Waratek newsroom

The Waratek newsroom houses media coverage, company announcements, analyst reports, and company information.

Waratek adds API security capabilities to its Java Security Platform

Signature-based security approaches have worked well for dynamic languages. Still, languages like Java require expert-level domain knowledge to secure due to the unique characteristics of their execution environment.

Poor App Remediation Creates a Vicious Vulnerability Cycle

A survey found 83% of security professionals reported an increase in reintroduction of previously remediated vulnerabilities.

Waratek Names Douglas Ennis Chief Executive Officer

Ennis will drive accelerated growth as application security leader also announces launch of US headquarters in Chicago

Waratek Sets New Standard in Enterprise Application Security

Announcing the ARMR Security Management Platform and Next Generation Web Application Firewall as well as a slate of new partners.

Waratek Secure provides protection against attacks and zero days

Waratek’s Giannakidis: Removing Serialization from Java is Not the End of the Story

There is little doubt that Java serialization is plagued with issues and that Oracle addressing the underlying causes will benefit the Java community. But how long will it take to bring a new approach to the market, and will simply replacing the old serialization mechanism with a new approach end the issue?

Cybersecurity problems won’t be solved by regulations

If you look at the intersection of public policy and cybersecurity, it appears we are on the verge of a fundamental breakthrough that could result in greater cyber safety.  New laws and regulations in Europe and the United States are designed to force changes to the way organizations protect information. With all these actions converging, […]

Chats On The Road To RSA Conference 2018 | San Francisco

In this episode, ITSP magazine’s Sean Martin talks to four guests including Nollaig Heffernan, Director of Product Delivery for Waratek as they look at the increasingly-challenging threat landscape and the growing information security market.

Waratek to Demo Lightweight Application Patching Agent at RSA

Waratek, the virtualization-based application security company, announced today the company will be demonstrating Waratek Patch at RSA 2018. Waratek Patch is a tool for Java and .NET applications that applies virtual patches for long-term and newly discovered vulnerabilities.

Waratek Named Platinum Winner in GSN’s 2017 Homeland Security Awards Program

Waratek honored as Platinum Winner in the Homeland Security Awards Program by Government Security News under “Best Application Security Solution.

New ‘Virtual Patch’ Targets Java, .NET Vulnerabilities

Waratek announced a new security tool for Java and .NET applications that uses virtualization to quickly apply patches for long-term and new vulnerabilities.

New ‘Virtual Patch’ Protects Apps Against Known Flaws

Described as a “lightweight runtime plug-in agent,” the company claims admins can apply a virtual patch to secure Java and .NET based apps from known flaws.