This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Web Application Firewall"

From OWASP
Jump to: navigation, search
Line 1: Line 1:
{{Template:Countermeasure}}
+
=Description=
 
 
==Description==
 
  
 
A web application firewall (WAF) is an appliance, server plugin, or filter that applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as [[Cross-site Scripting (XSS)|cross-site scripting (XSS)]] and [[SQL Injection|SQL injection]]. By customizing the rules to your application, many attacks can be identified and blocked. The effort to perform this customization can be significant and needs to be maintained as the application is modified.
 
A web application firewall (WAF) is an appliance, server plugin, or filter that applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as [[Cross-site Scripting (XSS)|cross-site scripting (XSS)]] and [[SQL Injection|SQL injection]]. By customizing the rules to your application, many attacks can be identified and blocked. The effort to perform this customization can be significant and needs to be maintained as the application is modified.
Line 7: Line 5:
 
A far more detailed description is available at [http://en.wikipedia.org/wiki/Application_firewall Wikipedia].
 
A far more detailed description is available at [http://en.wikipedia.org/wiki/Application_firewall Wikipedia].
  
== OWASP Projects ==
+
= OWASP Projects =
  
 
* The [https://www.owasp.org/index.php/Category:OWASP_ModSecurity_Core_Rule_Set_Project OWASP ModSecurity CRS Project's] goal is to provide an easily "pluggable" set of generic attack detection rules that provide a base level of protection for any web application.
 
* The [https://www.owasp.org/index.php/Category:OWASP_ModSecurity_Core_Rule_Set_Project OWASP ModSecurity CRS Project's] goal is to provide an easily "pluggable" set of generic attack detection rules that provide a base level of protection for any web application.
Line 14: Line 12:
 
[[Category: OWASP WAF]]
 
[[Category: OWASP WAF]]
  
== References  ==
+
= References  =
 
*https://en.wikipedia.org/wiki/Application_firewall
 
*https://en.wikipedia.org/wiki/Application_firewall

Revision as of 08:27, 29 June 2016

Description

A web application firewall (WAF) is an appliance, server plugin, or filter that applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as cross-site scripting (XSS) and SQL injection. By customizing the rules to your application, many attacks can be identified and blocked. The effort to perform this customization can be significant and needs to be maintained as the application is modified.

A far more detailed description is available at Wikipedia.

OWASP Projects

References