Blogs

1 person likes this.
Hi Community, I am excited to announce the release of the State of API Security in 2024 report , a new report based on our threat research and the first report on API Security published by Imperva. The State of API Security in 2024 Report highlights how APIs and their increased usage are significantly changing the threat landscape. In 2023, the number of API-targeted attacks rose significantly. Attacks targeting the business logic of APIs constituted 27% of attacks in 2023, a growth of 10% since the previous year. Account Takeover (ATO) attacks targeting APIs also increased from 35% in 2022 to 46% in 2023. Based on data from Imperva ...
0 comments
1 person likes this.
As organizations continue to enhance their security posture, the need for efficient and effective log management solutions becomes increasingly critical. Imperva recognizes this necessity and is excited to introduce the new HTTP Event Collector (HEC) integration for Splunk, offering a streamlined approach to log delivery and management. Splunk's (HEC) offers a secure and simple integration method for all Imperva log types, including ABP, ATO, and also future ones. HEC complies with near real-time (NRT) delivery methods, with an SLA of less than 5 minutes. This ensures swift analysis and response to security events, enhancing overall security posture. ...
0 comments
Be the first person to like this.
Hi Community, Our recent blog post highlighted that there is a widely reported HTTP/2 vulnerability that can be used to generate a DDoS. This is primarily of interest to our Cloud WAF customers, although WAF Gateway customers may also wish to know more. The following steps can be used for mitigation: Description Recently, a class of vulnerabilities in HTTP/2 implementations was published, dubbed HTTP/2 CONTINUATION Flood . This attack leverages the CONTINUATION frame that is being sent without setting the END_HEADERS, which in return creates an infinite stream of headers that HTTP/2 server would need to parse and store in memory. ...
0 comments
1 person likes this.
Nadav Avital, Senior Director, Threat Research HTTP/2 , a widely adopted web communication protocol, organizes data transmission through a binary framing layer, wherein all communication is divided into smaller messages called frames, each identified by a specific type, such as headers, data, and continuation frames. HTTP/2 HEADER frames facilitate the transmission of HTTP headers for requests and responses, employing the HPACK encoding algorithm for compression and efficiency. These frames can be marked with flags like END_HEADERS, indicating completion of header transmission, and END_STREAM, denoting the absence of further request/response body. ...
0 comments
1 person likes this.
Hi Community I’m sure you are already aware but on December 1, 2023, Thales closed its acquisition of Imperva. We are excited about the possibilities ahead of us. Thales and Imperva have a shared value of putting the customer first and will lead with that customer obsession to provide the highest level of service to our customers. You can find more information here . We will continue to provide updates as we move through the integration process. For now, check out the video below for a very brief welcome message from Steve Walden , Global VP of Client Services at Thales. #AccountTakeOver ...
0 comments

Happy Holidays!

1 person likes this.
Hi Community, I just wanted to take a moment to wish Happy Holidays to all who celebrate. I will be taking some time to rest and get ready for a super busy 2024. I can't wait. For those who will continue to be busy over the coming days and weeks, I hope you continue to find the answers you need here on Community. If not, feel free to open a support ticket. 2024 will kick off with some great live events, including a session for our customers in and around the APAC region. Be sure to sign up here . Thank you all for supporting Community during 2023. Happy Holidays and a prosperous New Year! #AllImperva
0 comments
Be the first person to like this.
Catch up on this great session with Rob Jammes , Director, Professional Services, and John Dougherty , Principal Security Consultant, Professional Services for this in depth look at API security and how Imperva can help you solve the mystery of Hidden APIs. The team looks at the challenges faced by Stan, an intrepid security engineer, discovering an active mystery during a web attack. Watch this session to ensure that you have the the skills and tools required to discover and manage hidden APIs... The team approaches this session by looking at the challenges faced by an intrepid security engineer discovering an active mystery ...
0 comments
Be the first person to like this.
Earlier this year Imperva announced its partnership with Kong , for enhanced API management. We were delighted to welcome leaders from Imperva and Kong to discuss how to enhance your API Management strategy with a range of API Security options. Catch up on this webinar with Mark Sivill , Senior Solutions Engineer at Kong and Luke Babarinde , Global Solutions Architect at Imperva to learn how you can discover, manage and protect your APIs without slowing down the speed of your business. This webinar will provide insights and practical guidance on how to strengthen your API strategy. Be sure to watch to the end to hear the team answer audience questions. ...
0 comments
2 people like this.
I am delighted to introduce our newest Community Champion, @Luis Elola . Luis has been a member of community for just over one year. In this time, he has shared his extensive knowledge and asked questions that have added great value to our community. "The Imperva Community provides me with opportunities to socialize with cybersecurity colleagues, share experiences and learn from the ideas of others, taking my own knowledge to the next level of advising cybersecurity services and solutions, this in direct benefit to our clients and partners". Luis is based in Santiago, Chile and has been a Cybersecurity Product & Advisor Manager at ...
0 comments
Be the first person to like this.
APIsec Endpoint will only be available under the policy section if Automatic Integration is enabled before the endpoint is discovered and baselined. If Automatic Integration is enabled after endpoint is discovered and baselined, then endpoint will not be visible under the policy section and therefore the endpoint will not be protected by APIsec security policy. How to make APIsec endpoint appear in APIsec policy section. Disable the Automatic Integration and Save the configuration. Then enable the Automatic Integration and Save the configuration. After above steps, you should see the endpoint under APIsec policy and therefore it is ...
0 comments
Be the first person to like this.
APIsec Endpoints will get only discovered when all the below conditions are met In the API response, http status code should be between 2xx and 3xx. If http status code contains 1xx, 4xx or 5xx, then APIsec endpoints will not be discovered. If the Response body or Content-length of API response is <10000 bytes. Currently this is hard coded limit and cant be changed If Content-type indicates that response is an API response. Content-type for valid API response would be application/json, application/xml When all the above 3 conditions are matched, only then the API endpoints will be discovered. If API call satisfy all the above 3 criteria and ...
0 comments
Be the first person to like this.
Today, I’d like to talk about SYN cookies and how they can help protect your network from SYN and TCP floods, which are very harmful cyberattacks, cyberattacks on the Network layer 3/4. Have you ever experienced a situation where your network was bombarded with a lot of SYN and TCP flood attacks, causing problems like false alarms or making it hard to connect to your servers during these attacks? Don’t worry!! Our SYN cookies feature , which can be enabled by request, can come to the rescue. It’s designed to deal with these attacks effectively while keeping false alarms to a minimum. Let’s simplify what SYN cookies are: SYN cookies are often employed ...
0 comments
1 person likes this.
In some scenario customer might see custom certificate when they access their site, even when the custom certificate is not active for the site . Reason being the Imperva proxy first checks to see if a custom certificate was uploaded to the specific site. If one is not found, the proxy looks at other sites in the same account. If the proxy identifies a certificate uploaded to another site in same account that has a SAN corresponding to the site , then that custom certificate is used. However the above behavior is different for the websites onboarded to Imperva after October 20, 2021 , the proxy now selects a certificate in this order: The website's ...
0 comments
Be the first person to like this.
Sometimes, it's possible that when we create a rule on a site, for example at 14:00 SGT and the rule may catch and show the events from 12:00 SGT even before the rule was created. This behaviour is bit odd as the rule was catching the event which was created before the rule. Please see the screenshot below Please note that this is an expected behaviour of the WAF as the session from that particular IP is still active which is matching the rule syntax, hence, we can see the events generated from the rule even before the rule was created. #CloudWAF(formerlyIncapsula)
0 comments
Be the first person to like this.
It happens a few times that due to the Incaprule creation, the legitimate clients for example, Chrome etc., get misclassified as the Unknown bot or classified as a different client like Edge, etc gets blocked. It happen as the WAF couldn't classify the request correctly that leads to the misclassification of the client. The Client classification process is somewhat complex and multi-staged. It is based on various values from each request like headers, TLS signatures, and fingerprints. Hence, it may take a few more requests for clients to be fully classified by Imperva WAF. Num on Session filter will counts the number of requests received from the client ...
0 comments
2 people like this.
We have seen a lot of cases where the client is getting challenged by Identify Eventually condition under Identify Directive but no blocks happens as it’s the Javascript Challenge by ABP to fingerprint the request. If this issue happens with the client, we can suggest to increase the thresholds for no_token to > 10 as it will give appropriate time for the request to fingerprint resolving the issue. Please note that this will work but not for the API endpoints. For the API endpoints, we need to Scope Out the path, therefore, we need to cross check with the client whether they are the API endpoints or not as the API endpoints cannot pass the ABP ...
0 comments
2 people like this.
Hi, community, I am Ishita Jain, Senior SOC Engineer from the APJ Cloud WAF team at Imperva. One of my key areas of focus is helping our customers mitigate attacks at Layer 7 as well as Layer 3/4. I am grateful to Imperva to give me an opportunity to share my knowledge in video form (an easy and preferred way to learn for many of us). I am here to talk about how Imperva defines a custom security policy for each DDoS Protection for Networks customer network range, and how the policy impacts our mitigation process . I hope this will help you strengthen the security posture of your application/Domain. I'd love to hear your ...
0 comments
1 person likes this.
Hi, community, I am Ishita Jain, Senior SOC Engineer from the APJ Cloud WAF team at Imperva. One of my key areas of focus is helping our customers mitigate attacks at Layer 7 as well as Layer 3/4. I am grateful to Imperva to give me an opportunity to share my knowledge in video form (an easy and preferred way to learn for many of us). I am here talking about our Network DDoS Analytic Dashboard which is one of our powerful tools for our DDoS protection for networks and IPs customers, which helps to see top traffic patterns for the DDoS traffic on the network that was blocked by Imperva or clean traffic that was routed through Imperva and ...
0 comments
Be the first person to like this.
At the moment we cannot block the destination port as we don't have any specific filter for this. This can be achieved by using the filter Header Value. Please see the following rule HeaderValue != {"host";"varularora.com:443"} : This rule will block all the connections to the site user3.incaptest.net expect the port 443. When we try to add the rule, the rule will be added like in the screenshot below. #CloudWAF(formerlyIncapsula)
0 comments

Incident ID 0

Be the first person to like this.
When we are testing the requests via postman to the any site, for instance say, user3.soccloudwaf.com, we get the 200 OK response. (Please see the screenshot below) By default, Postman send Auto Generated Headers, when we deselect the HOST option and send the request, then we get the incident id 0-random_numbers wit 503 Error. (Please see the screenshot below) This incident ID does not include session information (the session part of the incident ID in this case is 0.) The 0 indicates that this was a session-less incident, which means that the request was halted on Imperva's side. These type of incidents cannot be trace ...
0 comments