Get a free application, infrastructure and malware scan report - Scan Your Website Now

Indusface Blog

Calender IconJuly 24, 2014
Clock Icon 3 min Read
7 Habits of Highly Effective WAFs (Web Application Firewalls)

WAF have been a critical part of securing external facing websites for years now. Here are 7 best habits for highly effective WAF.

Read More...
Calender IconJuly 22, 2014
Clock Icon 2 min Read
Zeus Shines On – The Return of the $100 bn Banking Malware

Gameover Zeus first appeared in September 2011. FBI had held Gameover Zeus botnet responsible for the theft of more than $100 mn, since then.

Read More...
Calender IconJuly 16, 2014
Clock Icon 3 min Read
627% Growth in Unethical Hacking Urges Indian Government to brisk up Security Measures

The rising trend in cyber-crimes against Indian establishments has urged the Government to toughen its stand. The Centre has ordered security auditing of the entire IT infrastructure of the central.

Read More...
Calender IconJuly 11, 2014
Clock Icon 4 min Read
Sensitive Data Exposure – A Nightmare To All Business Enterprises

Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes using sensitive data exposure.

Read More...
Calender IconJuly 7, 2014
Clock Icon 3 min Read
If you operate insecure infrastructure – Microsoft may seize it for “greater-good”

According to the recent actions of technology heavy weight Microsoft, if a company operates insecure infrastructure, that is repeatedly used to spread malicious software, they could seize the underlying assets..

Read More...
Calender IconJuly 4, 2014
Clock Icon 3 min Read
90% of Mobile Banking Apps are Vulnerable

90% of the top mobile banking apps have been found to have serious security flaws. Securing your mobile applications is not an option anymore, but a necessity.

Read More...
Calender IconJuly 3, 2014
Clock Icon 3 min Read
Cross Site Request Forgery (CSRF): The Sleeping Giant in Hackers’ World

Cross Site Request Forgery forces an end user to execute unwanted actions on a web application in which he is currently authenticated.

Read More...
Calender IconJune 27, 2014
Clock Icon 3 min Read
Has DDoS become the hacker’s No. 1 choice of attack?

DDoS attacks have rapidly become hacker’s choice of attack, with evidently many major businesses falling at the receiving end.

Read More...
Calender IconJune 12, 2014
Clock Icon 3 min Read
And so the breaches continued: Twitter’s TweetDeck Hacked

TweetDeck, the popular social media dashboard application for management of Twitter accounts, had to be temporarily shut down today, after being found vulnerable to cross-site scripting (XSS). The incident occurred reportedly.

Read More...
Calender IconJune 12, 2014
Clock Icon 3 min Read
Dinner with an Application Distributed Denial of Service (DDoS) Attack

Indusface’s Customer – Victim of Application DDoS: Have you ever experienced a live DDoS attack on your website? It’s totally eerie knowing that someone or something out in the under.

Read More...
Calender IconJune 6, 2014
Clock Icon 2 min Read
OpenSSL MITM CCS vulnerability and its impact

Within weeks of the infamous Heartbleed vulnerability in one of the world’s most commonly used open-source software OpenSSL, more vulnerabilities have been found in OpenSSL. One of the reasons for.

Read More...
Calender IconMay 23, 2014
Clock Icon 4 min Read
Am I Vulnerable To Cross Site Scripting (XSS)?

XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation or escaping. Cross-site scripting allows attackers to execute scripts in the.

Read More...

Managed WAF

Starts at $99

Guided onboarding, monitoring of latency, false positives, and DDoS attacks, custom rules, and more

Try Free For 14 Days

AppTrana

Fully Managed SaaS-Based Web Application Security Solution

Get free access to Integrated Application Scanner, Web Application Firewall, DDoS & Bot Mitigation, and CDN for 14 days

Get Started for Free Request a Demo

Gartner

Indusface is the only cloud WAAP (WAF) vendor with 100% customer recommendation for 4 consecutive years.

A Customers’ Choice for 2024, 2023 and 2022 - Gartner® Peer Insights™

The reviews and ratings are in!