Press release

Waratek to Showcase Next-Generation Web Application Security Solutions at OWASP Global AppSec

0
Sponsored by Businesswire

Waratek, the compiler-based application security company, today announced the company is showcasing its industry-leading application security solutions at this year’s OWASP Global AppSec conference September 9–13 at Marriott Wardman Park Hotel in Washington, DC.

“As we saw with the recent Imperva and Capital One breaches, there are misconceptions that continue to put businesses at risk. Perimeter controls are still falling short at protecting applications,” said John Adams, CEO, Waratek. “Waratek addresses the challenges organizations face by providing a next-generation application security platform that enables our customers to put security inside of the application.”

Waratek executives will demonstrate how the company’s next-generation application security solutions provide fast and accurate protection against known and unknown vulnerabilities in current and legacy software. The company’s application security products reduce operational, organizational, and financial friction for enterprises and can be used in any environment, including the cloud.

Waratek’s ARMR platform offers a way to modernize infrastructure, secure any application with true code fixes, and – if preferred – also provide traditional perimeter security controls like WAF. Having a comprehensive set of application security technologies allows companies to focus on initiatives like training and skill development, process improvements such as DevOps, or simply spend more time innovating products that further the overall business strategy.

For more information on Waratek, visit www.waratek.com.

About Waratek

Some of the world’s leading companies use Waratek’s ARMR Security Platform to patch, secure and upgrade their mission critical applications. A pioneer in the next generation of application security solutions, Waratek makes it easy for security teams to instantly detect and remediate known vulnerabilities with no downtime, protect their applications from known and Zero Day attacks, and virtually upgrade out-of-support Java applications – all without time consuming and expensive source code changes or unacceptable performance overhead. For more information, visit www.waratek.com.