Imperva introduces Serverless Protection to secure serverless computing functions


Imperva launches Imperva Serverless Protection, a new product built to secure organizations from vulnerabilities created by misconfigured apps and code-level security risks in serverless computing environments. Designed with the developer and security team in mind, the new product is easily deployed as an AWS Lambda layer, protecting functions without changing code.

Built on Amazon Web Services (AWS), Imperva Serverless Protection is a fully integrated tool within AWS Lambda Extensions. The integration gives developers faster access to the new Imperva offering to provide an additional layer of security for their AWS Lambda environment. This latest innovation from Imperva adds to the company’s solutions for protecting applications in all their forms: legacy, APIs, microservices, and serverless functions.

“We see hundreds of thousands of customers of all sizes embrace serverless applications to quickly deliver value to their customers,” says Holly Mesrobian, General Manager, AWS Lambda, AWS. “The Imperva extension enables customers to easily embed additional security in their DevOps processes for serverless applications with just a simple configuration change.”

Developers are increasing adoption of serverless functions that offer lower costs, less configuration and faster deployment. However, “through 2022, 80% of successful attacks on serverless [platform as a service] PaaS will have a root cause of misconfiguration or the use of known vulnerable code due to immature tools and processes,” writes Neil MacDonald, Vice President, Distinguished Analyst, Gartner, in the March 2020 report, “Security Considerations and Best Practices for Securing Serverless PaaS”.

He adds, “New approaches and techniques for securing serverless will be required and should be designed using a life cycle approach, starting in development and carrying through into operations.”

Imperva Serverless Protection offers market-differentiated capabilities to help organizations manage the complex security risks that emerge in serverless functions.

  • Protection against malicious activity: Purpose-built for serverless computing, Imperva uniquely enables a positive security model that…

Source…