Arxan Application Protection for IBM Solutions provides:

  • Patented Arxan Guard Network technology to maintain application integrity at runtime
  • Code integrity and confidentiality for application protection
  • Cryptographic Key Protection
  • Integration with IBM Security AppScan

Patented Arxan Guard Network technology

  • Empowers applications to maintain integrity with customized defend, detect, alert and react security capabilities
  • Facilitates multi-layered guard networks that protect binary mobile application code and guards, preventing single points of failure
  • Offers time- and field-tested capabilities, including use in applications that run on more than 300 million devices within leading Fortune 500 organizations

Code integrity and confidentiality features

  • Harden applications against potential exploits, such as copying and modification of application code, including malicious code insertion
  • Provide static and runtime protection that detects and defends against attacks
  • Customizes reactions to thwart potential attacks by stopping applications, self-repairing them, or alerting when an attack is detected at runtime

Cryptographic Key Protection

  • Prevents discovery and abuse of keys used to encrypt media or user content, sign and verify digital documents and application code, or prove user, device and application identity
  • Deploys sophisticated implementation of white-box cryptography that combines mathematical algorithms with data and code obfuscation techniques to transform keys and related operations to prevent key discovery
  • Supports all major cryptography standards and functionality, facilitating data operation within an encrypted domain

Integration with IBM Security AppScan

  • Provides dynamic, static, hybrid, runtime and client-side analysis capabilities to uncover application vulnerabilities
  • Generates detailed reports with intelligent fix recommendations to simplify remediation
  • Strengthens overall application security and compliance management