This profile is not managed yet, if you would like to manage
this profile, please contact us at team@iotone.com
Imperva Logo

Imperva

Protecting your data and all paths to it with market-leading application and data security products.
United States
2002
Private
$10-100m
1,001 - 10,000
Open website

Imperva is a cybersecurity leader with a mission to protect data and all paths to it. We protect the data of over 6,000 global customers from cyber attacks through all stages of their Digital Transformation. Our products are informed by the Imperva Research Lab, a global threat intelligence community, that feeds the latest security and compliance expertise into our solutions.

Read More
Imperva is a provider of Industrial IoT cybersecurity and privacy technologies.
Technologies
Cybersecurity & Privacy
Application Security
Use Cases
Cybersecurity
Services
Cybersecurity Services
Imperva’s Technology Stack maps Imperva’s participation in the cybersecurity and privacy IoT technology stack.
  • Application Layer
  • Functional Applications
  • Cloud Layer
  • Platform as a Service
    Infrastructure as a Service
  • Edge Layer
  • Automation & Control
    Processors & Edge Intelligence
    Actuators
    Sensors
  • Devices Layer
  • Robots
    Drones
    Wearables
  • Supporting Technologies
  • Analytics & Modeling
    Application Infrastructure & Middleware
    Cybersecurity & Privacy
    Networks & Connectivity
Technological Capability
None
Minor
Moderate
Strong
Number of Case Studies53
DigiCert Enhances AWS Environment Security with Imperva
DigiCert, a provider of scalable TLS/SSL and PKI solutions, was facing challenges in securing their AWS environment. They were already using Imperva’s SaaS Web Application Firewall (WAF) to protect their on-premises applications, but their existing DDoS mitigation solution on AWS was not satisfactory. The solution was excessively scrubbing traffic and blocking legitimate traffic. As DigiCert's business is subjected to daily attacks, they needed a robust security solution that could manage risk, monitor all traffic, rapidly identify threats, and only allow valid traffic to access their applications. They wanted a solution from a single provider that could deliver both WAF protection and DDoS mitigation across their entire hybrid environment. The solution also needed to lower false positives, assure rapid response to minimize potential business interruption, and automate as much of the security process as possible due to time and resource constraints.
Global IT Service Provider Enhances Data Security with Imperva Data Masking
The customer, a leading global IT services provider, was seeking to enhance its security credentials to win a lucrative contract with a major North American financial institution. The challenge was to restrict access to sensitive data and improve the protection of customer information. The customer also needed to comply with consultant security policies in training, development, and testing environments, and establish greater controls for alternative development opportunities like offshore initiatives. Furthermore, the financial institution required a solution that could achieve secure, realistic data reproduction and integrated masking across multiple database types and applications.
DigiCert Enhances AWS Environment Security with Imperva
DigiCert, a leading provider of scalable identity and encryption solutions, was already using Imperva’s SaaS Web Application Firewall (WAF) to protect their on-premises applications when they began migrating some of their workloads to Amazon Web Services (AWS). However, they were not satisfied with their existing DDoS mitigation solution on AWS, as it excessively scrubbed traffic and often blocked legitimate traffic. As DigiCert's usage of AWS grew, they realized the need for a new security solution that could manage risk, monitor all traffic, rapidly identify threats, and only allow valid traffic to access their applications. They wanted a solution from a single provider that could deliver both WAF protection and DDoS mitigation across their entire hybrid environment. The solution also needed to lower false positives, assure rapid response to minimize potential business interruption, and automate as much of the security process as possible due to time and resource constraints.
Download PDF Version
test test