Cloud Application Firewall

Web Application Firewall

A Web Application Firewall (or WAF) filters, monitors, and blocks HTTP traffic to and from a web application. A WAF is differentiated from a regular firewall in that a WAF is able to filter the content of specific web applications while regular firewalls serve as a safety gate between servers. By inspecting HTTP traffic, it can prevent attacks stemming from web application security flaws, such as SQL injection, Cross-Site Scripting (XSS) and security misconfigurations.

A WAF can be either network-based or host-based and is typically deployed through a proxy and placed in front of one or more Web applications. In real time or near-real time, it monitors traffic before it reaches the Web application, analyzing all requests using a rule base to filter out potentially harmful traffic or traffic patterns. Web application firewalls are a common security control used by enterprises to protect Web applications against zero-day exploits, impersonation and known vulnerabilities and attackers.

WAFs started to gain attention when the PCI Security Standards Council formed and PCI DSS compliance was mandated by the credit card brands for merchants that process payment card transactions. PCI DSS requires that Web applications be fortified through either a code security review or a WAF.

  • Reverse proxy
  • URL hardening engine
  • Form hardening engine
  • Deep-linking control
  • Directory traversal prevention
  • SQL injection protection
  • Cross-site scripting protection
  • Dual-antivirus engines (Sophos & Avira)
  • HTTPS (SSL) encryption offloading
  • Cookie signing with digital signatures
  • Path-based routing
  • Outlook anywhere protocol support
  • Reverse authentication (offloading) for form-based and basic authentication for server