F5 Recognized as a Web Application and API Protection (WAAP) Leader by SecureIQLab

F5

F5 announced that it is rated as a Leader in the 2024 Cloud WAAP CyberRisk Validation Report by SecureIQLab. The report is based on completed testing for leading enterprise-class web application and API protection (WAAP) solutions, including F5 Distributed Cloud WAAP, to determine their security efficacy and operational efficiency.

“SecureIQLab completed testing for 12 of the leading enterprise-class WAAP solutions to determine their security efficacy, which implicitly evaluated AI/ML capabilities, and operational efficiency. The higher the security efficacy and operational efficiency scores, the better. F5 Distributed Cloud WAAP was markedly superior to the group average,” said David Ellis, VP of Research and Corporate Relations at SecureIQLab.

The protection of API connections and the data that runs through them is the critical security challenge that companies must face as they deploy more AI-enabled services. Modern app and API environments span data centers, clouds, and edge locations, resulting in challenges around consistent policy enforcement and remediation. Similarly, this broader and more distributed threat surface has made apps and APIs increasingly attractive targets for cybercriminals and automated attacks.

Also Read: LandingAI launches Landinglens, a Snowflake native app, on Snowflake marketplace

In the SecureIQLab report, F5 provided effective integration of API discovery and OWASP API protection with DDoS and bot mitigation as part of an all-encompassing WAAP solution with centralized visibility and management. In addition, the F5 solution is differentiated in that it empowers organizations to easily deploy critical security controls and apply consistent policies to secure all applications in any public or private cloud, data center, or remote edge site.

F5 Distributed Cloud WAAP earned SecureIQLab’s “Secure by Design” rating as one of the seven vendors to pass the WAAP vulnerability assessment with a perfect score. It rates high in both security efficacy and operational efficiency, achieving:

  • Complete Security Score of 98.54% (ranked among the top two performers)
  • Operational Efficiency Rating of 93% (ranking in the top three)
  • 99.37% top score for WAF OWASP with zero false positives

“With WAAP, our priority is to provide AI-ready app and API security in a unified, simple to deploy solution,” said Arul Elumalai, SVP & GM, Distributed Cloud Platform & Security Services at F5. “F5 is the only technology provider that can credibly combine full-lifecycle API security with advanced web application firewall and bot management capabilities. Customers now have the reassurance of SecureIQLab’s thorough testing and Secure by Design rating that F5 Distributed Cloud WAAP is one of the most effective solutions on the market.”

SOURCE: BusinessWire

We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.