New Features Enable Deeper and Comprehensive Continuous Scanning of Large and Complex Web Applications

February 3, 2015

2 Min Read

PRESS RELEASE

 Qualys Web Application Scanning is a cloud service that provides automated crawling and testing of custom web applications to identify vulnerabilities including cross-site scripting (XSS) and SQL injection. The automated service enables regular testing that produces consistent results, reduces false positives, and easily scales to secure large numbers of web sites. Qualys WAS also proactively scans websites for malware infections, sending alerts to website owners to help prevent search engine black listing and brand reputation damage. Now with continuous progressive scanning, customers can set up website scans during specific scan windows in an automated manner. Using the new progressive scanning algorithm, Qualys WAS only scans the parts of the website that have actually changed between scans reducing the impact of the overall scan.
 
“The flexibility, accuracy and scale of Qualys WAS helps us to streamline our web applications testing process with confidence,” said Alexander Anoufriev, CISO of ThousandEyes. “I’m very excited to see the addition of progressive scanning which will enable us to increase scan efficiency and help move towards continuous security. The addition of the new report templates was much anticipated, and is giving us the resources we need to expand reporting on existing vulnerability management risks to reporting on web applications-related risks.”
 
The latest version of Qualys WAS delivers enhanced insight into web app security risk and includes:
 
·       Progressive Crawling - expands the testing coverage for web applications over time. Each scan builds upon the information obtain in previous scans, prioritizing newly identified pages over previously tested pages.
 
·       Progressive Testing – enhances the flexibility of scanning by automatically starting, stopping and resuming scans across your networks without manual intervention.
 
·       New Report Templates - customized reporting options for stakeholders greatly simplify the time required for reporting.
 
“In today’s increasingly digital world, web applications are the new battleground for attackers looking to gain access to corporate or personal data,” said Philippe Courtot, Chairman and CEO for Qualys, Inc. “Since its inception, we designed our web application scanning solution with scale and accuracy in mind as we anticipated this explosive growth of web apps. Now with the new progressive scanning capabilities, we have reached a new milestone, which coupled with our recently introduced Web Application Firewall, allows companies of all sizes to ensure the security of their web apps.”
 
For more information on pricing and subscriptions packages for both large enterprises and small and medium businesses, please visit: https://www.qualys.com/enterprises/qualysguard/web-application-scanning/

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights