This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Web Application Firewall

From OWASP
Revision as of 11:19, 15 September 2015 by Ishan123 (talk | contribs) (Making the page comprehensive with vendor listings and disclaimer. Please look into table formatting.)

Jump to: navigation, search

This is a countermeasure. To view all countermeasures, please see the Countermeasure Category page.

Description

A web application firewall (WAF) is an appliance, server plugin, or filter that applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as cross-site scripting (XSS) and SQL injection. By customizing the rules to your application, many attacks can be identified and blocked. The effort to perform this customization can be significant and needs to be maintained as the application is modified.

A far more detailed description is available at Wikipedia.

Important selection criteria

For more information on web application firewall evaluation criteria, please visit Web Application Firewall Evaluation Criteria.

Tools

OWASP projects of this type

Tools Listing

Disclaimer: The tools listing in the table below has been presented in an alphabetical order. OWASP does not endorse any of the Vendors or Web Application Firewalls by listing them in the table below. We have made every effort to put this information as accurately as possible. If you are the vendor of a tool below and think that this information is incomplete or incorrect, please send an e-mail to our mailing list and we will make every effort to correct this information.

Name Owner Licence Platforms
Barracuda Web Application Firewall Barracuda Commercial On-premise/Cloud
CloudFlare WAF CloudFlare Commercial Cloud
IndusGuard Web Application Firewall Indusface Commercial On-premise/Cloud

References