https://store-images.s-microsoft.com/image/apps.50181.80707676-ee7e-4e66-b1cd-4519e56bc089.a8402486-491e-4437-adca-276f5c4d684e.bc870edd-5bb8-4b25-8c82-c233ca59f549

Insight For Web Server (IWS)

Infotect Security Pte Ltd

Insight For Web Server (IWS)

Infotect Security Pte Ltd

Web security solution protecting sites from defacement and leakage of sensitive data.

Insight for Web Server

All our products come with a one-month free trial. The free trial is automatically applied and managed by Azure.

A web security solution that functions as a reverse proxy response scanner for HTTP/HTTPS endpoints that protects against:

  • Public disclosure of defaced web servers
  • Information leakage due to compromised web servers via internal sources
  • Transmission of malicious code to visitors
  • Data leakage due to application vulnerabilities
  • Information leakage due to server errors or misconfiguration
  • Information leakage due to malicious or accidental uploads

Comparison with existing security solutions

Existing security systems provide protection against incoming attacks from external sources. IWS complements them by extending the protection profile to include protection against outgoing information leakages.

Although some web application firewalls (WAFs) are able to scan outgoing traffic, their ability in this area is very limited. This is because WAFs are primarily focused on incoming threats. For instance, though some WAFs claim to detect sensitive information such as credit card and Social Security numbers, they are unable to detect such information if they are contained in common document formats such as Microsoft Office or PDF files. In addition, WAFs are usually unable to detect leakages of source codes, as they are not equipped to distinguish between source codes and regular English text.

Intrusion prevention systems (IPS), as their name implies, focus on protecting against intrusions, not leakages.

Likewise, existing WAF or IPS solutions cannot prevent defaced or maliciously compromised web pages from being shown to the public, while IWS can.

IWS employs patented technologies to fill in the gaps in these systems. It complements WAFs and IPS to provide a more comprehensive protection infrastructure to your organisation.

Contact & Resources

Setup Guide, Resources, and Patches

Contact sales@infotectsecurity.com for sales enquiries.

Contact support@infotectsecurity.com for technical enquiries.