UBIKA WAAP Container - V7

Future product to help you deliver native cloud applications, which embed protection into their own code.

  • Easy integration
  • Increases ROI
  • Improves security
  • Simplifies approach

What will UBIKA Container do for your DevOps/DevSecOps teams?

01 Easy integration

Easily integrates into the existing DevOps universe

This native container solution is implemented directly into the developer CI/CD pipeline with already existing tools like Gitlab, Jenkins, etc. to simplify collaboration. Ensuring interoperability in CI/CD is critical. The solution uses the same formats (like YAML, GO like), the same form factor (Docker images), the same languages and concepts, which makes it easier to manage, reduces total cost of ownership, and saves developers from having to learn new things.

02 Increases ROI

Increase ROI by automatically adapting to application traffic

The solution is deployed near the application in inline or sidecar mode. This allows users to perform scaling up or down at the same time as the application, using their orchestrator, in Kubernetes or Docker clusters. This way, it can automatically adapt to the application’s load. This decreases resource costs and increases return on investment (ROI).

03 Improves security

Improves security with context-enriched description

The solution as well as the context description (such as the used persistence type, used, programming language, server operating system, data format) are integrated in a configuration file close to the application code. This way, the security remains up to date, in line with the version of the application. Security policies can be adapted automatically by invoking the relevant security engines. Thus, it improves overall security with fewer false positives.

04 Simplifies the approach

Simplifies the approach with proactive engines and a positive security model

Designed with APIs in mind, the solution enables the application of OpenAPI files to secure your entire lifecycle. It enables security engines built on 20 years of expertise, rate limiting and bot mitigation capabilities to address OWASP Top 10, zero-day attacks, DoS and threats such as credential stuffing that do not exploit CVEs.

SAST
DAST
UBIKA Container
Broken access control
Cryptographic failures
Injection (SQL, command, LDAP, etc.)
Insecure design
Misconfiguration of security
Vulnerable and obsolete components
ID and authentication failures
Software and data integrity failures
Logging and security monitoring failures
Inadequate logging and monitoring

The challenges of modern cloud-native applications.

It's not just about vulnerabilities

You need to consider the OWASP Top 10, but don’t forget that attacks such as credential stuffing, are just as important.

One approach is not enough

Security tools such as SAST and DAST only expose the vulnerability, and by using only one of these approaches, it is easy to miss critical issues.

Historical WAFs acting in warning mode

The traditional false positive management model is not suited to the agile software factory found in cloud native and microservices approaches.

Our points of differentiation

High level of innovation

  • Focus on reducing false positives through effective approaches like context description, positive security model, etc.
  • Enforce accountability by creating versions of the security policy.
  • Use security engines built on 20 years of proven expertise.

Intelligent scaling

  • Save resource-related costs by automatically scaling down or up
  • Easily scale up by leveraging microservices
  • Container native technology meets the needs of your modern cloud native applications