysis: BGP Routing Errors Ripple Across the InternetThousandEyes
 
5 Highest-Impact CASB Use Cases
5 Highest-Impact CASB Use Cases5 Highest-Impact CASB Use Cases
5 Highest-Impact CASB Use CasesNetskope
 
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...Tunde Ogunkoya
 
Protect Your Customers Data from Cyberattacks
Protect Your Customers Data from CyberattacksProtect Your Customers Data from Cyberattacks
Protect Your Customers Data from CyberattacksSAP Customer Experience
 
How Schneider Electric Assures Its Salesforce Lightning Migration with Thousa...
How Schneider Electric Assures Its Salesforce Lightning Migration with Thousa...How Schneider Electric Assures Its Salesforce Lightning Migration with Thousa...
How Schneider Electric Assures Its Salesforce Lightning Migration with Thousa...ThousandEyes
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleDenim Group
 
Mission possible splunk+paloaltonetworks_6_2015
Mission possible splunk+paloaltonetworks_6_2015Mission possible splunk+paloaltonetworks_6_2015
Mission possible splunk+paloaltonetworks_6_2015Splunk
 
Security and Accountability in the Cloud (in partnership with SANS)
Security and Accountability in the Cloud (in partnership with SANS)Security and Accountability in the Cloud (in partnership with SANS)
Security and Accountability in the Cloud (in partnership with SANS)Bitglass
 

Similar to Imperva WAF Customers Provide Insights on Gartner MQ Results (20)

Entreprise mobility approach within digital transformation
Entreprise mobility approach within digital transformationEntreprise mobility approach within digital transformation
Entreprise mobility approach within digital transformation
 
CASB: Securing your cloud applications
CASB: Securing your cloud applicationsCASB: Securing your cloud applications
CASB: Securing your cloud applications
 
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
 
The Inconvenient Truth About API Security
The Inconvenient Truth About API SecurityThe Inconvenient Truth About API Security
The Inconvenient Truth About API Security
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...
 
Prevent threats With Analytics Driven Web Application Firewall
Prevent threats With Analytics Driven Web Application FirewallPrevent threats With Analytics Driven Web Application Firewall
Prevent threats With Analytics Driven Web Application Firewall
 
Make Good Apps great - Using IBM MobileFirst Foundation
Make Good Apps great - Using IBM MobileFirst FoundationMake Good Apps great - Using IBM MobileFirst Foundation
Make Good Apps great - Using IBM MobileFirst Foundation
 
Digital Transformation, Cloud Adoption and the Impact on SAM and Security
Digital Transformation, Cloud Adoption and the Impact on SAM and SecurityDigital Transformation, Cloud Adoption and the Impact on SAM and Security
Digital Transformation, Cloud Adoption and the Impact on SAM and Security
 
How to Enhance Your Application Security Strategy with F5 on AWS
 How to Enhance Your Application Security Strategy with F5 on AWS How to Enhance Your Application Security Strategy with F5 on AWS
How to Enhance Your Application Security Strategy with F5 on AWS
 
Skip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWSSkip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWS
 
AppTrana SECaaS (Security as a Service)
AppTrana SECaaS (Security as a Service)AppTrana SECaaS (Security as a Service)
AppTrana SECaaS (Security as a Service)
 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016
 
Outage analysis: BGP Routing Errors Ripple Across the Internet
Outage analysis: BGP Routing Errors Ripple Across the InternetOutage analysis: BGP Routing Errors Ripple Across the Internet
Outage analysis: BGP Routing Errors Ripple Across the Internet
 
5 Highest-Impact CASB Use Cases
5 Highest-Impact CASB Use Cases5 Highest-Impact CASB Use Cases
5 Highest-Impact CASB Use Cases
 
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
 
Protect Your Customers Data from Cyberattacks
Protect Your Customers Data from CyberattacksProtect Your Customers Data from Cyberattacks
Protect Your Customers Data from Cyberattacks
 
How Schneider Electric Assures Its Salesforce Lightning Migration with Thousa...
How Schneider Electric Assures Its Salesforce Lightning Migration with Thousa...How Schneider Electric Assures Its Salesforce Lightning Migration with Thousa...
How Schneider Electric Assures Its Salesforce Lightning Migration with Thousa...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
Mission possible splunk+paloaltonetworks_6_2015
Mission possible splunk+paloaltonetworks_6_2015Mission possible splunk+paloaltonetworks_6_2015
Mission possible splunk+paloaltonetworks_6_2015
 
Security and Accountability in the Cloud (in partnership with SANS)
Security and Accountability in the Cloud (in partnership with SANS)Security and Accountability in the Cloud (in partnership with SANS)
Security and Accountability in the Cloud (in partnership with SANS)
 

More from Imperva

Cybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyCybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyImperva
 
API Security Survey
API Security SurveyAPI Security Survey
API Security SurveyImperva
 
Imperva ppt
Imperva pptImperva ppt
Imperva pptImperva
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountImperva
 
Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds Imperva
 
Making Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to NarrativesMaking Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to NarrativesImperva
 
How We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchHow We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchImperva
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecurityImperva
 
Companies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRCompanies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRImperva
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware Imperva
 
7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged VendorsImperva
 
SEO Botnet Sophistication
SEO Botnet SophisticationSEO Botnet Sophistication
SEO Botnet SophisticationImperva
 
Phishing Made Easy
Phishing Made EasyPhishing Made Easy
Phishing Made EasyImperva
 
Imperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense ReportImperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense ReportImperva
 
Combat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat IntelligenceCombat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat IntelligenceImperva
 
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing ExponentiallyHTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing ExponentiallyImperva
 
Get Going With Your GDPR Plan
Get Going With Your GDPR PlanGet Going With Your GDPR Plan
Get Going With Your GDPR PlanImperva
 
Cyber Criminal's Path To Your Data
Cyber Criminal's Path To Your DataCyber Criminal's Path To Your Data
Cyber Criminal's Path To Your DataImperva
 
Combat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data SecurityCombat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data SecurityImperva
 

More from Imperva (19)

Cybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyCybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 Survey
 
API Security Survey
API Security SurveyAPI Security Survey
API Security Survey
 
Imperva ppt
Imperva pptImperva ppt
Imperva ppt
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked account
 
Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds
 
Making Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to NarrativesMaking Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to Narratives
 
How We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchHow We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over Lunch
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber Security
 
Companies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRCompanies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPR
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware
 
7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors
 
SEO Botnet Sophistication
SEO Botnet SophisticationSEO Botnet Sophistication
SEO Botnet Sophistication
 
Phishing Made Easy
Phishing Made EasyPhishing Made Easy
Phishing Made Easy
 
Imperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense ReportImperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense Report
 
Combat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat IntelligenceCombat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat Intelligence
 
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing ExponentiallyHTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
 
Get Going With Your GDPR Plan
Get Going With Your GDPR PlanGet Going With Your GDPR Plan
Get Going With Your GDPR Plan
 
Cyber Criminal's Path To Your Data
Cyber Criminal's Path To Your DataCyber Criminal's Path To Your Data
Cyber Criminal's Path To Your Data
 
Combat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data SecurityCombat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data Security
 

Recently uploaded

What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 

Recently uploaded (20)

DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 

Imperva WAF Customers Provide Insights on Gartner MQ Results

  • 1. © 2016 Imperva, Inc. All rights reserved. 2016 Gartner MQ for Web Application Firewall (WAF) Results and Customer Insights Terry Ray, Chief Product Strategist, Imperva
  • 2. © 2016 Imperva, Inc. All rights reserved. Speaker and Customer Panel Confidential2 Terry Ray, Chief Product Strategist, Imperva, Inc. Ryan McElrath, Chief Technology Officer, americaneagle.com Michael Boucher, Director, Information Risk Management FTD, Inc. Richard Kim, Application Security Engineer, Kellogg Company
  • 3. © 2016 Imperva, Inc. All rights reserved. Agenda • Gartner MQ Results • Gartner Market Definition, Market Trends • Imperva Solution and Vision • Customer Insights • Conclusions 3
  • 4. © 2015 Imperva, Inc. All rights reserved. Web Application Firewalls 2016 Gartner MQ Results 1 4
  • 5. © 2016 Imperva, Inc. All rights reserved. THE ONLY LEADER THREE CONSECUTIVE YEARS 2016 Gartner Magic Quadrant for Web Application Firewalls 5 Gartner “Magic Quadrant for Web Application Firewalls” by Jeremy D'Hoinne, Adam Hils, Claudio Neiva, 19 July 2016. This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from Imperva. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
  • 6. © 2016 Imperva, Inc. All rights reserved. Gartner WAF Market Definition Confidential6 Protects public or internal web applications against a variety of attacks, when the applications are deployed on-premises or in cloud infrastructure Q1: What business problems are you addressing with the Imperva WAF? How long have you been an Imperva customer? Source: Graphics created by Imperva based on Gartner report: “Magic Quadrant for Web Application Firewalls” by Jeremy D'Hoinne, Adam Hils, Claudio Neiva, 19 July 2016. Web Application Firewall • Purpose-built physical/virtual appliances • Modules embedded in App Delivery Controllers • Virtual appliance in cloud Infrastructure (IaaS) • Cloud-based managed service (SaaS) Adjacent Technologies • API gateway, Bot management • Application Self Testing (AST), DB monitoring • Security Information and Event Mgmt. (SIEM) • Runtime Application Self Protection (RASP)
  • 7. © 2016 Imperva, Inc. All rights reserved. Gartner WAF Market Overview WW Market Size in 2015 is $516M growing at 21% Confidential7 Q2: What are your top 3 WAF use cases in your current Imperva WAF deployment? What other use-cases you are planning to enable in the near future? Source: Graphics created by Imperva based on Gartner report: “Magic Quadrant for Web Application Firewalls” by Jeremy D'Hoinne, Adam Hils, Claudio Neiva, 19 July 2016. Basic WAF use-cases: • OWASP Top-10 blocking • IP Reputation based blocking • Virtual Patching • SIEM integration • On-premise and cloud app protection NextGen WAF use-cases: • Policies derived from application profiling • Bot mitigation with DDoS and CDN • Alerting/reporting for security analysts • Unified mgmt. for SaaS and On-premises • Mobile application security (API)
  • 8. © 2016 Imperva, Inc. All rights reserved. Why Customers Choose Imperva Over Other WAF Solutions Confidential8 Q3: What are your main reasons for choosing Imperva WAF? • Highest Accuracy of Detection • Most Comprehensive Protection • Broadest Deployment Options • Seamless integration with Security Operations • Simplified management for Enterprise Scalability
  • 9. © 2016 Imperva, Inc. All rights reserved. Gartner Market Trends – WAF Moving to the Cloud with the Apps Confidential9 Web Servers WAF On-Premises Q4: What are your top concerns when moving or considering to move your apps to the cloud? Source: Graphics created by Imperva based on Gartner report: “Magic Quadrant for Web Application Firewalls” by Jeremy D'Hoinne, Adam Hils, Claudio Neiva, 19 July 2016. 2016 2020 75% 30% Cloud-based WAF Cloud Infrastructures Cloud 25% 70%
  • 10. © 2015 Imperva, Inc. All rights reserved. Web Application Firewalls Imperva Solution and Vision 2 10
  • 11. © 2016 Imperva, Inc. All rights reserved. Targeted Attacks Access Control Logic Attacks Application Profile Generic Attacks Reputation and Bots DDoS Confidential11 Imperva Hybrid WAF – Functional View High Operational Risk Power of Many High Security Risk Specialized Policy
  • 12. © 2016 Imperva, Inc. All rights reserved. Imperva Vision: SecureSphere WAF Market Trends Confidential12 Fraud & functional abuse is becoming common Attack automation is dramatically increasing Underlying application protocols are changing Cloud Adoption is accelerating DevOps methodology is being embraced in leading enterprises
  • 13. © 2016 Imperva, Inc. All rights reserved. Imperva Vision: Incapsula Market Trends Confidential13 DDoS attacks breaking records CDNs morphing into application delivery clouds CISOs focus on high risk attacks Customers want to improve agility and coverage Q5: What other application security challenges do you see in the future?
  • 14. © 2015 Imperva, Inc. All rights reserved. Web Application Security Imperva WAF Solutions - Summary 3 14
  • 15. © 2016 Imperva, Inc. All rights reserved. Imperva Web Application Security 15 Highest Accuracy of detection of both technical and automated attacks, with customizable policies and correlation of multiple attack conditions Broadest Deployment Options – on-premises, in cloud (AWS/Azure), out-of-band/in-line, transparent-bridge, and reverse proxy In-depth Threat Intelligence crowdsourced from customers worldwide and curated by Imperva Defense Center (research team) Comprehensive Protection including IP Reputation, Bot mitigation, Account Takeover protection, and Fraud Prevention services Cloud-based DDoS, WAF content delivery network provides network DDoS protection, load balancing and web app. protection Access Control and Bot Mitigation blocks unwanted IP’s, geo-locations, automated attackers, bad bots, scrapers, spammers
  • 16. © 2016 Imperva, Inc. All rights reserved. Q & A: Speaker and Customer Panel Confidential16 Terry Ray, Chief Product Strategist, Imperva, Inc. Ryan McElrath, Chief Technology Officer, americaneagle.com Michael Boucher, Director, Information Risk Management FTD, Inc. Richard Kim, Application Security Engineer, Kellogg Company
  • 17. © 2016 Imperva, Inc. All rights reserved. Web Application Firewall Resources Confidential17

Editor's Notes

  1. Talking Points: In the 2016 Gartner MQ, Imperva is the ONLY vendor in the leaders quadrant for Web Application Firewalls, for an unprecedented third time in a row! Our research indicates that no other company has ever been alone in the Leaders Quadrant for three consecutive years! We have combed through the three-year historical data on Gartner.com for 125 Magic Quadrants across all industries. This speaks to our customer focus, innovation, technical and brand strength, and the lead that we have amassed in the market with both Imperva SecureSphere and Imperva Incapsula. Here are the positive points that Gartner had to say about Imperva. Gartner states “Imperva is a strong shortlist candidate for organizations of all sizes, especially those with high-security requirements or those looking for an easy-to-deploy, cloud-based WAF.” In addition to being the only vendor in the leaders quadrant, Gartner also ranks Imperva as the most visionary. Here are some quotes from the latest Gartner MQ which shows why both SecureSphere and Incapsula are the leaders in WAF. Imperva consistently scores high and wins in competitive assessments when SECURITY is the most weighted criteria SecureSphere is consistently selected for its advanced security, advanced policy learning and integration with database monitoring capabilities Incapsula continuously scores high as the cloud-based WAF. Integrates with SIEMs and always-on IP-protection using GRE tunnels Existing clients are also satisfied with the quality of Imperva solutions. When they put Imperva in competition at renewal times, it is frequently due to security budget shifts or architecture changes
  2. Market Definition (Page 1) IS This Magic Quadrant includes WAFs that are deployed in front of web applications and not integrated directly on web servers: Purpose-built physical, virtual or software appliances WAF modules embedded in application delivery controllers (ADCs; see "Magic Quadrant for Application Delivery Controllers" ) virtual appliances available on infrastructure as a service (IaaS) platforms Cloud-based managed service (SaaS) IS NOT – These are adjacent technologies that API gateway (e.g. AWS gateway), bot management, Application Self Testing, SIEM, and runtime application self-protection (RASP) are adjacent to the WAF market, and might compete for the same application security budget. This motivates WAF vendors to add relevant features from these adjacent markets when appropriate. Imperva WAF provides Bot mitigation as an option, and the WAF is pre-integrated with enterprise security technologies — such as application security testing (vulnerability scanners), SecureSphere database monitoring, and several SIEM solutions. We also parse RESTful APIs (JSON/XML) and apply policy-based checks to those interfaces. We believe the RASP technology is in its infancy, used mostly in staging (pre-production) environments, and not in production.
  3. Pg 29: Market Overview: Gartner estimates that the WAF market totaled about $516 million in 2015, representing a growth of 21% Market Size/Geo: Americas represent 45% of the total market, EMEA accounts for 26% of the market, and the Asia/Pacific region accounts for 29%. Pages 30, 31: Basic WAF use-cases that most WAF products provide to some level: Detect OWASP Top-10 attacks (SQL injection, XSS, etc.) IP Reputation feeds which have been there in NGFW, IPS/IDS products DDoS protection – network and app-level On-premise and cloud-based app protection Integrating WAF syslogs with existing SIEM of customer’s choice Next-Gen WAF use-cases that customers are looking for, that competing WAF products do not yet provide. Policies derived from automating application behavior learning/profiling, positive security model – concern that it could disrupt business Bot mitigation is a growing concern, especially for large B2C web applications, in addition to DDoS and CDN across multiple PoPs around the world. Account takeover protection by detecting credential compromise Better alerting/reporting for security analysts, with better actionable information on why web traffic was blocked Mobile application security is driving vendors towards API security features.
  4. Gartner MQ Report lists a number of “Imperva Strengths” on pages 16 and 17. However, Gartner does not want to endorse any vendor’s strengths over other vendors. Hence, we could not include ”Imperva Strengths” on this slide. Instead, we have decided to communicate what we hear from our customers as our key differentiators, which is also captures in a whitepaper – Five Ways Imperva Surpasses the Competition for Web Application Security. Highest Accuracy of Detection Dynamic Profiling, Correlated Attack validation, Customizable Policies Most Comprehensive Protection Technical attacks (OSAWP Top-10), Business logic attacks (Reputation, Bot mitigation, Account Takeover) Broadest Deployment Options On-premises and in Cloud Infrastructure (AWS/Azure), physical or virtual appliances Cloud-based SaaS service with CDN, DDoS, IP-protection using GRE tunnels Seamless integration with Security Operations Pre-integrated with SIEMs, Vulnerability Scanners, and Malware detection tools Simplified management for Enterprise Scalability Single management server (MX) can manage up to 15 WAF gateways Two tier management using Security Operations Manager (manager of managers) Managed service option with Incapsula – easy to use, minimal configuration, no security expertise required
  5. Gartner estimates that physical appliance sales, and WAF sales from ADC vendors, has grown slower than average, whereas cloud-based WAF sales grow much faster, but from a smaller base. By year-end 2020, more than 70% of public web applications protected by a web application firewall (WAF) will use WAFs delivered as a cloud service or internet-hosted virtual appliance — up from less than 25% today.
  6. Let’s look at the Hybrid Deployment use-case further. The cloud-based WAF - Incapsula is offered as a managed service to protect customers against broad DDoS attacks at multiple Points of Presence (PoPs) around the world. <click> The on-premise WAF – SecureSphere is used by customers who have more in-house security expertise to protect applications against targeted web attacks. <click> If you look at the type of attacks in a continuum, most noisy web traffic coming from badly reputed Ips/Bots can be blocked in the cloud using Incapsula. The more sophisticated attacks to exploit business logic, or uses application profiling techniques can be blocked using customizable policies SecureSphere. <click> Imperva ThreatRadar provides the threat intelligence needed for both the cloud-based Incapsula and on-premise SecureSphere solutions. Currently, Bot mitigation intelligence is shared beteween Incapsula and SecureSphere. In the future more types of threat intelligence will be shared between the 2 solutions, and we are also working on an unified management console to manage both products.
  7. Market focus on bot protection for security against wide variety of problems resulting due to automation–technical attacks, fraud, ddos etc. Online fraud is increasingly getting interlinked with web security, identity based attacks and end point threats Repeated instances of disclosed vulnerabilities in traditional ciphers forcing customers to adopt DH and ECDH ciphers Customers want customized implementation of ciphers per connection More customers are moving to cloud; Azure is picking up momentum besides AWS in key segments Continued preference for easy deployment models; increasing support for Dev-Ops model of IT deployment Increasing use of cloud based analytics tools to manage security incidents Customers would upgrade their environment to support HTTP2 More customers moving towards API based application delivery, requiring API protection for both web and Mobile apps
  8. Packets-Per-Second is the new game CDN, WAF, DDoS, Load Balancing, Monitoring… Automation is key Hybrid implementations