Application Security

Qualys Adds Progressive Scanning Capabilities to WAS Solution

Cloud security and compliance solutions provider Qualys today announced a new version of its Web Application Scanning (WAS) solution.

<p><strong><span><span>Cloud security and compliance solutions provider Qualys today announced a new version of its Web Application Scanning (WAS) solution.</span></span></strong></p>

Cloud security and compliance solutions provider Qualys today announced a new version of its Web Application Scanning (WAS) solution.

Web applications are increasingly targeted by malicious actors, which is why organizations need to ensure they can quickly identify potential vulnerabilities. Manual testing can be problematic, especially for large and complex websites. Automated scans are an efficient solution, as long as they don’t have a negative impact on the tested sites.

Qualys wants to address this issue by adding continuous progressive scanning capabilities to Qualys WAS, a cloud-based service that’s designed to test Web applications for vulnerabilities and malware infections. The new feature significantly reduces scan times and impact on a website, the company said.

“In today’s increasingly digital world, web applications are the new battleground for attackers looking to gain access to corporate or personal data,” said Philippe Courtot, Chairman and CEO for Qualys, Inc. “Since its inception, we designed our web application scanning solution with scale and accuracy in mind as we anticipated this explosive growth of web apps. Now with the new progressive scanning capabilities, we have reached a new milestone, which coupled with our recently introduced Web Application Firewall, allows companies of all sizes to ensure the security of their web apps.”

The progressive crawling feature reduces the impact of the scan because the new scanning algorithm is designed to prioritize new pages over ones that have been previously verified. Furthermore, progressive testing enables organizations to set up automated website scans that take place in specific windows.

The latest version of Qualys WAS also introduces new report templates that provide more flexible reporting options for delivering targeted metrics to stakeholders. This significantly reduces the time required for reporting and it helps companies minimize the risks posed by undiscovered security holes, Qualys said.

“The flexibility, accuracy and scale of Qualys WAS helps us to streamline our web applications testing process with confidence,” said Alexander Anoufriev, CISO of ThousandEyes. “I’m very excited to see the addition of progressive scanning which will enable us to increase scan efficiency and help move towards continuous security. The addition of the new report templates was much anticipated, and is giving us the resources we need to expand reporting on existing vulnerability management risks to reporting on web applications-related risks.”

Advertisement. Scroll to continue reading.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version