Additional Info

CompanyPenta Security Systems
Websitehttps://www.pentasecurity.com/
Company size (employees)100 to 499
Type of solutionHybrid

Overview

When the majority of enterprises call for certain industry regulations like compliance, protection against fraud, and so on to conduct business, deploying a WAF is a must. Unlike network firewalls which are limited in detecting and blocking cyber attacks, WAFs can block attacks arising from L7, or the application layer. WAPPLES is an advanced WAF (Web Application Firewall) that properly addresses automated attacks and logic-based exploits leveraged by modern day hackers.

WAPPLES is unique in that it doesn’t solely rely on pattern-matching detection capabilities. Its main defining feature is its award-winning logic-based detection engine that allows for both known and unknown attacks to be detected and blocked. Through this innovative technology, WAPPLES does not require constant signature updates, making maintenance simple. Its graphical user interface (GUI) management console is designed to be easy to operate and maintain, thus cutting down on workforce costs as well. While the GUI is equipped with a default protection level, users also have the options to customize attack detections and countermeasure protocols. Custom reports are also available for users upon request.

Penta Security has been positively recognized by Gartner’s Magic Quadrant for WAFs.

How we are different

• WAPPLES accommodates to customers’ needs and preferences. With appliance, virtual, or even cloud service options available, it is a flexible security option for enterprises.
• WAPPLES boasts lower false positive rates than most of the top-rated WAFs on the market because it uses logic rule sets to semantically and heuristically analyze network traffic.
• WAPPLES has topped the market share for WAF in the APAC region and is beginning to venture into other regions, i.e. the Middle East, Europe, and North America.