View

Sorting

Products found: 20

logo
Offer a reference bonus
1.00

Airlock Web Application Firewall

The Airlock Web Application Firewall offers a unique combination of protective mechanisms for web applications. Whether your objective is PCI DSS compliance, security for online banking or protection for eCommerce: Airlock WAF will upgrade security for your internet applications – a permanent solution with a host of well thought-out functionalities. Thanks to Airlock WAF, businesses can exploit the potential of the internet without jeopardizing the security and availability of their web applications and services. Each access is systematically monitored and filtered at every level. Used in conjunction with an authentication solution such as Airlock Login or IAM, Airlock WAF can force upstream user authentication and authorization. This allows a uniform, central single sign-on infrastructure. All important information is also made available via monitoring and reporting functions. Airlock WAF is the only web application security solution on the market that provides superlative end-to-end protection for complex web environments. Airlock WAF - The main features
  • Secure Reverse Proxy
  • Central Checkpoint
  • Filtering
  • API Security
  • Dynamic Whitelisting
  • Central Security Hub
  • High Availability and Performance
Airlock WAF is also available as a hardware appliance With the Airlock WAF hardware appliance, setup and going live will be even easier than today. Of course, hardware appliances can be connected to build a failover cluster with active session synchronization.
... Learn more
-
-
ROI-
-
9
13
logo
Offer a reference bonus
1.00

Akamai Kona Web Application Firewall

Ensure web application performance with Akamai’s WAF. Kona Web Application Firewall from Akamai offers effective protection against web application attacks. Globally-distributed across the Akamai Intelligent Platform™, Kona WAF can easily scale to defend against massive application attacks. Deployed at the edge of your network rather than in a data center, Kona WAF can identify and mitigate suspicious traffic without affecting performance or availability of the origin server. Security rules for Kona WAF are continuously refined by Akamai’s Threat Intelligence Team to protect against known attacks and respond to emerging threats.
With Kona WAF you can: 
  • Reduce the risk of downtime, data theft and security breaches with a WAF that can scale to protect against the largest DoS and DDoS attacks.
  • Ensure high performance even during attacks thanks to Akamai’s globally architecture.
  • Defending against new and emerging threats with help from Akamai’s Threat Intelligence Team.
  • Minimize costs of cloud security by avoiding the need for expensive dedicated hardware.
Key capabilities of Kona WAF
  • Kona WAF provides comprehensive capabilities to protect against application-layer attacks. 
  • Adaptive rate controls automatically protect against application-layer DDoS and other volumetric attacks by monitoring and controlling the rate of requests against applications.
  • Application-layer controls offer pre-defined, configurable WAF rules that govern Request Limit Violations, Protocol Violations, HTTP Policy Violations and more.
  • Network-layer controls automatically deflect network-layer DDoS attacks at the network edge and define and enforce IP whitelists and blacklists to restrict requests from certain IP addresses or geographical regions.
  • Security monitor provides real-time visibility into security events and enables administrators to drill down into attack alerts.
  • Logging features enable you to integrate WAF and event logs with security information and event management to increase your threat posture awareness.
... Learn more
-
-
ROI-
-
7
11
logo
Offer a reference bonus
2.00

AWS WAF

AWS WAF – это брандмауэр для интернет-приложений, позволяющий защитить их от распространенных сетевых эксплойтов, способных повлиять на доступность приложения, привести к нарушению безопасности или задействовать чрезмерное количество ресурсов. С помощью настраиваемых правил безопасности AWS WAF позволяет определить, какой трафик для данного интернет-приложения является допустимым и какой необходимо блокировать. AWS WAF можно использовать для создания пользовательских правил, блокирующих распространенные схемы атак (внедрение SQL-кода, межсайтовый скриптинг и т. п.), а также индивидуальных правил для конкретных приложений. Новые правила можно развертывать в течение нескольких минут, что позволит быстро реагировать на изменения схемы трафика. Также AWS WAF предлагает полнофункциональный API, позволяющий автоматизировать процессы создания, развертывания и обслуживания правил безопасности.
Используя сервис AWS WAF, вы платите только за то, что реально используете. Тарифы сервиса AWS WAF зависят от количества развертываемых правил и количества запросов, получаемых веб-приложением. Сервис не требует авансовых обязательств.
Выполнить развертывание AWS WAF можно либо на Amazon CloudFront в виде компонента решения CDN, либо на Application Load Balancer (ALB), расположенном перед веб-серверами или серверами источника, работающими на EC2.  Преимущества Усиленная защита от Интернет-атак AWS WAF защищает веб-приложения от атак за счет фильтрации трафика на основании созданных вами правил. Например, можно задать фильтрацию сетевых запросов по IP-адресам, заголовкам и телам HTTP-сообщений или строкам URI, что позволяет заблокировать такие распространенные схемы атак, как внедрение SQL-кода или межсайтовый скриптинг. Интегрированная защита в ходе разработки приложения Каждую из функций AWS WAF можно настроить с помощью API сервиса AWS WAF или Консоли управления AWS. Это позволит вам задать правила, повышающие уровень безопасности отдельных приложений, уже на стадии разработки. Вы сможете внедрять средства сетевой безопасности на разных этапах процесса разработки: предоставить их разработчику, изначально пишущему код, специалисту DevOps, выполняющему развертывание приложения, и экспертам в области безопасности, выполняющим аудит. Простое развертывание и обслуживание Развертывание AWS WAF выполняется легко и помогает обеспечить защиту приложений, развернутых либо на Amazon CloudFront в виде компонента решения CDN, либо на Application Load Balancer (ALB), расположенном перед вашими серверами источника. Не требуется развертывать какое-либо дополнительное программное обеспечение, необходимо лишь включить AWS WAF на соответствующем ресурсе. Правила можно задать централизованно и использовать их повторно во всех веб-приложениях, которые нужно защитить.  Улучшенная возможность отслеживания интернет-трафика Сервис AWS WAF можно настроить только для мониторинга запросов, соответствующих критериям фильтрации. AWS WAF позволяет отслеживать интернет-трафик в режиме, близком к реальному времени, благодаря чему можно оперативно создавать новые правила или предупреждения в Amazon CloudWatch.  Экономичная защита веб-приложений Используя сервис AWS WAF, вы платите только за то, что реально используете. Сервис AWS WAF содержит индивидуальные предложения, работающие по принципу самообслуживания; его тарифы зависят от количества развертываемых правил и количества веб-запросов, получаемых веб-приложением. Минимальные платежи и авансовые обязательства отсутствуют.
... Learn more
-
ROI-
-
7
3
logo
Offer a reference bonus
2.00

AWS WAF - Web Application Firewall

AWS WAF gives you control over which traffic to allow or block to your web applications by defining customizable web security rules. You can use AWS WAF to create custom rules that block common attack patterns, such as SQL injection or cross-site scripting, and rules that are designed for your specific application. New rules can be deployed within minutes, letting you respond quickly to changing traffic patterns. Also, AWS WAF includes a full-featured API that you can use to automate the creation, deployment, and maintenance of web security rules. With AWS WAF you pay only for what you use. AWS WAF pricing is based on how many rules you deploy and how many web requests your web application receives. There are no upfront commitments. You can deploy AWS WAF on either Amazon CloudFront as part of your CDN solution or the Application Load Balancer (ALB) that fronts your web servers or origin servers running on EC2.  Benefits Increased Protection Against Web Attacks AWS WAF protects web applications from attacks by filtering traffic based on rules that you create. For example, you can filter web requests based on IP addresses, HTTP headers, HTTP body, or URI strings, which allows you to block common attack patterns, such as SQL injection or cross-site scripting. Security Integrated with How You Develop Applications Every feature in AWS WAF can be configured using either the AWS WAF API or the AWS Management Console. This allows you to define application-specific rules that increase web security as you develop your application. This lets you put web security at multiple points in the development chain, from the hands of the developer initially writing code, to the DevOps engineer deploying software, to the security experts conducting an audit. Ease of Deployment & Maintenance AWS WAF is easy to deploy and protect application(s) deployed on either Amazon CloudFront as part of your CDN solution or the Application Load Balancer that fronts all your origin servers. There is no additional software to deploy except to enable AWS WAF on the right resource. You can centrally define your rules, and reuse them across all the web applications that you need to protect.  Improved Web Traffic Visibility You can set up AWS WAF to just monitor requests that match your filter criteria. AWS WAF gives near real-time visibility into your web traffic, which you can use to create new rules or alerts in Amazon CloudWatch.  Cost Effective Web Application Protection With AWS WAF you pay only for what you use. AWS WAF provides a customizable, self-service offering, and pricing is based on how many rules you deploy and how many web requests your web application receives. There are no minimum fees and no upfront commitments.
... Learn more
-
ROI-
-
18
3
logo
Offer a reference bonus
2.00

Barracuda WAF-as-a-Service

Complete application security does not have to be complicated. Web applications are connected directly to your business and customer data. Attackers know this and have become increasingly clever with their attempts to bring down or compromise websites and apps. These attacks can be prevented, but organizations often struggle to implement a robust web application security posture due to several challenges:
  • Application security is complicated to deploy and manage without specialized resources.
  • Continuous updates to applications can lead to new vulnerabilities.
  • Legacy applications were developed without secure coding practices.
Why Barracuda WAF-as-a-Service?
  • Built on a proven security platform. Enterprise-proven technology that provides comprehensive protection from all OWASP recognized security risks, DDoS attacks, and even the most advanced zero-day threats. Proactive bot defense ensures always-on protection from automated attacks, web scraping, and brute force attacks.
  • Simplified application security for everyone. Remove the complexity of setting up and configuring your application security solution. Barracuda WAF-as-a-Service delivers protection for your web apps in minutes thanks to a simple 5-step setup wizard, and numerous pre-built security policy templates.
  • Complete control. Unlimited rulesets. For more advanced users, Barracuda WAF-as-a-Service offers a level of control traditionally reserved only for on-premises and public cloud solutions. Fine-tune specific policies for each component of every application's security profile.
  • Automated vulnerability discovery and remediation. Barracuda Vulnerability Remediation Service is built-in and provides automatic vulnerability detection and remediation which can be scheduled, ensuring ongoing protection without any administrative overhead.
  • Granular visibility with detailed logs and reports. Gain rich insight into all web traffic events and users. Detailed compliance reports help you easily understand your security status at any given time by having complete visibility into all HTTP/S traffic.
  • Unmetered DDoS protection included. DDoS attacks disrupt the service availability of your web apps which can have a significant impact on your business. Barracuda WAF-as-a-Service defends against the full spectrum of L3-L7 DDoS attacks ensuring the availability of your web apps.
... Learn more
-
ROI-
-
11
5
logo
Offer a reference bonus
2.00

Barracuda Web Application Firewall

The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target the applications hosted on your web servers—and the sensitive or confidential data to which they have access. Constant Protection from Evolving Threats The Barracuda Web Application Firewall provides superior protection against data loss, DDoS, and all known applicationlayer attack modalities. Automatic updates provide defense against new threats as they apear. As new types of threats emerge, it will acquire new capabilities to block them. Identity and Access Management The Barracuda Web Application Firewall has strong authentication and access control capabilities that ensure security and privacy by restricting access to sensitive applications or data to authorized users. Affordable and Easy to Use Pre-built security templates and intuitive web interface provide immediate security without the need for time-consuming tuning or application learning. Integration with security vulnerability scanners and SIEM tools automates the assessment, monitoring, and mitigation process

... Learn more
-
ROI-
-
3
18
logo
Offer a reference bonus
2.00

Citrix NetScaler

Ensure 100% uptime and flawless performance with NetScaler. Today’s enterprises face more demands than ever, from cloud computing to 24/7 availability to increasing security threats. NetScaler, an advanced software-defined application delivery controller, is your networking power player. It provides outstanding delivery of business applications—to any device and any location—with unmatched security, superior L4-7 load balancing, reliable GSLB, and 100 percent uptime. In fact, NetScaler offers up to five times the performance of our closest competitor. Plus our TriScale technology saves you money by allowing your network to scale up or down without additional hardware costs.
... Learn more
-
ROI-
-
2
18
logo
Offer a reference bonus
1.00

Cloudflare web application firewall WAF

Cloudflare’s enterprise-class web application firewall (WAF) protects your Internet property from common vulnerabilities like SQL injection attacks, cross-site scripting, and cross-site forgery requests with no changes to your existing infrastructure. Cloudflare sees roughly 2.9 million requests every second and our WAF is continually identifying and blocking new potential threats. Automatic WAF Updates Cloudflare security engineers constantly monitor the Internet for new vulnerabilities. When we find threats that apply to a large portion of our users, we automatically apply WAF rules to protect their Internet properties. Let us take care of tracking state-of-the-art hacking techniques so you can focus on creating useful features instead of protecting them from would-be attackers. On-premise firewalls quickly become outdated and require professional service hours to regularly update rules to protect against new threats. Cloudflare’s WAF helps you stay ahead of threats by automatically updating when new security vulnerabilities are released. Rules created by Cloudflare in response to new threats are responsible for mitigating the vast majority of threats on our network. While traditional OWASP rules and customer specific rules are important, they are not enough without Cloudflare's automatic WAF updates. Collective Intelligence Cloudflare sees roughly 2.9 million requests every second, and our WAF is continually identifying and blocking new potential threats. If you’re using a web application firewall that doesn’t leverage the collective intelligence of other web properties, you need to supply all your own WAF rules from scratch, which means you need to monitor the entire Internet security landscape on your own. Intelligent WAF When one customer requests a new custom WAF rule, we analyze whether it applies to all 7 million domains on our network. If it does, we automatically apply that rule to everybody on our network. The more web properties on our network, the stronger our WAF gets, and the safer the Cloudflare community becomes. Multi-Cloud Holistic Security Framework Cloudflare offers a single source of control for the security of websites, applications, and APIs, hosted across multiple cloud environments. Multi-cloud security provides visibility into security events, while allowing for consistent security controls, across all clouds in which Internet assets are deployed. Any attack traffic seen by Cloudflare is recorded and analyzed. Cloudflare’s network then shields Internet assets across all cloud providers. PCI Compliance Utilizing Cloudflare’s WAF helps you cost effectively fulfill PCI compliance. If you’re a merchant who handles consumer credit card information, PCI DSS 2.0 and 3.0 Requirement 6.6 allows for two options to meet this requirement: Deploy a WAF in front of your website Or, conduct application vulnerability security reviews of all of your in-scope web applications OWASP, Application-Specific, and Custom Rules Cloudflare’s WAF protects your web properties from the OWASP top 10 vulnerabilities by default. These OWASP rules are supplemented by 148 built-in WAF rules that you can apply with the click of a button. Business and Enterprise customers can also request custom WAF rules to filter out specific attack traffic. OWASP Top 10 Vulnerabilities
  • Injection
  • Broken Authentication and Session Management
  • Sensitive Data Exposure
  • XML External Entities (XXE)
  • Broken Access Control
  • Security Misconfiguration
  • Cross-Site Scripting (XSS)
  • Insecure Deserialization
  • Using Components with Known Vulnerabilities
  • Insufficient Logging & Monitoring
Protecting Against Zero-Day Vulnerabilities Cloudflare security engineers have dealt with a lot of zero-day vulnerabilities over the years. Read our developer blog to learn how every website on our network benefits from their virtual patches. A Look at the New WP Brute Force Amplification Attack A vulnerability in the XML remote procedure protocol allowed potentially thousands of brute force password attempts in a single HTTP request. The Joomla Unserialize Vulnerability The Joomla Unserialize Vulnerability allowed remote code execution via a poorly sanitized User-Agent and X-Forwarded-For headers. Protection Against Critical Windows Vulnerability (CVE-2015-1635) Cloudflare WAF protected users from a critical bug that allowed unpriviledeged users to hang a Windows web server. Threat Blocking & Privacy Features
  • Collective intelligence to identify new threats
  • Reputation-based threat protection
  • Comment spam protection
  • Block or challenge visitors by IP address
  • Block or challenge visitors by AS number
  • Block or challenge visitors by country code
  • User agent blocking
  • Zone lockdown
  • Security level configuration
... Learn more
-
-
ROI-
-
17
16
logo
Offer a reference bonus
1.00

DenyAll Web Application Firewall (LTS)

DenyAll Web Application Firewall provides a multilayered approach to security services to dynamically detect and block malicious content while efficiently passing benign traffic through. This all-in-one solution protects and manages multiple security solutions - Web Application Firewall, Web Services Firewall and Web Access Management - in a single management console (centralized administration station, monitoring, reverse proxy, etc.). The platform also provides cache, acceleration and optimization of your web traffic. Highlights
  • Web Application Firewall (WAF): to protect the web applications vital to every business against external threats and to assure continuous service.
  • Web Services Firewall (WSF): to protect the infrastructure, information networks and application servers against attacks while preventing denial of service and anticipating traffic overload.
  • Web Access Management (WAM): to simplify Web access authentication while maintaining a high level of security, without agent deployment on the application server.
... Learn more
-
-
ROI-
-
1
16
logo
Offer a reference bonus
1.70

F5 Silverline Web Application Firewall

F5® Silverline® Web Application Firewall is a cloud based service with 24x7x365 support from highly specialized security experts. It helps organizations protect web applications and data, and enable compliance with industry security standards, such as PCI DSS. Silverline Web Application Firewall is available as a fully managed service for comprehensive and customized app protection, or as an express self-service for rapid deployment of expertly maintained policies. Managed service key benefits
  • Ensure application security and compliance
  • Get comprehensive protection from advanced layer 7 attacks, OWASP Top Ten application security risks, and zero-day attacks—and enable compliance with key regulatory mandates.
  • Get 24x7x365 expert service
  • Receive 24x7x365 access to web application firewall (WAF) experts who build, proactively monitor, and fine-tune WAF policies against known and emerging threats.
  • Deploy flexibly across hybrid environments
  • Ensure consistent web application security, availability, and user experiences across traditional and cloud data centers.
  • Defend with proven security effectiveness
  • Leverage security efficacy with technology built on the NSS Labs–recommended F5 BIG-IP® Application Security Manager™ (ASM), based on tests that demonstrate 99.89 percent overall security effectiveness.
  • Drive operational and cost efficiencies
  • Remove the complexity of WAF management,
  • increase the speed to deploy new policies, and
  • decrease operational expenses.
  • Gain attack insights and intelligence
  • Access reports through the cloud-based customer portal and incorporate external intelligence for securing apps against identified threats. 
What’s Inside
  • Drive Efficiencies with a Comprehensive Web Application Firewall Service
  • Receive Expert Policy Building and Monitoring
  • Hybrid Policy Management and Deployment
  • Defend with Proven Security Effectiveness
  • Comprehensive Attack Protection
  • Built-In Compliance and Reporting Capabilities
  • Gain Attack Insights and Intelligence
  • Comprehensive Managed Service App Protection
  • Streamlined Self-Service App Protection
  • The Silverline Cloud-Based Platform
  • Flexible Licensing
  • Add-On Threat Intelligence Services
  • F5 Security Operations Center
... Learn more
-
ROI-
-
8
4
logo
Offer a reference bonus
2.00

FortiWeb: Web Application Firewall (WAF)

FortiWeb Product Details Whether to simply meet compliance standards or to protect mission-critical hosted applications, FortiWeb's web application firewalls provide advanced features that defend web applications from known and zero-day threats. Using an advanced multi-layered and correlated approach, FortiWeb provides complete security for your external and internal web-based applications from the OWASP Top 10 and many other threats. At the heart of FortiWeb are its dual-layer AI-based detection engines that intelligently detect threats with nearly no false positive detections. Features and Benefits
  • Proven Web Application Protection. FortiWeb protects against all the OWASP Top-10 threats, DDoS attacks and many others to defend your mission critical web-based applications
  • AI-based Threat Detection. In addition to regular signature updates and many other layers of defenses, FortiWeb’s AI-based, dual-layer machine learning engines protect against zero-day attacks
  • Security Fabric Integration. Integration with FortiGate firewalls and FortiSandbox deliver protection from advanced persistent threats
  • Advanced Visual Analytics. FortiWeb’s visual reporting tools provide detailed analyses of attack sources, types and other elements that provide insights not available with other WAF solutions 
  • False Positive Mitigation Tools. Advanced tools that minimize the day-to-day management of policies and exception lists to ensure only unwanted traffic is blocked
  • Hardware-based Acceleration. FortiWeb delivers industry-leading protected WAF throughputs and blazing fast secure traffic encryption/decryption
... Learn more
ROI-
-
15
8
logo
Offer a reference bonus
1.70

Imperva Incapsula

Incapsula can protect your organization against any DDoS threat. WEBSITE PROTECTION Always-on DDoS protection that automatically detects and mitigates attacks targeting websites and web applications.
Website Protection is an optional DDoS mitigation service that can be added to any Website Security subscription. INFRASTRUCTURE PROTECTION On-demand or always-on protection against DDoS attacks that directly target your network infrastructure.
Infrastructure Protection can be used to defend entire subnets. NAME SERVER PROTECTION Always-on DDoS protection for your Name Server (NS) that protects DNS servers against network and application layer assaults.
Name Server Protection also accelerates DNS responses. ALL-INCLUSIVE DDOS PROTECTION Incapsula DDoS protection supports Unicast and Anycast technologies to power a many-to-many defense methodology. This automatically detects and mitigates attacks exploiting application and server vulnerabilities, hit-and-run events and large botnets. 10-SECOND MITIGATION SLA When DDoS strikes, it takes target services moments to go down and hours to recover. Incapsula is the only service to offer a SLA-backed guarantee to detect and block all attacks in under 10 seconds. HIGH-CAPACITY NETWORK Our high-capacity global network holds over  (Terabits per second) of on-demand scrubbing capacity and can process 30 billion attack packets per second. Incapsula network has successfully defended clients against some of the largest attacks on record. ATTACK VISIBILITY Incapsula shows you attacks as they are happening and gives you actionable insight into Layer 7 attacks. Incapsula security dashboard lets you quickly analyze attacks and lets you adjust security policies on-the-fly to stop web application attacks. BLOCK ANY TYPE OF DDOS ATTACK Incapsula proxies all web requests to block DDoS attacks from being relayed to client origin servers. Incapsula detects and mitigates any type of attack, including:
  • TCP SYN+ACK
  • TCP FIN
  • TCP RESET
  • TCP ACK
  • TCP ACK+PSH
  • TCP Fragment
  • UDP
  • Slowloris
  • Spoofing
  • ICMP
  • IGMP
  • HTTP Flood
  • Brute Force
  • Connection Flood
  • DNS Flood
  • NXDomain
  • Mixed SYN + UDP or ICMP + UDP Flood
  • Ping of Death
  • Smurf
  • Reflected ICMP & UDP
  • As well as other attacks
... Learn more
ROI-
-
0
10
logo
Offer a reference bonus
2.10

Imperva SecureSphere Web Application Firewall

Imperva SecureSphere Web Application Firewall (WAF) analyzes all user access to your business-critical web applications and protects your applications and data from cyber attacks. SecureSphere WAF dynamically learns your applications’ “normal” behavior and correlates this with the threat intelligence crowd-sourced from around the world and updated in real time to deliver superior protection. The industry leading SecureSphere WAF identifies and acts upon dangers maliciously woven into innocent-looking website traffic; traffic that slips right through traditional defenses. This includes blocking technical attacks such as SQL injection, cross-site scripting and remote file inclusion that exploit vulnerabilities in web applications; business logic attacks such as site scraping and comment spam; botnets and DDoS attacks; and preventing account takeover attempts in real-time, before fraudulent transactions can be performed. SecureSphere WAF uses patented Dynamic Application Profiling to learn all aspects of web applications, including the directories, URLs, parameters, and acceptable user inputs to detect attacks with exceptional accuracy and block only bad parties, while eliminating impact to legitimate customers. SecureSphere WAF mitigates both technical attacks such as DDoS and SQL injection, as well as non-technical attacks such as comment spamming and site scraping. OVERVIEW SPECIFICATIONS Protect Your Critical Web Applications and Data Imperva SecureSphere Web Application Firewall (WAF) analyzes all user access to your business-critical web applications and protects your applications and data from cyber attacks. SecureSphere WAF dynamically learns your applications’ “normal” behavior and correlates this with the threat intelligence crowd-sourced from around the world and updated in real time to deliver superior protection. The industry leading SecureSphere WAF identifies and acts upon dangers maliciously woven into innocent-looking website traffic; traffic that slips right through traditional defenses. This includes blocking technical attacks such as SQL injection, cross-site scripting and remote file inclusion that exploit vulnerabilities in web applications; business logic attacks such as site scraping and comment spam; botnets and DDoS attacks; and preventing account takeover attempts in real-time, before fraudulent transactions can be performed. DYNAMIC APPLICATION PROFILING SecureSphere WAF uses patented Dynamic Application Profiling to learn all aspects of web applications, including the directories, URLs, parameters, and acceptable user inputs to detect attacks with exceptional accuracy and block only bad parties, while eliminating impact to legitimate customers. SecureSphere WAF mitigates both technical attacks such as DDoS and SQL injection, as well as non-technical attacks such as comment spamming and site scraping. GRANULAR CORRELATION POLICIES REDUCE FALSE POSITIVES SecureSphere WAF distinguishes attacks from unusual, but legitimate, behavior by correlating web requests across security layers and over time. SecureSphere Correlated Attack Validation capability examines multiple attributes such as HTTP protocol conformance, profile violations, signatures, special characters, and user reputation, to accurately alert on or block attacks with the lowest rate of false positives in the industry. FLEXIBLE DEPLOYMENT OPTIONS 'SecureSphere WAF can be deployed as a physical or virtual appliance on-premises, and as a virtual image on Amazon Web Services or Microsoft Azure. Physical appliance deployments are particularly flexible in that they allow SecureSphere WAF to run transparently, requiring virtually no changes to the customer’s network. And granular policy controls enable superior accuracy and unequaled control to match each organization’s specific protection requirements. DEEP THREAT INTELLIGENCE To protect against today’s well resourced cyber-criminals, it is vital to have an advanced warning system that is aware of and protects against constantly evolving web-based attacks. Imperva ThreatRadar updates SecureSphere WAF with real-time threat intelligence crowd-sourced from around the world and curated by Imperva Application Defense Center. ThreatRadar provides better protection, improves WAF accuracy, and makes the security team more efficient by proactively filtering traffic from known bad sources so the security team can focus on what is really important. The following ThreatRadar intelligence feeds are available: Reputation Services: Filters traffic based upon latest, real-time reputation of source Community Defense: Adds unique threat intelligence crowd-sourced from Imperva users Bot Protection: Detects botnet clients and application DDoS attacks Account Takeover Protection: Protects website user accounts from attack and takeover Fraud Prevention: Simplifies deployment of best-in-class partner fraud prevention solutions VIRTUAL PATCHING SecureSphere WAF can perform “virtual patching” for your web applications via vulnerability scanner integration. Instead of leaving a web application exposed to attack for weeks or months while code is modified after discovering a vulnerability, virtual patching actively protects web applications from attacks to reduce the window of exposure, and decreases the costs of emergency fix cycles until you are able to patch them. CUSTOMIZABLE REPORTS FOR COMPLIANCE AND FORENSICS SecureSphere WAF rich graphical reporting capabilities enable customers to easily understand security status and meet regulatory compliance. SecureSphere WAF provides both pre-defined and fully-customizable reports. This enables you to quickly assess your security status and streamline demonstration of compliance with PCI, SOX, HIPAA and FISMA and other compliance standards. MONITORING FOR IN-DEPTH ANALYSIS OF ATTACKS Alerts can be easily searched, sorted, and directly linked to corresponding security rules. SecureSphere WAF monitoring and reporting framework provides instant visibility into security, compliance, and content delivery concerns. A real-time dashboard provides a high-level view of system status and security events.  
... Learn more
ROI-
-
0
2
logo
Offer a reference bonus
1.00

Instart Logic Visionary WEB APPLICATION FIREWALL AND DDOS

Our web app firewall (WAF), which was named a Visionary by Gartner is pre-configured with advanced threat intelligence to protect from a wide variety of attacks including OWASP Top 10 vulnerabilities:
  • Cross-Site Scripting
  • SQL injection
  • Slow HTTP DoS
  • Cross-Site Request Forgery
Instart Logic also offers comprehensive distributed denial of service (DDOS) attack protection using our globally distributed platform to absorb and mitigate attacks. As an internet-scale service provider, our global-ready infrastructure ensures a best-in-class protection for your online presence.
... Learn more
-
-
ROI-
-
13
10
logo
Offer a reference bonus
1.00

NSFOCUS Web Application Firewall (WAF)

The WAF serves as an essential part of an intelligent hybrid security architecture by providing advanced inspection and specialized security for the web application layer. It also includes up to 1 Gbps of DDoS protection from other volumetric and application layer attacks, including TCP flood and HTTP/S GET/ POST floods. Additionally, if deployed in conjunction with a higher capacity NSFOCUS ADS Series Anti-DDoS appliance, the WAF can direct flows in real-time to the ADS to keep your servers running under the most extreme conditions. Features and Benefits Prevent Theft of Critical Data Data breaches are extremely complex and surprisingly frequent. The NSFOCUS WAF offers powerful protection against web attacks with a complete set of signatures for web vulnerabilities and the ability to detect unauthorized file uploads. WAF enforces access control policy from layer 4 through layer 7, to prevent access to data without proper authorization. In the later phases of an attack, WAF provides outbound data leakage detection, including illegal file download detection, web shell prevention, and filtering of sensitive information (such as credit card numbers and social security numbers). Ensure Website Availability The NSFOCUS WAF offers a built-in anti-DDoS module to protect against TCP flood attacks, HTTP/S GET/POST flood attacks and slow rate attacks up to 1Gbps. The WAF employs access rate thresholding, IP reputation and algorithm-based protection mechanisms. Coupled with the NSFOCUS ADS anti-DDoS product line, higher rate DDoS attacks can be thwarted. Close the PCI DSS Compliance Gap The NSFOCUS WAF provides reports for PCI audits as well as suggestions for policy tuning and configuration in order to help ensure compliance with PCI DSS. Protections like the cookie security feature within the WAF protects against cookie tampering and cookie poisoning in compliance with section 6.5.10 in the new PCI 3.2 standard.
... Learn more
-
-
ROI-
-
2
6
logo
Offer a reference bonus
1.90

PT Application Firewall

PT Application Firewall is a smart protection solution that offers a serious response to the security challenges created by web portals, ERP, and mobile applications. Each user group — security staff, network administrators, developers, and SOC operators — has role-based access to data and the admin interface. Highlights:
  • Focus on major threats. Correlation mechanisms reduce the number of alerts and highlight important incidents. Attack chain metrics simplify forensics.
  • Instant Blocking. Defends against “self-inflicted” vulnerabilities in custom-built software with virtual patches that protect apps until insecure code is fixed.
  • Protection against security bypass. Prevents most firewall bypass methods including HPC, HPP, and Verb Tampering.
  • Behavioral analysis against robots. Automated malware protection prevents brute-force attacks, fraud, DDoS attacks, botnets, uncontrolled indexing, and data leakage.
  • Evolving Security. Adapts to protect even the most dynamic applications that are constantly being refined and improved.
Источник: https://azuremarketplace.microsoft.com/ru-ru/marketplace/apps/ptsecurity.ptaf?tab=Overview
... Learn more
-
ROI-
-
13
4
logo
Offer a reference bonus
1.00

Radware AppWall - Web Application Firewall (WAF)

AppWall is an ICSA Labs certified and PCI compliant WAF that combines positive and negative security models to provide complete protection against web application attacks, web application attacks behind CDNs, API manipulations, advanced HTTP attacks (slowloris, dynamic floods), brute force attacks on login pages and more. A core and integrated part of Radware's Attack Mitigation Solution – a complete application and network security suite. AppWall is a web application firewall (WAF) that provides patent-protected technology to create and maintain security policies in real-time for widest security coverage with the lowest false positives and minimal operational effort. Radware’s Web application security technology features a variety of deployment modes – as a stand-alone or integrated on an ADC, on-premise and in the cloud, inline or out-of-band. What Makes AppWall a Better Web Application Firewall (WAF)? Protection from Zero-Day Web Attacks  Using both negative (signature based) and positive security models - AppWall is a web application firewall (WAF) that features not only the lowest false positives and minimal operational effort, but also robust protection against known and unknown (Zero-day) threats. Reduced TCO with Lowest False Positives Unique Auto Policy Generation technology designed to secure a web application as automatically as possible with little or limited user interaction. AppWall is a web application firewall (WAF) that analyzes the protected Web application and derives the potential threats in it. It then generates individual, granular protection rules and sets a policy in blocking mode - thus eliminating the need for human intervention and saving on maintenance and labor resources. Continuous Security Delivery First web application firewall (WAF) to provide a real-time security patching solution for Web applications in continuous application deployment environments via a tight integration with Dynamic Application Security Testing (DAST) solutions. Device Fingerprinting for Bot Protection AppWall is an IP agnostic web-application security solution. It disregards IP source address context to protect from dynamic IP attacks. The power of the fingerprint is in the consolidated information extracted from dozens of browser attributes collected on the client side, facilitating accurate bot classification. Unique Out-of-Path Deployment with Full Mitigation AppWall is the only web application firewall (WAF) that can be deployed out-of-path while still providing full mitigation. As part of Radware's integrated Attack Mitigation Solution, AppWall can communicate attack footprint and blocking policies to Radware’s perimeter attack-mitigation device, DefensePro, so the attack is blocked at the perimeter and the rest of the network is protected. Full Coverage of OWASP Top-10 Out-of-the-box Including injections, cross-site scripting (XSS), cross-site request forgery (CSRF), broken authentication and session management and security misconfiguration. Data Leak Prevention Identifying and blocking sensitive information transmission such as credit card numbers (CCN) and social security numbers (SSN). Integrated Application Security & Application Delivery AppWall is an integral part of Radware's Application Delivery Controller (ADC) solution suite, which allows customers to augment their web application security protection with local and global traffic redirection, application acceleration, bandwidth management, and other application-aware services, while benefitting from a single hardware platform. Easy Migration From Test Environments to Production An AppWall VA can be deployed with the application in the production environment or – if deployed in a lab – policy is easily migrated to the AppWall appliance in production. This approach simplifies the integration and shortens the deployment time of new applications and services in the virtualized and cloud data centers. ICSA Labs Certified WAF Recognized for both the appliance and VM versions, ICSA Labs certifies AppWall for its depth and breadth of vulnerability protection, effectiveness, ease of implementation and low operation overhead. Comprehensive PCI Compliance Solution AppWall enables organizations to fully comply with PCI DSS section 6.6 requirements and includes the most advanced security graphical reports to convey visibility into the application security and detected attacks.
... Learn more
-
-
ROI-
-
6
12
logo
Offer a reference bonus
1.00

TrustWave Web Application Firewall (WAF)

The Trustwave WAF integrates with Trustwave application scanning solution, App Scanner to provide customized protection for any application via virtual patching and is backed by the expertise of our elite SpiderLabs Research team, who deliver ongoing application vulnerability and emerging threat information. Attackers use a wide range or techniques to attack web applications: site scraping, malicious bots, zero-day, targeted attacks and more. The Trustwave WAF protects against these and others, including the OWASP Top 10 by offering a comprehensive set of capabilities, including positive and negative security, virtual patching, inspection of outgoing traffic, and more. The Trustwave WAF is fueled by the SpiderLabs Research team, who provide rules and threat intelligence that identify the latest web application attacks and threats. Features
  • Continuous Protection. Delivers continuous protection With a combination of positive and negative security, perpetual tuning and dynamic virtual patching.
  • Ease of Use. Centralized management dashboards and an intuitive UI let you prioritize and respond faster and more effectively to threats.
  • Multiple Deployment Options. Implement Trustwave WAF how you need it - inline or out-of-line and as a cloud service in Amazon Web Services or Microsoft Azure or as a physical or virtual appliance.
  • Real-Time Threat Detection. Identify abnormal behavior, improve threat blocking and prevent outbound data leaks with bi-directional traffic analysis and behavioral profiling.
  • Simplified Customization. Pre-define rules and customize scenarios to focus on the specific requirements of your applications and your business.
  • Improved Performance. Take advantage of features outside of security to improve performance by load balancing traffic or identifying issues and trends in the web application environment.
  • Built-in Threat Intelligence. The elite SpiderLabs team delivers ongoing application vulnerability and emerging threat information to the Trustwave WAF.
  • Built-In Compliance Reporting. Includes pre-built best practice controls and reports for compliance mandates including the PCI DSS.
  • Built-in Integration. Integration with Trustwave App Scanner provides customized protection for any application via virtual patching.
... Learn more
-
-
ROI-
-
0
5
logo
Offer a reference bonus
1.00

Venusense Web Application Firewall (WAF)

Venusense Web Application Firewall (WAF) is a new generation of Web security protection and application delivery product developed by Venustech. It mainly provides HTTP/HTTPS traffic analysis for Web servers, prevents attacks aimed at Web application vulnerabilities, optimizes Web application accesses to improve the availability, performance, and security of Web/network protocol based applications and ensure the quick, secure, and reliable delivery of Web service applications. Features: ● Web attack prevention -SQL injection attack prevention (based on the advanced patented algorithm) -XSS attack prevention (based on the advanced patented algorithm) -Malicious Web scanning prevention (supports virtual patching) -Application layer DoS attack prevention -HTTPS SSL3.0/TLS1.0/TLS1.1/TLS1.2. ● Unauthorized Web access prevention -CSRF attack prevention (supports self-learning) -Cookie tamper prevention (supports self-learning) -Website hotlink prevention ● Malicious Web code prevention -Webpage embedded Trojan prevention (based on the patented advanced algorithm) -WebShell prevention ● Web application compliance -URL-based access control -HTTP protocol compliance (supports machine self-learning) -Sensitive information leakage prevention -File upload and download control -Web form keyword filtering ● Web application delivery -Webpage defacement prevention -URL-based traffic control -Web application acceleration -Server load balancing Value: Venusense WAF uses a set of HTTP session policies that can protect security from common Web attacks such as SQL injection and XSS. Users can customize policies in order to recognize and block more attacks and mitigate Web security problems that cannot be resolved by using traditional security devices such as firewalls and UTMs. Venusense WAF does well in Web security protection and application delivery, provides the professional Web attack prevention capability, and brings an integrated Web security solution that is easy to deploy and manage. 4Advantages: ● Leading Web security delivery and security protection capabilities in the industry: Integrates Web attack prevention, malicious Web code prevention, unauthorized Web access prevention, Web application compliance, and Web application delivery acceleration to build an excellent Web security delivery platform. ● Complete and effective Web attack detection: Integrates VXID detection, event signature detection, customized event signature detection, and self-learning modeling detection to prevent known Web attacks such as SQL injection attacks, XSS attacks, and CSRF attacks and protect against special attacks and unknown attacks by using detection measures such as customized event signature and self-learning modeling. ● Quick response to Web attack events: Has a built-in Web prevention event library, provides periodical upgrade and immediate upgrade once upon emergent Web events, quickly responds to latest, emergent, or hotspot Web attack events. With a large number of vulnerability discoverers and analysts, Venustech's ADLab has independently discovered the most CVE vulnerabilities in China. Deployment: ● Bridge mode In bridge mode, users do not need to change the original network topology and configurations, to protect the Web server. ● Proxy mode In proxy mode, the actual IP address of the Web server can be hidden to access users, to protect the Web server. ● One-arm mode The one-arm mode is similar to one-arm routing, in which WAF is physically deployed in bypass mode and logically deployed in path mode. In one-arm mode, attacks from the network application layer can be blocked. When WAF becomes unavailable, service traffic will not be blocked. In this mode, only one network interface is used to filter internal network traffic. Users do not need to change the physical network structure and IP settings, so configuration can be completed quickly. ● BYPASS As a serial access security device, WAF provides the software BYPASS function and hardware BYPASS function in bridge deployment mode to ensure smooth service links. Certifications and Honors: ● EAL3 Plus Certificate (Megabit, Gigabit, Ten-Gigabit) ● CVE Certificate ● Web Application Firewall Certificate issued by OWASP China ● IPv6 Ready Logo Phase 2 Gold Accreditation Certificate
... Learn more
-
-
ROI-
-
13
12
logo
Offer a reference bonus
1.00

WAPPLES Web Application Firewall (WAF)

Market share leader for three consecutive years, WAPPLES is the Web Application Firewall (WAF) of choice for customers in the Asia Pacific. Besides blocking basic web attacks, WAPPLES is deployed to effectively guard against sensitive data leakage, block malicious web access and prevent website defacement in this era of intensified attacks. Powered by an intelligent detection engine, WAPPLES is capable of combating the newest threats, including attacks often utilized in Advanced Persistent Threats (APT) launched by malicious agents to obtain data assets of governments and enterprises or for terrorism or political gains. While traditional WAFs depend on high-maintenance signature updates for low-accuracy pattern-matching, WAPPLES uses a logic-based detection engine called COCEP™ (Contents Classification and Evaluation Processing). Utilizing 28 pre-configured detection rules, modified and even unknown attacks are categorized and blocked heuristically and semantically. This proprietary technology allows WAPPLES to deliver superior security with industry-leading accuracy and low false positive rates under various network environments. Maintaining high stability and performance, WAPPLES’ ease of deployment and low operational workload was recognized by Gartner as what made the WAF a popular choice for surveyed clients. WAF comparison Through the analysis of an attack’s characteristics, WAPPLES is able to identify attacks that utilize new patterns of exploit that often bypass typical WAFs utilizing signature-based detection engines. 1st and 2nd generation WAFs that operate on blacklists and whitelists lag behind due to their reliance on signature updates to detect the latest threats. In comparison, the sophistication of security that WAPPLES can provide greatly surpasses that of signature-based WAFs. WAPPLES Product Family and Related Services
  • WAPPLES (Appliance-type WAF product)
  • WAPPLES SA (Virtual WAF optimized for cloud environment)
  • Cloudbric (Cloud-based web security service)
  • Cloudbric Business Edition (Web security delivered from Cloudbric or Partner infrastructure)
Features High-Accuracy Web Attack Defense
  • Logic-analysis based COCEP™ engine protects websites against OWASP Top 10 risks
  • Extremely low false positive rates through heuristic and semantic traffic analysis
  • Utilizes 28 detection rules that can be fine-tuned to create robust custom security policies
  • Defense from known, zero-day, and HTTP DDoS attacks
  • Validity testing (Luhn: ISO/IEC7812) prevents leakage of sensitive data
  • High Performance and Stability
Optimized core provides enhanced performance
  • High processing power with in-memory computing capability
  • Stable performance even with strict security policy settings enabled
  • Increased bandwidth through bonding technology
  • Easy to Install & Configure
Minimal changes to existing systems
  • Quick setup with preconfigured security policies
  • Statistics visualized on centralized dashboard
  • Intuitive and easy-to-use GUI management console
  • Increases efficiency in web security management
Supports Various Environments
  • Can be deployed in Reverse proxy, Inline, or High Availability (HA) configuration modes
  • Support for EtherChannel and Multi-Segment
  • Integration with SIEM (Micro Focus ArcSight, Splunk)
Implementation When a customer chooses to deploy WAPPLES, a thorough analysis of the customer environment will be conducted prior to installation. This is important for optimizing policy settings tailored to specific operational and business needs to achieve an optimal configuration. Post-installation, detection logs are also monitored over a period of time and analyzed to further fine-tune the security policies and complete the implementation process.
  • Pre-inspection
  • WAPPLES installation
  • WAPPLES configuration
  • Operation testing and demonstration
  • Detection log analysis
  • Analysis report
  • Policy modification
... Learn more
-
-
ROI-
-
3
8

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.