03.03.2017 Views

Government Security News 2016 Digital Yearbook

GSN's Homeland Security Awards Digital Yearbook of Winners and Finalists

GSN's Homeland Security Awards Digital Yearbook of Winners and Finalists

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>2016</strong><br />

Waratek<br />

<strong>2016</strong> Winner<br />

GSN <strong>2016</strong> DIGITAL YEARBOOK OF HOMELAND SECURITY AWARDS RECIPIENTS<br />

Vendors of IT and Cybersecurity Products and Solutions<br />

Awards Category:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Best Application <strong>Security</strong> Solution<br />

Reason this entry deserves to win:<br />

––––––––––––––––––––––––––––––––––––––––<br />

The majority of government agencies still run customdeveloped,<br />

mission critical applications on out-of-date<br />

versions of Java. Most of these applications cannot be<br />

taken offline to install updates, and the quarterly frequency<br />

of critical patch updates overwhelms IT staff.<br />

Waratek has developed a disruptive new approach by<br />

virtualization-based to application security called Runtime<br />

Application Self Protection (RASP). This approach<br />

makes enterprise applications self-protecting by providing<br />

transparent, secure RASP containers for web applications<br />

deployed in on-premises datacenters and cloud<br />

environments, protecting new and legacy applications<br />

without the need to make any code changes or impacting<br />

application performance. Waratek delivers out of<br />

the box protection for enterprise applications and data<br />

from logic attacks like SQL Injection, network attacks,<br />

unpatched vulnerabilities at runtime, and unknown<br />

attacks.<br />

Waratek monitors, detects and blocks threats from<br />

within the Java Runtime Environment (i.e. JVM) in realtime,<br />

to enable applications to self-protect from the inside<br />

out. With Waratek, organizations gain visibility into<br />

malicious activity, enforce security policies and virtually<br />

patch vulnerabilities at runtime. The platform mitigates<br />

against vulnerabilities in legacy application platforms,<br />

third party and open source code, and effectively counters<br />

“zero day” malware. Waratek automatically modernizes<br />

any web application running on a legacy version of<br />

Java by updating it with all the security and performance<br />

improvements inherent to the Java 8 OS without changing<br />

even one line of code or performing a restart.<br />

Unlike other RASP solutions, Waratek uses a virtualization-based<br />

approach to create secure containers for<br />

protected applications. As a result, it does not require<br />

any code changes, or hardware and does not impact the<br />

performance of the application. With Waratek, all future<br />

routine and emergency security patches can be applied<br />

virtually without taking the application out of production.<br />

Waratek’s unique virtualization-based approach<br />

eliminates the need for enterprises to re-write or modify<br />

their applications, which significantly reduces the cost<br />

of ownership compared to traditional RASP products.<br />

Meanwhile, Waratek protects up to 98 percent of an<br />

application’s attack surface from known and unknown<br />

vulnerabilities without generating false positives by<br />

monitoring activity within the JVM in real-time. This<br />

eliminates the constant tuning and rule-writing associated<br />

with web application firewalls. In addition, Waratek<br />

can virtually patch applications that cannot be patched<br />

or taken out of production for patching, using its virtual<br />

patching capabilities. These combined capabilities<br />

significantly reduce total cost of ownership compared<br />

to other web application security products. Finally,<br />

since Waratek creates a secure container within the Java<br />

Runtime Environment, it can protect an infinite number<br />

of applications without introducing any scalability,<br />

performance degradation, management or configuration<br />

issues.<br />

According to Gartner Inc.’s Top 10 <strong>Security</strong> Predictions<br />

<strong>2016</strong>, by 2020, 40 percent of enterprises will<br />

secure developed applications by adopting application<br />

security self-testing, self-diagnosing and self-protection<br />

technologies.<br />

Gartner recommends companies adopt runtime application<br />

self protection (RASP).<br />

Link to Web Page of Nominated Organization:<br />

––––––––––––––––––––––––––––––––––––––––<br />

www.waratek.com<br />

Link to additional information:<br />

––––––––––––––––––––––––––––––––––––––––<br />

A short video depicting the technology:<br />

https://youtu.be/z8PRaAE4Y9E?rel=0<br />

Nominating contact for this entry:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron, President<br />

Marc Gendron Public Relations<br />

office: 781-237-0341<br />

cell: 617-877-7480<br />

Nominating contact email address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

marc@mgpr.net<br />

Nominating organization address:<br />

––––––––––––––––––––––––––––––––––––––––<br />

Marc Gendron Public Relations<br />

190 Lower County Road<br />

West Harwich, MA 02671<br />

• Most Valuable Product in Computer Technology<br />

Review CTR MVP Awards 2015<br />

• SIIA NextGen winner 2015<br />

• SIIA CODiE finalist 2015<br />

• Cyber Defense Magazine Infosec Leader 2015<br />

• CRN Top 20 Coolest Cloud <strong>Security</strong> Vendors For<br />

<strong>2016</strong><br />

Customer case examples:<br />

The company has garnered recognition and awards, A Global Bank inventoried hundreds of internal applications,<br />

and found a multitude of Java versions for which<br />

including:<br />

• Innovation Sandbox winner of Most Innovative quarterly releases of security vulnerabilities is commonplace.<br />

A traditional upgrade or patching approach<br />

Company, RSA Conference 2015<br />

• CRN Top 20 Coolest Cloud <strong>Security</strong> Vendors For was unfeasible. Even if it were, it would have imposed<br />

<strong>2016</strong> Continued on next page<br />

40 41

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!