Waratek AppSecurity for Java Product Eliminates False Positives Associated with Heuristic and Signature-based Solutions including WAFs

March 19, 2015

4 Min Read

PRESS RELEASE

NEW YORK, March 19, 2015 – Waratek, the Java application protection and management company, today announced the addition of Automatic SQL Injection Protection to its Waratek AppSecurity for Java product.  This capability uses the new Waratek Taint Detection Engine to conclusively detect and block SQL Injection attacks without generating false positives and requiring application source-code changes. Unlike Web Application Firewalls (WAF) and other technologies that rely on heuristics and signature-based detection, Waratek performs transparent taint detection and validation of each character in a SQL query to identify injection attacks with 100 percent accuracy.

Waratek’s claims have been verified in independent tests conducted by BCC Risk Advisory.  The full report is available here:  www.waratek.com/documentation/bcc-risk-advisory-executive-summary

“We initially did not consider it possible to detect SQL Injection attacks without generating a certain number of false positives and were skeptical,” said Eoin Keary, Director of SaaS & software security consultancy BCC Risk Advisory and Global Vice Chair of OWASP (2009-2014). “After a number of weeks of testing, we have concluded that the solution is indeed robust and detects SQL injection attacks without any prior knowledge of the application. It also does not appear to falsely block legitimate data which is a risk with other technologies.  Waratek has indeed developed such a capability.”

SQL Injection is used to attack data applications by inserting malicious SQL statements into an entry field for execution. A successful SQL injection exploit can read and modify sensitive data in the database, execute administration operations on the database and more. According to some estimates, SQL Injection is responsible for more than 80 percent of the total records stolen in hacking incidents. It is considered the top application security threat by both OWASP and SANS.

How it Works

To automatically protect applications against SQL Injection attacks without generating false positives and requiring application source-code changes, the Waratek Taint Detection Engine validates every character in every SQL query in real-time within the Java Virtual Machine. This enables Waratek to syntactically-validate when a compromised SQL query attempts to execute, and block it instantly. In all instances, the compromised SQL query is extracted, logged and an alert sent to the administrator. Waratek performs automatic SQL Injection protection with no user discernible performance degradation.

“Until now, the only way to detect SQL Injection attacks was using heuristics and signature-based approaches, both of which are prone to false positives,” said Brian Maccaba, CEO of Waratek. “Since Waratek performs transparent taint detection and validation of every SQL query within the Java Virtual Machine, we can detect SQL Injection attempts with 100 percent accuracy and without requiring application source-code changes. This eliminates the need for security administrators to wade through gigabytes of false-positive logs to find the one ‘needle-in-the-haystack’, or to re-write applications to fix SQL Injection vulnerabilities.”

Logging SQL Attack Intelligence

In addition to blocking attacks, Waratek captures the following correlation metadata on all attempted SQL Injection attempts which can be shared with SIEM products and other security intelligence and risk management platforms. 

•             The exact tainted character sequence injected by the user which compromised the SQL query

•             Remote IP address of the user attempting the SQL injection

•             URL path under attack, which identifies the webpage being targeted

•             User's logged in identity

•             User's unique session ID

•             User's cookie data associated with the attack session

 

This intelligence is especially valuable for IT security and forensics teams since every correlation metadata log reported by Waratek is a true SQL Injection attack attempt that has been a syntactically-validated, and not a false alarm.

 

Availability

 

The new version of Waratek AppSecurity for Java is available immediately. Pricing is per protected application instance.

 

Resources

Overview: http://www.waratek.com/products/appsecurity-for-java

Data Sheet: http://www.waratek.com/documentation/ds-waratek-application-security-java/

Whitepaper: http://www.waratek.com/documentation/wp-securing-java-inside

BCC Risk Advisory SQLi Report: www.waratek.com/documentation/bcc-risk-advisory-executive-summary

 

About Waratek

 

Waratek makes Java enterprise apps more secure and easier to manage. Waratek AppSecurity for Java and Waratek Locker provide transparent, runtime application self-protection in datacenter and cloud environments, respectively. Waratek CloudVM enables multiple Java apps to be deployed on a single server for dramatically reduced operating costs. The company is a SWIFT Innotribe Top Global Innovator, Gartner Cool Vendor and FinTech Innovation Lab winner. Waratek is headquartered in Dublin, Ireland with subsidiaries in New York and London, and offices in Sydney, Tokyo, Shanghai, Taipei and Seoul. For further information please visit www.waratek.com.

 

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights