This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Web Application Firewall"

From OWASP
Jump to: navigation, search
(Other well-known commercial tools of this type)
(Clearing up clutter)
 
(21 intermediate revisions by 5 users not shown)
Line 1: Line 1:
{{Template:Countermeasure}}
+
=Description=
 +
A '''web application firewall (WAF)''' is an [https://en.wikipedia.org/wiki/Application_firewall application firewall] for HTTP applications. It applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as [[Cross-site Scripting (XSS)|cross-site scripting (XSS)]] and [[SQL Injection|SQL injection]].
  
==Description==
+
While proxies generally protect clients, WAFs protect servers. A WAF is deployed to protect a specific web application or set of web applications. A WAF can be considered a [https://en.wikipedia.org/wiki/Reverse_proxy reverse proxy].
  
A web application firewall (WAF) is an appliance, server plugin, or filter that applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as [[Cross-site Scripting (XSS)|cross-site scripting (XSS)]] and [[SQL Injection|SQL injection]]. By customizing the rules to your application, many attacks can be identified and blocked. The effort to perform this customization can be significant and needs to be maintained as the application is modified.
+
WAFs may come in the form of an appliance, server plugin, or filter, and may be customized to an application. The effort to perform this customization can be significant and needs to be maintained as the application is modified.
  
A far more detailed description is available at [http://en.wikipedia.org/wiki/Application_firewall Wikipedia].
+
= OWASP Projects =
 +
* The [https://www.owasp.org/index.php/Category:OWASP_ModSecurity_Core_Rule_Set_Project OWASP ModSecurity CRS Project's] goal is to provide an easily "pluggable" set of generic attack detection rules that provide a base level of protection for any web application.
 +
* Consider the [https://www.owasp.org/index.php/WASC_OWASP_Web_Application_Firewall_Evaluation_Criteria_Project Web Application Firewall Evaluation Criteria Project (WAFEC)] to help evaluate commercial and open source web application firewalls.
 +
 +
= References  =
 +
* https://en.wikipedia.org/wiki/Web_application_firewall
  
==Important selection criteria==
 
 
* Protection against OWASP top ten
 
* Very few false positives (i.e., should NEVER disallow an authorized request)
 
* Strength of default (out-of-the-box) defenses
 
* Power and ease of learn mode
 
* Types of vulnerabilities it can prevent
 
* Detects disclosure and unauthorized content in outbound reply messages, such as credit-card and Social Security numbers
 
* Both positive and negative security model support
 
* Simplified and intuitive user interface
 
* Cluster mode support
 
* High performance (milliseconds latency)
 
* Complete alerting, forensics, reporting capabilities
 
* Web services\XML support
 
* Brute force protection
 
* Ability to active (block and log), passive (log only) and bypass the web traffic
 
* Ability to keep individual users constrained to exactly what they have seen in the current session
 
* Ability to be configured to prevent ANY specific problem (e.g., emergency patches)
 
* Form factor: software vs. hardware (hardware generally preferred)
 
 
You may also use [https://www.owasp.org/index.php/Category:OWASP_Best_Practices:_Use_of_Web_Application_Firewalls OWASP Best Practices: Use of Web Application Firewalls] to find out where and when to use a WAF. You may also find the [http://www.webappsec.org/projects/wafec/ Web Application Firewall Evaluation Criteria] useful for evaluating the performance and other characteristics of a WAF.
 
 
The [[London Chapter WAF event]] held in 2006 has some comparative info amongst the WAF vendors that participated in the event.
 
 
== Tools ==
 
 
===OWASP tools of this type===
 
 
* The [http://www.owasp.org/index.php/Category:OWASP_Stinger_Project OWASP Stinger Project] is not a full blown WAF, but it is a strong Java/J2EE input validation filter that can be put in front of your application.
 
* [https://www.owasp.org/index.php/OWASP_NAXSI_Project NAXSI] is a WAF for NGINX.
 
 
===Well-known open source tools of this type===
 
 
* [http://www.aqtronix.com/?PageID=99 AQTronix - WebKnight]
 
* [http://www.modsecurity.org/ Trustwave SpiderLabs - ModSecurity]
 
* [https://www.ironbee.com/ Qualys - Ironbee] (A recent new project by Qualys led by Ivan Ristic, the original ModSecurity author)
 
* [https://github.com/jaydipdave/quickdefencewaf QuickDefence-WAF] (Nginx and Lua based first open source WAF, still in pre-alpha stage)
 
 
===Commercial tools from OWASP members of this type===
 
 
These vendors have decided to support OWASP by becoming [[Membership|members]]. OWASP appreciates the support from these organizations, but cannot endorse any commercial products or services.
 
 
* [http://www.artofdefence.com/en/products/hyperguard.html art of defence - hyperguard]
 
* [https://www.trustwave.com/web-application-firewall/  Trustwave - WebDefend Web Application Firewall]
 
* [http://fortifysoftware.com/products/defender/ Fortify Software - Defender]
 
* [http://www.imperva.com/products/securesphere/web_application_firewall.html Imperva - SecureSphere™]
 
* [http://www.pentasecurity.com/english/product/webWppleIntro.do Penta Security - WAPPLES]
 
* [http://www.bayshorenetworks.com/ Bayshore Networks - Application Protection Platform]
 
 
===Other well-known commercial tools of this type===
 
 
* [http://www.a10networks.com/products/web_application_firewall.php A10 Networks - Web Application Firewall]
 
* [http://www.akamai.com/html/solutions/waf.html Akamai Technologies - Web Application Firewall (WAF)]
 
* [http://www.applicure.com Applicure - DotDefender]
 
* [http://www.port80software.com/products/serverdefendervp/ Port80 Software - ServerDefender VP]
 
* [http://www.armorlogic.com/ Armorlogic - Profense]
 
* [http://www.barracudanetworks.com/ns/products/web-application-controller-overview.php Barracuda Networks - Application Firewall]
 
* [http://www.bee-ware.net/en/products/i-suite-platform Bee Ware – i-Suite]
 
* [http://binarysec.com/ BinarySec - Application Firewall]
 
* [http://www.bugsec.com/index.php?q=WebSniper BugSec - WebSniper]
 
* [http://www.cisco.com/en/US/products/ps9586/index.html Cisco - ACE Web Application Firewall]
 
* [http://www.citrix.com/English/ps2/products/product.asp?contentID=25636 Citrix - Application Firewall]
 
* [http://www.denyall.com/ DenyAll - Web Application Firewall (WAF)]
 
* [http://www.eeye.com/html/products/secureiis/index.html eEye Digital Security - SecureIIS]
 
* [http://www.f5.com/products/big-ip/product-modules/application-security-manager.html F5 - Application Security Manager]
 
* [http://forumsys.com/ Forum Systems - Xwall, Sentry]
 
* [http://www.webscurity.com/products.htm mWEbscurity - webApp.secure]
 
* [http://www.airlock.com/ Ergon - Airlock]
 
* [http://www.privacyware.com/intrusion_prevention.html Privacyware - ThreatSentry IIS Web Application Firewall]
 
* [http://www.protegrity.com/WebApplicationFirewall Protegrity - Defiance TMS  - Web Application Firewall]
 
* [http://www.radware.com/Solutions/Enterprise/Security/WebApplicationFirewall.aspx Radware AppWall]
 
* [http://verizondigitalmedia.com/ Verizon - Web Application Firewall]
 
* [http://www.xtradyne.com/ Xtradyne - Application Firewalls]
 
 
[[Category: Control]]
 
 
[[Category: OWASP WAF]]
 
[[Category: OWASP WAF]]

Latest revision as of 23:33, 18 October 2016

Description

A web application firewall (WAF) is an application firewall for HTTP applications. It applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as cross-site scripting (XSS) and SQL injection.

While proxies generally protect clients, WAFs protect servers. A WAF is deployed to protect a specific web application or set of web applications. A WAF can be considered a reverse proxy.

WAFs may come in the form of an appliance, server plugin, or filter, and may be customized to an application. The effort to perform this customization can be significant and needs to be maintained as the application is modified.

OWASP Projects

References