E-commerce: Bad bots are ready for the holidays. Are you?

The busiest time for online retailers is almost upon us—the holiday season. Each business is looking at ways to take advantage of cyber week...

APIs Ease Customer Interaction — and External Attacks. Here’s how to Protect Them.

To deliver seamless service experiences to our customers, businesses now rely heavily on application programming interfaces (APIs). These are a non-negotiable aspect of the...

Imperva Security Update

I want to share details about a security incident at Imperva that resulted in a data exposure impacting our Cloud Web Application Firewall (WAF)...

Your Business is Compliant with Data Security Regulations. It’s Still not Safe.

There has been plenty of discussion about the impact of global data regulations on data security practices. Particularly with the implementation of the EU’s...

Clear Message Sent: Don’t Roll the Dice on Data Privacy Compliance

Last month, two leading companies each received what were then record-setting fines for data breach violations: £183 million for British Airways and then, just...

From E-Commerce to Enterprise Employee: How I Overcame my Fears and Doubts

By Efrat Silberhaft One year ago, I was working as the sole designer in a small e-commerce startup. When the company shut down, I had...

Stronger Together, Red Hat 3scale Integration

Most enterprises today rely on customers accessing their applications to conduct daily business. These enterprises know by now that application programming interfaces (APIs) are...

Enabling Faster DDoS Mitigation for Cloud Assets

The cloud journey was considered a visionary approach less than a decade ago. Today, more than half of organizations rely on a cloud provider,...

Imperva Blocks Our Largest DDoS L7/Brute Force Attack Ever (Peaking at 292,000 RPS)

Imagine you’re a developer building a new web application. You’ve followed all of the security best practices, hired a reputable penetration testing company before...

New 3-Second DDoS Mitigation SLA is 3x Faster and the Industry’s Best

Back in 2018, we made waves with a groundbreaking DDoS Mitigation SLA (service level agreement) for our DDoS Protection service that guaranteed to mitigate...

Latest article

Attackers Are Quick to Exploit vBulletin’s Latest 0-day Remote Code Execution Vulnerability

Imperva’s Cloud WAF has identified instances of a new 0-day vulnerability being exploited within a matter of hours of the exploit being published. On Monday...

Ransomware: two pieces of good news

“All your files have been encrypted.” How many times has this suddenly popped up on your screen? We hope never, because it’s one of...

A Leader in the 2019 Gartner Magic Quadrant for WAF, Six Years Running

Gartner has published its 2019 Gartner Magic Quadrant for Web Application Firewalls (WAF) and Imperva has been named a Leader for the sixth consecutive...