What is virtual patching?

Virtual patching is a security measure that is used to immediately close security gaps in software or web applications without having to wait for official updates or patches from the provider. This is done by implementing virtual patches or security rules at the security infrastructure level, such as a Web Application Firewall (WAF) or a reverse proxy.

Unlike traditional patching methods that require time to develop, test and implement, Virtual Patching enables immediate protection against known vulnerabilities. This is particularly important because security vulnerabilities can often be quickly exploited by attackers before official patches are available. Virtual patching has particularly great advantages in the case of zero-day attacks, as the newly discovered vulnerability can be fixed immediately and digital services can continue to operate even if no official updates are yet available.

Implementing virtual patches is done by creating security rules that monitor traffic and detect and block specific attack patterns. These rules are dynamically and continuously updated to respond to new threats and ensure the security of the application.

Airlock Secure Access Hub offers Virtual Patching as part of its security features. Using a reverse proxy approach with multi-level filtering and dynamic whitelist filtering, Airlock enables effective implementation of virtual patching to protect applications from known and unknown security vulnerabilities. Learn more about Airlock Secure Access Hub's virtual patching capabilities at the following link: Airlock Secure Access Hub - Virtual Patching.

Information for you

-Our whitepapers-

Executive View: KuppingerCole - Airlock Secure Access Hub for applications and APIs

This KuppingerCole Executive View report provides an architectural and functional overview of the Airlock Secure Access Hub, an integrated platform for secure access management - a multicloud-native security tool for web applications, APIs and beyond.

 

Fill out the form now and receive Executive View!

Whitepaper: Security for cloud-native applications

You can read about how companies can ensure the security of web applications and APIs in Kubernetes in the white paper "Security for cloud-native applications", which was created in collaboration between heise and Airlock.

 

Request whitepaper

Whitepaper: Zero Trust is a journey

The ongoing digital transformation of the world is progressing and having a profound impact on our personal and professional lives in ways that were difficult to imagine just a few years ago.


This white paper discusses the effects of continuous digitalization and its impact.

Request free of charge

Off to DevSecOps

In this white paper, you will learn the most important insights into how you can implement DevSecOps successfully and efficiently, which security components are required for this and the advantages of a microgateway architecture.

 

Request free of charge

Airlock 2FA - Strong authentication. Simple.

Double security - this is what two-factor authentication offers in the field of IT security.


Find out more about strong authentication and the possibilities offered by Airlock in our white paper.

Download for free

Further whitepapers

We provide you with free white papers on these and other topics:

 

  • Successful IAM projects
  • compliance
  • Data protection (DSGVO)
  • Introduction of PSD2
  • PCI DSS requirementsPCI DSS requirements
Request free of charge