WAPPLES Web Application Firewall (WAF)
1.00

Problems that solves

Malware infection via Internet, email, storage devices

Risk of attacks by hackers

Risk of data loss or damage

Risk of lost access to data and IT systems

Non-compliant with IT security requirements

High costs

Values

Reduce Costs

Ensure Security and Business Continuity

WAPPLES Web Application Firewall (WAF)

WAPPLES WAF is deployed to effectively guard against sensitive data leakage, blocking basic web attacks, block malicious web access and prevent website defacement in this era of intensified attacks.

Description

Market share leader for three consecutive years, WAPPLES is the Web Application Firewall (WAF) of choice for customers in the Asia Pacific. Besides blocking basic web attacks, WAPPLES is deployed to effectively guard against sensitive data leakage, block malicious web access and prevent website defacement in this era of intensified attacks. Powered by an intelligent detection engine, WAPPLES is capable of combating the newest threats, including attacks often utilized in Advanced Persistent Threats (APT) launched by malicious agents to obtain data assets of governments and enterprises or for terrorism or political gains. While traditional WAFs depend on high-maintenance signature updates for low-accuracy pattern-matching, WAPPLES uses a logic-based detection engine called COCEP (Contents Classification and Evaluation Processing). Utilizing 28 pre-configured detection rules, modified and even unknown attacks are categorized and blocked heuristically and semantically. This proprietary technology allows WAPPLES to deliver superior security with industry-leading accuracy and low false positive rates under various network environments. Maintaining high stability and performance, WAPPLES’ ease of deployment and low operational workload was recognized by Gartner as what made the WAF a popular choice for surveyed clients. WAF comparison Through the analysis of an attack’s characteristics, WAPPLES is able to identify attacks that utilize new patterns of exploit that often bypass typical WAFs utilizing signature-based detection engines. 1st and 2nd generation WAFs that operate on blacklists and whitelists lag behind due to their reliance on signature updates to detect the latest threats. In comparison, the sophistication of security that WAPPLES can provide greatly surpasses that of signature-based WAFs. WAPPLES Product Family and Related Services
  • WAPPLES (Appliance-type WAF product)
  • WAPPLES SA (Virtual WAF optimized for cloud environment)
  • Cloudbric (Cloud-based web security service)
  • Cloudbric Business Edition (Web security delivered from Cloudbric or Partner infrastructure)
Features High-Accuracy Web Attack Defense
  • Logic-analysis based COCEP™ engine protects websites against OWASP Top 10 risks
  • Extremely low false positive rates through heuristic and semantic traffic analysis
  • Utilizes 28 detection rules that can be fine-tuned to create robust custom security policies
  • Defense from known, zero-day, and HTTP DDoS attacks
  • Validity testing (Luhn: ISO/IEC7812) prevents leakage of sensitive data
  • High Performance and Stability
Optimized core provides enhanced performance
  • High processing power with in-memory computing capability
  • Stable performance even with strict security policy settings enabled
  • Increased bandwidth through bonding technology
  • Easy to Install & Configure
Minimal changes to existing systems
  • Quick setup with preconfigured security policies
  • Statistics visualized on centralized dashboard
  • Intuitive and easy-to-use GUI management console
  • Increases efficiency in web security management
Supports Various Environments
  • Can be deployed in Reverse proxy, Inline, or High Availability (HA) configuration modes
  • Support for EtherChannel and Multi-Segment
  • Integration with SIEM (Micro Focus ArcSight, Splunk)
Implementation When a customer chooses to deploy WAPPLES, a thorough analysis of the customer environment will be conducted prior to installation. This is important for optimizing policy settings tailored to specific operational and business needs to achieve an optimal configuration. Post-installation, detection logs are also monitored over a period of time and analyzed to further fine-tune the security policies and complete the implementation process.
  • Pre-inspection
  • WAPPLES installation
  • WAPPLES configuration
  • Operation testing and demonstration
  • Detection log analysis
  • Analysis report
  • Policy modification

Scheme of work

 Scheme of work