TMCnet News

Waratek Selected for RSA® Conference Innovation Sandbox Contest 2015
[March 24, 2015]

Waratek Selected for RSA® Conference Innovation Sandbox Contest 2015


Waratek, the application protection and management company, today announced that it is one of 10 finalists for the RSA (News - Alert)® Conference Innovation Sandbox Contest 2015, which is celebrating its 10-year anniversary. On Monday, April 20, 2015, Waratek will showcase its Waratek AppSecurity for Java product to the Innovation Sandbox Contest panel of judges for a chance to be named "Most Innovative Company at RSA Conference 2015."

CLICK TO TWEET: .@Waratek finalist for Most Innovative Company at #RSAC 2015 http://bit.ly/19MXZ3S

Innovation Sandbox Contest promotes new approaches to information security technology, provides advice and counsel for entrepreneurs, and exposes the RSA Conference community to venture capitalists, industry experts, senior level business practitioners and thought leaders.

"Success awaits those that are named to the top 10 finalists for RSA Conference Innovation Sandbox Contest," said Sandra Toms, vice president and curator for RSA Conferences. "Year after year, finalists have gained visibility and validation within the information security industry that has catapulted them to new heights. Many past winners and finalists have experienced high growth and increased funding, and we expect the same with this year's top 10."

Waratek provides run-time application self-protection (RASP) for security monitoring, policy enforcement and attack blocking from within the Java Virtual Machine. This approach protects both data center and cloud-based applications against exploits that target vulnerabilities in third party libraries or legacy code, as well as zero-day malware and SQL injection attacks. Waratek prevents attacks from reaching applications regardless of whether they target business logic or code vulnerabilities.

To protect against malicious exploits, abnormal file manipulation or unexpected network connections, Waratek uses a small set of rules to quarantine illegal operations inside the application. Its unique Taint Detection Engine can detet and block SQL Injection attacks with 100 percent accuracy and without generating false positives associated with Web Application Firewalls and other technologies that rely on heuristics and signature-based detection. Waratek enables applications to protect themselves from the inside out, without code changes, hardware or any user discernible performance degradation.



"Being selected as a finalist for the Most Innovative Company at RSA Conference 2015 validates our approach of delivering runtime application self-protection against code level vulnerabilities, zero-day malware and SQL injection attacks," said Brian Maccaba, CEO of Waratek. "Our ability to secure enterprise applications without any code changes, hardware or false positives, is a completely different approach to preventing data breaches."

The "Most Innovative Company at RSA Conference 2015" winner will be determined at the conclusion of Innovation Sandbox Contest, after each finalist gives a short presentation to a panel of judges that includes Asheem Chandna, partner at Greylock Partners; Gerhard Eschelbeck, chief technology officer and senior vice president of Sophos; Renee Guttman, vice president for information risk at Accuvant; Patrick Heim, chief security officer of Salesforce; and Paul Kocher, president of Cryptography Research.


Additional information about the "Most Innovative Company at RSA Conference 2015" and Innovation Sandbox Contest can be found at: http://www.rsaconference.com/events/us15/agenda/innovation-sandbox-contest

Waratek Resources
Overview: http://www.waratek.com/products/appsecurity-for-java
Data Sheet: http://www.waratek.com/documentation/ds-waratek-application-security-java/
Whitepaper: http://www.waratek.com/documentation/wp-securing-java-inside
BCC (News - Alert) Risk Advisory SQLi Report: www.waratek.com/documentation/bcc-risk-advisory-executive-summary

About Waratek

Waratek makes enterprise apps more secure and easier to manage. Waratek AppSecurity for Java and Waratek Locker provide transparent, runtime application self-protection in datacenter and cloud environments, respectively. Waratek CloudVM enables multiple Java apps to be deployed on a single server for dramatically reduced operating costs. The company is a SWIFT Innotribe Top Global Innovator, Gartner (News - Alert) Cool Vendor and FinTech Innovation Lab winner. Waratek is headquartered in Dublin, Ireland with subsidiaries in New York and London, and offices in Sydney, Tokyo, Shanghai, Taipei and Seoul. For further information please visit www.waratek.com.

About RSA Conference

RSA® Conference is the premiere series of global events where the world talks security and leadership gathers, advances and emerges. Whether attending in the U.S., the EMEA region, or the Asia-Pacific region, RSA Conference events are where the security industry converges to discuss current and future concerns and get access to the people, content and ideas that help enable individuals and companies to win, grow and do their best. It is the ultimate marketplace for the latest technologies and hands-on educational opportunities that help industry professionals discover how to make their companies more secure while showcasing the most enterprising, influential and thought-provoking thinkers and leaders in security today. For information on events, online programming and the most up-to-date news pertaining to the information security industry visit www.rsaconference.com.


[ Back To TMCnet.com's Homepage ]