WEB APPLICATION FIREWALL

Whether you need to install an on-premise WAF appliance, need assistance in managing an existing appliance or if you are planning to host your WAF at the Edge, we are ready to help!

Appliance based WAF

Commonly abbreviated as WAF, a web application firewall is used to filter, block, or monitor inbound and outbound web application HTTP traffic. Compared to intrusion detection systems (IDS/IPS), WAFs have a strong focus on the application traffic and have the ability to provide deep data flow analysis. When IDS/IPS serves as a gatekeeper of all network traffic, WAF is only looking for attacks that come from applications, monitoring mostly the HTTP/HTTPS protocol. WAFs inspect the traffic as it comes and goes, preventing common attacks that arise from application code vulnerabilities (such as cross-site scripting (XSS), SQL injection). Cyberia will provide you with your WAF device and help you configure it or you can opt for our WAF as a service and reduce costs associated with continuous management of appliances, maintaining required skillset and investing in threat intelligence feeds.

WAF as a service

Cyberia provides application security at the edge — closer to attackers and further from your applications. With 178 billion WAF rule triggers a day, our edge solution harnesses unmatched visibility into attacks to deliver curated and highly accurate WAF protections that keep up with the latest threats. Flexible protections help secure your entire application footprint and respond to changing business requirements, including APIs and cloud migration, with dramatically lower management overhead.
Some of the biggest brands in the world – many of which are targeted for attack on a regular basis, trust our web security solutions to protect their online presence.

How does it work? It extends security beyond the data center while maintaining site performance and availability in the face of fast-changing threats. It leverages the power of the Akamai Intelligent Platform™ to detect, identify and mitigate attacks before they ever reach the origin.
A highly scalable Web Application Firewall (WAF) that protects against application-layer attacks in HTTP and HTPS traffic, such as SQL injections and cross-site scripting (XSS), remote file inclusion and more.

DNS Hosting and Protection: Leverage our solution which offers globally distributed authoritative name servers to allow your end users to quickly get to your websites. Our DNS solutions are designed to improve the performance and availability of your DNS infrastructure while also offering proper protection through DNSSEC and DDOS protection. A control panel is available to manage your DNS zone files, configurations.

Benefits

Reduce downtime and business risk with the scale to deflect/absorb the largest DoS and DDoS attacks
Reduce the risk of data theft with a highly scalable Web Application Firewall
Highly accurate WAF stops more attacks without blocking legitimate users
Maintain performance during attacks through the globally distributed architecture
Reduce costs associated with web security by leveraging the globally distributed web security platform
Protect every app everywhere against new and evolving threats with Rules regularly updated by the Threat Intelligence Team

Key capabilities

WAF Rules: Develops and updates WAF rules continually to address new and emerging web application attacks, such as SQL injections, cross site scripting, remote file inclusion and more. 
Application-Layer Controls: A collection of pre-defined, configurable application-layer firewall rules address categories such as Protocol Violations, Request Limit Violations, HTTP Policy Violations and more. You can also create policy-based rules enforced after the execution of application layer controls.
Adaptive Rate Controls: Automatically protect applications against application-layer DDoS and other volumetric attacks by monitoring and controlling the rate of requests against them. 
Network-Layer Controls: Automatically drop network-layer DDoS attacks at the network edge. 
Site Shield: Cloak your origin from the public Internet to further protect against direct-to-origin attacks without impeding quick, reliable content delivery
Security Monitor: Real-time visibility into security events and the ability to drill down into attack alerts to learn what’s being attacked, by whom, what defense capabilities triggered the attack declaration and what specifically in the requests triggered site defenses
Logging: Increase your threat posture awareness by integrating WAF event logs with your security information and event management (SIEM) or other reporting solution through the Log Delivery Service (LDS)

Getting started

We would like to know more about your WAF requirements. Are you looking for an on-premise WAF or a cloud-based WAF. Do you currently have resources to configure/maintain your WAF rules and policies...?
Please call 800 124 8124 to speak to a sales expert or drop us a note and we will get in touch.

Got a question?

Thank you!
We will get in touch with you soon.

Oops! Something went wrong while submitting the form

our partners