Imperva introduces Serverless Protection to secure serverless computing functions

Home > Technology
By Alexdemarco in Technology
Updated 3 years ago

Imperva launches Imperva Serverless Protection, a new product built to secure organizations from vulnerabilities created by misconfigured apps and code-level security risks in serverless computing environments. Designed with the developer and security team in mind, the new product is easily deployed as an AWS Lambda layer, protecting functions without changing code.

imperva-introduces-serverless-protection-to-secure-serverless-computing-functions