Imperva

The Art and Science of Defending Against Business Logic Attacks: Insights from Imperva's Observations and Best Practices for Defense | An Imperva Brand Story with Luke Babarinde

A Brand Story with Sean Martin, Marco Ciappelli, and Luke Babarinde, Global Solution Architect at Imperva

Hosts Sean Martin and Marco Ciappelli, together with Luke Babarinde from Imperva, unravel the intricacies of business logic attacks targeting APIs, revealing the blend of human intellect and advanced technology needed to combat evolving cybersecurity threats. Through engaging discussions on the impact of artificial intelligence and real-world examples, they offer a deep dive into strategies for safeguarding business processes against sophisticated attacks.

JavaScript Compromise and Exploitation | How Client-Side Security Can Help Successfully Navigate the Application Threat Landscape | An Imperva Brand Story with Lynn Marks

A Brand Story with Sean Martin, Marco Ciappelli, and Lynn Marks, Senior Product Manager at Imperva

In this new Brand Story Podcast, Lynn Marks from Imperva unravels the intricacies and evolving threats of client-side attacks, providing listeners with an in-depth understanding of how to safeguard their data. Discover how solutions like Imperva's Client Side Protection product are transforming ways to secure transactions, protect user-data, while also streamlining compliance processes.

Looking Back to Move Forward: Threat Research Reflections on 2023 | An Imperva Brand Story with Nadav Avital: Head of Threat Research

A Brand Story with Sean Martin, Marco Ciappelli, and Nadav Avital, Head of Threat Research at Imperva

The current state of cybersecurity and the looming threats warrant serious attention. In this Brand Story episode of "Reflections from 2023", Nadav Avital, Head of Threat Research at Imperva, sheds intriguing light on this cyber landscape.

The Role of AI in Cyber Attacks and Cybersecurity Defense Strategies: Adapting the Business to an AI-Driven Paradigm | An Imperva Brand Story with Kunal Anand

A Brand Story with Sean Martin, Marco Ciappelli, and Kunal Anand from Imperva

In this Imperva Brand Story episode with CTO and CISO, Kunal Anand, Sean Martin and Marco Ciappelli explore the sometime-mysterious workings of AI, its role in cybersecurity, and the need for businesses to adapt to this AI-driven paradigm.

Online Retailers: There are Threats Actively Targeting Your Business This Holiday Shopping Season, and Beyond | An Imperva Brand Story With Gabi Stapel and Erez Hasson

A Brand Story with Sean Martin and guests Gabi Stapel and Erez Hasson from Imperva

In this Brand Story episode, Sean Martin, along with Gabi Stapel and Erez Hasson from Imperva, explores the complex landscape of retail web and mobile security and the increasing role of AI-enabled bots (both good and bad) in e-commerce.

Mind the Shadow AI Gap: Perception vs. Reality for Insider Threats in Data Security | An Imperva Brand Story With Terry Ray

A Brand Story with Sean Martin, Marco Ciappelli, and Terry Ray from Imperva

In this Brand Story episode, hosts Marco and Sean discuss data security and insider threats with their guest Terry Ray, a field CTO and senior vice president for data security strategy at Imperva. The conversation covers a range of topics related to data security and the challenges organizations face.

Anticipating The Next Decade of Bot-Enabled Threats | Exploring 10 Years of Imperva Bad Bot Reports | An Imperva Story With Karl Triebes

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva

Advanced bots are becoming increasingly difficult to detect and defend against, leaving organizations vulnerable to attacks that can compromise sensitive data and personal information of customers. In this blog post, we explore key measures that organizations can take to protect themselves against bot attacks, including implementing an API security strategy, adopting a layered security approach, utilizing effective technologies like AI, and implementing best practices.

Protecting Data in a Post-Modern World: The Evolving World of APIs, Regulations, and Advanced Technology | Imperva Stories From RSA Conference 2023 with Pam Murphy (CEO) and Kunal Anand (CTO and CISO)

A pair of Their Story conversation with Sean Martin and Imperva executives, Pam Murphy (CEO) and Kunal Anand (CTO and CISO).

In an increasingly interconnected world where information is critical to business success, organizations face numerous challenges and threats to their data. From the growing prevalence of APIs and shadow APIs, to navigating the ever-evolving regulatory landscape, organizations must stay abreast of the latest developments in cybersecurity. As technology continues to advance, incorporating AI-driven solutions and modernizing security frameworks becomes crucial in order to protect valuable information.

Balancing their responsibilities, CEOs, CTOs and CISOs must communicated and collaborate to carefully assess their risk management and security solutions based on time to value and total cost of ownership. By leveraging the expertise of security enablers like Imperva, businesses can successfully navigate the postmodern paradigm shift in cybersecurity and secure their digital assets in a rapidly changing landscape.

Join is for two conversations that will make you think differently about how you protect your data at every turn, in every form, and every location.

The Impact Of Log4j Since Its Disclosure | Steps Businesses Can Take To Maintain Software Supply Chain Security | An Imperva Story With Gabi Stapel And Peter Klimek

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva

The December 2021 log4j vulnerability was a major event in the cybersecurity world. When it was released and exposed to the internet, it caused an explosion in attacks with five and a half million attacks per day and up to 25,000 sites attacked per hour.

The vulnerability affects any system running that version of Java lookup and could be at risk, even if it is only exposed internally to insiders. The attackers initially used scanning and checking to see which sites were vulnerable, and then it was automated. Attack tools were created to make it easier for attackers to reach as many targets as possible.

Public awareness campaigns have been effective, but vulnerabilities can reappear due to the prevalence of the software. 72% of organizations still had some level of vulnerability to log4j as of October 2022.

Why Protecting Your Business Data Is More Like Securing A Museum Than A Bank | Demystifying Data Protection | An Imperva Story With Terry Ray

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva

Data is dynamic. Data is unique. It's critical for businesses to maintain data security and integrity by treating it differently based on what it is, what it's for, who is accessing it, how it's being used, and the overall context surrounding these things.

Join us for a conversation with Terry Ray, SVP Data Security GTM, Field CTO, and Imperva Fellow, as we demystify data protection.

Why Privacy Compliance Is A Challenge For Many Organizations | Prepare To Meet Varying Compliance Requirements | An Imperva Story With Kate Barecchia

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva

Over 100+ countries and counting (along with a growing number is U.S. states) have enacted data privacy legislation, creating a super-complex global data privacy landscape. Unless, of course, you approach the situation with a different mindset.

Join us to explore the relationship between privacy, security, compliance, and ethics as organizations try to find the perfect balance in data creation, collection, storage, usage, and collaboration.

Don’t worry, we’ll set the record straight for the differences between the “DPO” and the “DPO” … as well as the participation and responsibilities of security, privacy, engineering, legal, compliance, and more.

DDoS: An Old Problem Taking On New Forms As Attack Vectors Evolve | Exploring The Imperva DDoS Threat Landscape Report | An Imperva Story With David Elmaleh

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva

The “waves” of ransom-driven DDoS — Distributed Denial of Service — attacks continue to come as the attack vectors, techniques, and targets continue to evolve. Where does this leave us? Let's look to the DDoS Threat Landscape Report from Imperva to glean some answers.

As we connect with David Elmaleh, during this episode, we quickly realize there is a lot to catch up on — past, present and future — for what appears to be a never-ending problem in DDoS. Attacks seems to be be repeatedly targeting the same victims and are coming more quickly and running for shorter periods. Don't be fooled, however, the financial impact due to the unplanned and seemingly-uncontrolled downtime is wreaking havoc on industries and organizations all around the globe.

In addition to leveraging new techniques, bad actors are also using advanced technologies — artificial intelligence, the Internet of Things (IoT), and 5G to name but a few — to do their dirty deeds. They are investing in these technologies to help them scale their operations to reach more targets with fewer resources. On the other side of this coin, the bad actors' deep understanding of these technologies and the new, modern architectures and infrastructures that companies are building with them, makes them prime targets as well. The expanded business capabilities using these advanced technologies equate to expanded attack surface for the DDoS slingers to target.

We cover a lot from the first 2 quarters of this quarterly report while also getting to hear what some real-world cases from Imperva customers sound and look like.

It's time we found a way to handle these distributed attacks. Have a listen to hear what your business can do to mitigate this risk.

How Bad Bots Fake Human Behavior To Become A Major Source Of Online Fraud | The Bad Bot Report 2022 | An Imperva Story With Ryan Windham

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva

Bad bots mask themselves and attempt to interact with applications in the same way a legitimate user would, making them harder to detect and block. They enable high-speed abuse, misuse, and attacks on your websites, mobile apps, and APIs. They allow bot operators, attackers, unsavory competitors, and fraudsters to perform a wide array of malicious activities.

Such activities include web scraping, competitive data mining, personal and financial data harvesting, brute-force login, digital ad fraud, denial of service, denial of inventory, spam, transaction fraud, and more.

This is a 2-part podcast series with Imperva. In this series, we get to speak with Ryan Windham VP of Application Security at Imperva, to look at the findings in the report from two angles. Be sure to catch both episodes to get both perspectives.

Catch 22 | Consumers Hate Sharing Their Data, But There's No Other Option | An Imperva Story About The Findings In The Imperva Global Consumer Survey With Terry Ray

A Their Story conversation with Imperva fellow, Terry Ray.

Consumers worry about sharing data online, yet most feel they have “no choice” but to share their data if they want to use online services. It's a catch 22 — and it is not a bus.

Trust is waning. A majority of consumers, globally, say that trust in the many digital service providers’ ability to keep their personal data secure has decreased over the past five years.

Still, despite serious concerns, most consumers share their darkest secrets online via cloud messaging services even though they recognize there would be repercussions for them if the information they shared was leaked.

No question, it's a catch 22. But what do we do? That's the catch. Again.

Have a listen to learn more about the connections and responsibilities between consumers and the businesses they rely upon to live their digital lives.

Real-Time Data Security Is Too Slow: Avoid Creating A Solution Bigger Than The Problem Itself | An Imperva Story with Terry Ray

A Their Story conversation with Imperva fellow, Terry Ray.

Data Security is often seen as the “scary” or “intimidating” domain of security. And, yet, it’s needed more than ever before.

Historically, it’s a domain of security that is typically found in highly regulated industries. However, data is the currency of the modern economy and the fuel behind nearly every organization. Business large and small collect, create, store, manipulate, and share data that is sensitive in nature and valuable to cybercriminals.

2022 must be the year where data security becomes attainable for all. The solution to the problem can't be bigger than the problem itself. And, the problem can't be defined as dealing with it in real-time. It's important we use data to protect the data, getting ahead of the threat.

Protecting Your Cloud-Native Environment — The State Of Single-, Multi-, And Hybrid-Cloud Security | An Imperva Story with Kunal Anand and Mitch Ashley

A Their Story conversation with Imperva executive, Kunal Anand and research analyst, Mitch Ashley

With the cloud computing revolution, everything seems to be — and, in many cases, certainly is — more accessible to business and their innovations. But, as we often say, the fundaments of cybersecurity best practices remain, and we cannot allow the race for more to lower our security postures.

Join us for this conversation as our guests — technologist and innovator Kunal Anand and technology and industry analyst Mitch Ashley — take us on a journey down the river and through the multi- and hybrid clouds as we look at the past and present and future of cloud services and information security.

Taming The Chaotic World Of API Security — Finding Your Path To Protection | An Imperva Story with Kunal Anand

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva executives

As digital consumers, we need APIs to beckon mobile apps and access the digital services we love. But, for companies, it's a new dimension of risk that many aren't prepared for. In part, because it's not always clear: who's responsible for securing the APIs?

Perhaps it's the engineers/developers. Maybe it's the InfoSec team. In some instances, there's a dedicated AppSec team that oversees this activity. Sometimes it's a combo of this group. But, unfortunately, because of the lack of clarity, sometimes it's nobody.

To help bring clarity to the chaos, we had Kunal Anand, CTO at Imperva, join us to help understand what organizations are up against and then help them find ways to operationalize API security.