03.03.2017 Views

2016_HSA_Yrbk_YUMPU_r2___

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

any code changes, or hardware and does not impact the<br />

performance of the application. With Waratek, all future<br />

routine and emergency security patches can be applied<br />

virtually without taking the application out of production.<br />

Waratek’s unique virtualization-based approach<br />

eliminates the need for enterprises to re-write or modify<br />

their applications, which significantly reduces the cost<br />

of ownership compared to traditional RASP products.<br />

Meanwhile, Waratek protects up to 98 percent of an<br />

application’s attack surface from known and unknown<br />

vulnerabilities without generating false positives by<br />

monitoring activity within the JVM in real-time. This<br />

eliminates the constant tuning and rule-writing associated<br />

with web application firewalls. In addition, Waratek<br />

can virtually patch applications that cannot be patched<br />

or taken out of production for patching, using its virtual<br />

patching capabilities. These combined capabilities<br />

significantly reduce total cost of ownership compared<br />

to other web application security products. Finally,<br />

since Waratek creates a secure container within the Java<br />

Runtime Environment, it can protect an infinite number<br />

of applications without introducing any scalability,<br />

performance degradation, management or configuration<br />

issues.<br />

According to Gartner Inc.’s Top 10 Security Predictions<br />

<strong>2016</strong>, by 2020, 40 percent of enterprises will<br />

secure developed applications by adopting application<br />

security self-testing, self-diagnosing and self-protection<br />

technologies.<br />

Gartner recommends companies adopt runtime application<br />

self protection (RASP).<br />

41<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

www.waratek.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

A short video depicting the technology:<br />

https://youtu.be/z8PRaAE4Y9E?rel=0<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron, President<br />

Marc Gendron Public Relations<br />

office: 781-237-0341<br />

cell: 617-877-7480<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

marc@mgpr.net<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron Public Relations<br />

190 Lower County Road<br />

West Harwich, MA 02671<br />

• Most Valuable Product in Computer Technology<br />

Review CTR MVP Awards 2015<br />

• SIIA NextGen winner 2015<br />

• SIIA CODiE finalist 2015<br />

• Cyber Defense Magazine Infosec Leader 2015<br />

• CRN Top 20 Coolest Cloud Security Vendors For<br />

<strong>2016</strong><br />

Customer case examples:<br />

The company has garnered recognition and awards, A Global Bank inventoried hundreds of internal applications,<br />

and found a multitude of Java versions for which<br />

including:<br />

• Innovation Sandbox winner of Most Innovative quarterly releases of security vulnerabilities is commonplace.<br />

A traditional upgrade or patching approach<br />

Company, RSA Conference 2015<br />

• CRN Top 20 Coolest Cloud Security Vendors For was unfeasible. Even if it were, it would have imposed<br />

<strong>2016</strong> Continued on next page

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!