Icon Close country selection
News
Back to the list
Progress Software

What is WAF and why do you need it?

date08.03.2023

Kemp Loadmaster provides its customers with load balancing solutions as well as an extensive library of application deployment templates that ensure the highest performance and successful delivery of multi-vendor application payloads in various sectors. One of Kemp Loadmaster's leading products is the WAF.
 

What is Web Application Firewall (WAF)?

The Web Application Firewall (WAF) builds on traditional firewall security protection and further enhances it. Classic firewalls are not able to stop encrypted HTTPS traffic because they do not have access to the content contained therein. Sandwiched between standard firewalls and web servers, WAF runs in the seventh layer of the networking stack. It can decrypt HTTPS traffic and check the data content. Combined with lists of known attack methods, WAF can deny access to web servers when a threat is detected.
The web application firewall strengthens and complements traditional firewalls that cannot see the content of encrypted traffic and cannot stop dangerous HTTPS streams.

 

The role of the WAF

Vulnerability protection is a very complex challenge. WAF is one of its most important layers.

Web Application Firewall is a server placed between users and web application. It scans all traffic for exploitation attempts and can block them before they reach the application.

As part of a layered approach to protection, WAF shares log and event information with external security and monitoring services. It applies a set of rules that provide protection against a spectrum of attacks. This collection has evolved over the years to provide ongoing protection against new and emerging threats. For WAF available in Progress Kemp Loadmaster, these rules are updated automatically.

 

Inside Kemp Loadmaster WAF

Kemp WAF provides in-depth protection for web servers, applications and sites, securing both custom and off-the-shelf programs against vulnerabilities such as SQL injection and cross-site scripting (XSS). The product also allows engineers to create security profiles for each application. In addition, Kemp WAF comes pre-built with rule sets for common attack vectors, stopping specific traffic models that indicate danger from reaching the application without the need for infrastructure changes.

 

Protecting against the top ten cyber threats 

The Open Web Application Security Project (OWASP) has identified the most common and serious attacks on web applications. Load Master WAF has pre-programmed rule teams to combat just these dangers. The built-in Web Aplication Firewall teams include:

  • Cookie Tampering
  • Injection Attacks
  • Cross-Site Scripting (XSS)
  • Data Loss Prevention (DLP)
  • Buffer Overflow Protection
  • Access Control
  • Security Misconfiguration
  • Real-Time Protection
  • Denial of Service Protection
  • Botnet Attack Preventions
  • Web-Based Malware Protection
  • Zero-Day Threats.

To learn more about Kemp Loadmaster WAF technology, contact our Buissnes Development Manager. 

 

 

 

Contact Us

Bakotech Sp. z o.o.

ul. Drukarska 18/5

30-348 Kraków

Poland

Dane firmy

VAT ID 6762466740

REGON 122894922

KRS 0000467615

Kontakt

ph. +48 12 340 90 30

office-cee@bakotech.com

Privacy policy

Subscribe to stay updated

Would you like to stay updated on the current IT and InfoSec news? About BAKOTECH events like webinars, trainings and conferences? Please, leave your e-mail:
Error occured. Please check the form fields and try again.
This address is already in our database.
The subscription has been added. Thank you!
© Bakotech - 2022. All rights reserved

The website uses cookies to deliver services in accordance with the Cookies Policy. You can define the conditions for storing or accessing the cookie mechanism in your browser.

I accept