Breach Security Adds App Defect Detection

New version of Breach Security's WebDefend Web application firewall adds passive vulnerability detection

Dark Reading Staff, Dark Reading

September 24, 2007

1 Min Read
Dark Reading logo in a gray background | Dark Reading

CARLSBAD, Calif. -- Breach Security, Inc., the leader in web application security, today announced the release of version 3.0 of its flagship WebDefend web application firewall with patent-pending application defect detection capabilities. The new defect detection functionality automatically identifies flaws in a web application’s operations such as web server failures, coding errors, leakage of database structures and source code, poor session management and missing or broken links, then generates reports for use by web development teams to remediate any issues.

WebDefend combines the best attack detection available with the first automated defect detection in the industry, enabling security teams to ensure that web applications are operating as intended while protected from attacks. The latest version of the web application firewall assists organizations with efforts to build secure applications, while protecting applications from SQL injection and Cross Site Scripting (XSS) attempts.

AudioTel Corporation, a leading provider of automated payment processing solutions, specializes in software for financial institutions. The company uses WebDefend web application firewalls to protect financial transactions and uncover defects in its web applications.

“AudioTel is in the business of providing quality online financial and banking services—availability and the integrity of our systems is very important to our customers,” said Tim Johnson, Director of Security and Information Technology for AudioTel Corporation. “WebDefend provides visibility into each and every inbound request and server response giving us the ability to recognize sophisticated application attacks and anomalies. This valuable information allows us to constantly improve our defenses and ensure the delivery of our application services to our customers.”

Breach Security Inc.

Read more about:

2007

About the Author

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights