New Threats and Increased Competition Drive Innovation in Global Web Application Firewall Market

Vendors must improve product offerings and surround web WAFs with technologies that add customer value, finds Frost & Sullivan’s Network Security Team

Web applications are vital technologies used by every online company to communicate with employees, partners, customers, and potential customers. The exposed nature of these applications provides hackers with many opportunities to test defences.

Further, constantly changing technologies open up new opportunities for hackers to find vulnerabilities to exploit. Organisations of all sizes require comprehensive web application firewall (WAF) solutions to protect exposed threat vectors.

Frost & Sullivan’s research, Global Web Application Firewall (WAF) Market Analysis, Forecast to 2021, finds that the WAF market is set to grow at a CAGR of 13.7 percent from 2016 to 2021, reaching over $1.1 billion by 2021.

The research provides a market overview of current challenges, drivers, restraints, forecasts and trends, with WAF product and cloud services segments discussed. Market share and competitive analysis of top players such as Akamai, Citrix, Cloudflare, F5 Networks, Fortinet, Imperva, Penta Security, Qualys, Radware, Sophos, and Wallarm are also provided.

“Web technologies are changing rapidly to support the global digital transformation trend, including proliferation of mobile devices, the Internet of Things and cloud computing. This rapid rate of change can present challenges for traditional WAF solutions,” said Chris Rodriguez, Frost & Sullivan Network Security senior industry analyst.

“WAF vendors must continue to innovate to address these new threats and add customer value by improving their product offering through innovative features such as API security, bot detection and controlled technology.”

To grow in a fast-paced environment, WAF vendors should:
* Support the application development lifecycle through deep integration with DAST/SAST tools;
* Enable APT and threat hunting through adding complementary technologies such as SIEMs to help identify notable security events;
* Protect applications with consistent policies, regardless of where they are deployed, including public and private cloud environments;
* Address emerging trends such as IoT risk; and
* Deliver solutions for emerging verticals such as manufacturing.

“Demand for web security will increase, but WAF will not be considered a cure-all,” noted Rodriguez. “WAF will be one of many web security technologies competing for security budget allocations in coming years.”



Advertisement

Around The World