Web Application Firewall

Similar documents
Brocade Virtual Web Application Firewall

Integrated Web Application Firewall & Distributed Denial of Service (DDoS) Mitigation Solution

Integrated Web Application Firewall (WAF) & Distributed Denial Of Service (DDoS) Mitigation For Today s Enterprises

Securing Cloud Applications with a Distributed Web Application Firewall Riverbed Technology

Overview. Application security - the never-ending story

The Top 6 WAF Essentials to Achieve Application Security Efficacy

haltdos - Web Application Firewall

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

BIG-IP Application Security Manager : Getting Started. Version 12.1

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management

PCI DSS Compliance with Riverbed Stingray Traffic Manager and Stingray Application Firewall WHITE PAPER

Solutions Business Manager Web Application Security Assessment

Configuring BIG-IP ASM v12.1 Application Security Manager

PCI DSS Compliance. White Paper Parallels Remote Application Server

DenyAll Protect. accelerating. Web Application & Services Firewalls. your applications. DenyAll Protect

THUNDER WEB APPLICATION FIREWALL

Imperva Incapsula Website Security

HOW TO CHOOSE A NEXT-GENERATION WEB APPLICATION FIREWALL

Intelligent and Secure Network

Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009

SoftLayer Security and Compliance:

Pulse Secure Application Delivery

F5 comprehensive protection against application attacks. Jakub Sumpich Territory Manager Eastern Europe

Application Security. Rafal Chrusciel Senior Security Operations Analyst, F5 Networks

WEBSCALE CONVERGED APPLICATION DELIVERY PLATFORM

Total Security Management PCI DSS Compliance Guide

AKAMAI CLOUD SECURITY SOLUTIONS

Security

BIG-IP Application Security Manager : Implementations. Version 13.0

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT

Dynamic Datacenter Security Solidex, November 2009

Citrix NetScaler AppFirewall and Web App Security Service

C1: Define Security Requirements

A10 HARMONY CONTROLLER

W H IT E P A P E R. Salesforce Security for the IT Executive

Defend Your Web Applications Against the OWASP Top 10 Security Risks. Speaker Name, Job Title

Office 365 Buyers Guide: Best Practices for Securing Office 365

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Qualys Cloud Platform

Copyright

86% of websites has at least 1 vulnerability and an average of 56 per website WhiteHat Security Statistics Report 2013

Web Application Firewall Getting Started Guide. September 7, 2018

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY

We b Ap p A t ac ks. U ser / Iden tity. P hysi ca l 11% Other (VPN, PoS,infra.)

Aguascalientes Local Chapter. Kickoff

BIG-IP Access Policy Manager : Secure Web Gateway. Version 13.0

ForeScout Extended Module for Carbon Black

GOING WHERE NO WAFS HAVE GONE BEFORE

OWASP Top 10. Copyright 2017 Ergon Informatik AG 2/13

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

Simple and Powerful Security for PCI DSS

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Application and Data Security with F5 BIG-IP ASM and Oracle Database Firewall

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

Cyber Attacks and Application - Motivation, Methods and Mitigation. Alfredo Vistola Solution Architect Security, EMEA

Securing Your Amazon Web Services Virtual Networks

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

MigrationWiz Security Overview

SECURITY PRACTICES OVERVIEW

Securing Your Microsoft Azure Virtual Networks

1. APPLICATION SECURITY: KEY CHALLENGES

Symantec Endpoint Protection Family Feature Comparison

Dell SonicWALL Secure Mobile Access 8.5. Web Application Firewall Feature Guide

303 BIG-IP ASM SPECIALIST

Information Security Controls Policy

Web Application Firewall

OWASP Top 10 The Ten Most Critical Web Application Security Risks

Cisco s Appliance-based Content Security: IronPort and Web Security

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

Imperva Incapsula Product Overview

Cyber security tips and self-assessment for business

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Security from the Inside

Release Notes Version 7.8

IBM Security Access Manager

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

DreamFactory Security Guide

jetnexus Virtual Load Balancer

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

ALIENVAULT USM FOR AWS SOLUTION GUIDE

Security Communications and Awareness

Automating the Top 20 CIS Critical Security Controls

Security by Default: Enabling Transformation Through Cyber Resilience

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

BEST PRACTICES FOR SELECTING A WEB APPLICATION SCANNING (WAS) SOLUTION

Security for the Cloud Era

Snort: The World s Most Widely Deployed IPS Technology

Cisco Firepower NGFW. Anticipate, block, and respond to threats

OWASP TOP OWASP TOP

Corrigendum 3. Tender Number: 10/ dated

with Advanced Protection

SIEMLESS THREAT MANAGEMENT

Transcription:

Web Application Firewall Take chances with innovation, not security. HaltDos Web Application Firewall offers unmatched security capabilities, customization options and reporting analytics for the most common use cases. There is a direct correlation between a continued increase in migrating and building native applications in the cloud and an increase in data breaches, malware attacks and defacement. 221% Web, mobile and API-based applications like SharePoint, Magneto, Wordpress, etc. Securing Public/Private Cloud applications Deploying and monitoring dev/test environments increase in compromised Wordpress sites 8.19 billion malware attacks, most focused on smartphones Juniper Research estimates cybercrime will cost corporations $2 trillion by 2019 While the threat is real, the solution is easy. HaltDos Web Application Firewall protects your website/s against advanced application layer attacks. Designed for rapid deployment and dynamic scaling, HaltDos WAF protects your workloads with: Protection against web-based attacks for HTTP and HTTPS traffic including complete OWASP Top 10 Protection Protection against subtle application-layer DDoS attacks targeted at web apps Built-in caching, compression, and TCP pooling ensure security without performance impacts Identity-based user access control for web applications Provides application security compliance with PCI-DSS HaltDos Web Application Firewall HaltDos Web Application Firewall blocks application layer DDoS and other attack vectors directed at web-facing applications, while providing superior protection against data loss. It also has strong authentication and access control capabilities for restricting access to sensitive applications and data, along with the ability to autoscale in cloud environment. The HaltDos Advantage HaltDos Central Operations Center keeps track of emerging threats State-of-the-art security utilizing full reverse-proxy architecture Malware protection for collaborative web applications Employs IP Reputation intelligence to defeat DDoS attacks Designed to make it easier for organizations to comply with regulations such as PCI DSS

Product Spotlight Comprehensive inbound attack protection including the OWASP Top 10 Built-in caching, compression, and TCP pooling ensure security without performance impacts Identity-based user access control for web applications Ability to bootstrap and autoscale with automated and clustered deployments Key Features Massive scale for global applications Delegated security model for security professionals Wide range of proactive security measures Protection against key vulnerabilities such as SQL injection and Cross-Site Scripting Integration with external security scanners and workflow tools such as Denim Group s Threadfix Dual-mode detect-and-protect operation Security automation using REST API Reliable Support Options HaltDos Essential Support Provides 365x24x7 access to HaltDos technical support expertise, reducing time to resolution Provides unmatched expertise in data center networking to optimize network performance Simplifies management through online technical support tools Constant Protection from Evolving Threats HaltDos Web Application Firewall provides superior protection against data loss, DDoS, and all known application-layer attack modalities. Automatic updates provide defense against new threats as they appear. As new types of threats emerge, it will acquire new capabilities to block them. Identity and Access Management HaltDos Web Application Firewall has strong authentication and access control capabilities that ensure security and privacy by restricting access to sensitive applications or data to authorized users. Affordable and Easy to Use Pre-built security templates and an intuitive web interface provide immediate security without the need for timeconsuming tuning or training. Integration with security vulnerability scanners and SIEM tools automates the assessment, monitoring, and mitigation process. Web App Firewall

Including network and servers, applications must be protected with proactive Layer 7 security. HaltDos WAF brings defense in depth to applications with real-time policy enforcement, including transparent secure session management and formfield virtualisation, in a scalabel Web Application Firewall (WAF) solution. Application Security for Your Website As enterprise networks evolve, their business requires more flexible and open architectures to support the demand for richer services and customer-focused applications, and to meet the challenges of cloud, mobile, social, and big data. Rapid application development methodologies mean that a strong security layer is essential for any complex Web application that handles sensitive data. No matter how carefully developed and audited application code may be, it is not possible to verify that no vulnerabilities exist in the application and the underlying developer frameworks. HaltDos WAF provides an additional barrier of protection, and can be compatible with existing security processes and network architectures. Secured by HaltDos HaltDos offers services you need to protect your web applications. HaltDos IP Reputation service protects you from known attack sources like botnets, spammers, anonymous proxies, and sources known to be infected with malicious software. HaltDos Security Service is designed just for HaltDos solution including items such as application layer signatures, malicious robots, suspicious URL patterns and web vulnerability scanner updates. Advanced Graphical Analysis and Reporting HaltDos WAF includes a suite of graphical analysis tools. It gives administrators the ability to visualize and drill-down into key elements of the solurion such as server/ip configurations, attack and traffic logs, attack maps, and user activity. HaltDos UI lets administrators quickly identify suspicious activity in real time and address critical use cases such as origin of threats, common violations, and client/device risks. Solving the Challenge of False Threat Detections False positive threat detections can be very disruptive and force many administrators to loosen security rules on their web application firewalls to the point where many often become a monitoring tool rather than a trusted threat avoidance platform. The installation of a WAF may take only minutes, however fine tuning can take days, or even weeks. Even after setup, a WAF can require regular checkups and tweaks as applications and the environment change. HaltDos WAF takes this challenge head-on with advanced tools that can dramatically reduce incorrect event triggering due to false detections. Building on basic WAF protections such as whitelists, learning exceptions, user tracking, and alert tuning, HaltDos adds new features including device fingerprinting/tracking, threat weighting, and syntax- based attack analysis that nearly eliminates many common false detection scenarios. VM and Cloud Options HaltDos WAF provides maximum flexibility in supporting your virtual environments. The virtual versions of HaltDos WAF support all the features as our hardware-based devices and work with all top hypervisors including VMware, Microsoft Hyper-V, Citrix XenServer, Open Source Xen and KVM. HaltDos WAF is also available for Amazon Web Services and Microsoft Azure. Additionally, HaltDos fully provides an On-Demand VM Program for organizations that need maximum flexibility for virtual deployments.

Massive Scalability Organizations must scale dynamically to meet the needs of the largest global applications. HaltDos WAF can extend seamlessly across CPU, computer, server rack, and data center boundaries. Organizations can use a combination of public and private cloud technologies, and be assured of a common application security Cross Platform Portability As IT architectures deploy more applications, they must also ensure that they are secure. HaltDos WAF can extend security policies to all corners of the data center. It can deploy common security policies across a mixture of cloud, software, virtual appliance, or even as a bare-metal server, integrating with existing systems with minimal disruption to the existing network. Rapid Response HaltDos WAF can close application vulnerabilities faster, by importing ruleset recommendations from third-party vulnerability scanners and workflow tools such as ThreadFix. Automated learning is available help security teams to manage policies. With full control over the activation of individual policies, organizations can maximize application security, while reducing the number of false positives. Dual-Mode Detection and Protection Organizations can refine security policies with the dual-mode detect and protect operation. HaltDos WAF allows layered rulesets, maintaining a live ruleset to enforce policies which have been approved for production, and simultaneously operating a detectiononly ruleset which can include watch lists and trial policies. This enables new rulesets to be tested in a detection-only mode, ensuring that new policies are not activated without approval from security administrators. With this feature, new layered rulesets can be tested without compromising existing policy enforcement, which helps to avoid false positives or weakened defenses, particularly in large-scale cloud applications. Automated Learning HaltDos WAF s security is adaptive through automated learning and can make policy recommendations by learning about application behavior, which can make it easier for security teams to manage policies. Administrators retain full control over the activation and deactivation of each ruleset, with the opportunity to screen for false positive before committing to production. Integration with Existing Technology HaltDos WAF connects with organizations existing technology and business processes, and can integrate with Security Incident and Event Management systems (SIEMs). Distributed and Delegated Management HaltDos WAF includes a Web-based user interface to give security professionals full distributed access to centralized policy management and reporting. Organizations can now manage policies centrally and also delegate access to business partners to manage the security configurations of specific applications or domains, tailoring access rights granular settings for individual client applications. Comprehensive Reporting & Logging HaltDos WAF includes a range of reporting options for threat analysis and data retention. This not only helps security professionals to see potential attacks developing, but also where policies are too restrictive. In addition, data retention can help with local compliance requirements for record-keeping, and also for auditing policy changes. PCI DSS Compliance HaltDos WAF helps compliance with PCI DSS, which is a key standard with for organizations which manage credit card payments. Failure to meet the requirements of PCI DSS exposes a merchant to higher risk of fraud, potential liability for costs resulting from leakage of cardholder data, and incurs higher processing fees from credit providers. The PCI DSS standard defines a pragmatic set of security procedure: Section 6.6 of the standard mandates that a merchant must either perform regular security reviews of the source of all public-facing applications or deploy and configure an appropriate Web application firewall. HaltDos WAF not only helps meet the requirements of PCI DSS 6.6, but it also helps to observe other parts of the PCI DSS standard. HaltDos WAF can easily be configured with additional security policies to detect and prevent attacks specific to all applications.

How HaltDos Virtual Web Application Firewall works HaltDos is a Web application firewall designed to support best practices for application security. Due to its modular construction, organizations can deploy applications very easily in a cloud-computing environment, making it a scalable solution for application-level security. HaltDos WAF can apply business rules to online traffic, inspecting and blocking attacks such as SQL injection and cross-site scripting, while filtering outgoing traffic to mask credit card data. Response Analysis HaltDos Web Application Firewall also monitors outgoing responses as they are returned to the client. Security-sensitive information can be filtered out from responses to ensure that data leakage is captured, even if the initial malformed request is successful. As a result, customer information such as credit card data, social security numbers, or healthcare-related content can be screened out by using comprehensive security policies. Request Analysis When activated, HaltDos WAF receives and analyzes each request against the ruleset assigned to the application, and determines which of the following actions to take: Permitted requests are passed to the application Requests which are identified as known attacks are rejected, and logged with information to help trace the attacker Requests which cannot immediately be categorized can be rejected locally or passed on to the application, and depending on the security policy in force, they are logged and used to help classify future requests of this type HaltDos Web Application Firewall can monitor the behavior of the application and traffic patterns to help optimize protection and recommend additional policies. HaltDos WAF Provides Comprehensive Application Security

FEATURE SUMMARY Baseline Protection HaltDos WAF includes a Baseline Protection Wizard, which makes it easy to update policies. The baseline policies are a blacklist and regex-pattern match of known vulnerabilities and attacks: when HaltDos WAF detects a suspicious pattern which matches the baseline policies, then the request is rejected without exposing the application. HaltDos publishes regular baseline updates, and the HaltDos WAF dashboard highlights the recommended updates. Note that the new baseline policies are NOT applied automatically - the new rules should be reviewed by the security team and activated through the management console. Injection Flaws Injection is a common way for attackers to compromise an application, which attempts to force an application to execute malicious code in a database or script, when the application was only expecting to find user data such as login credentials or an online form. For example, SQL Injection can be used to attack databases, but other forms include LDAP injection or Shell injection, which can be equally damaging. HaltDos WAF Baseline Protection Wizard automatically configures standard rules to perform additional validation of user input, in order to detect and drop traffic that contains suspected injection flaw payloads. Alternatively, custom rules can be set to look for application-specific patterns. Secure Session Management While many applications use secure passwords and authentication, it is possible for user and session data to be exposed through weak links such as session cookies and tokens. Attackers can use these weak links to create or modify sessions and access live data. HaltDos WAF Secure Session Wizard can help to secure vulnerable sessions, using two important tools: the Session Handler can impose additional controls on user session timeouts and session limits, while the Cookie Jar Handler can be used to preserve vulnerable information by exchanging weak session cookies for a more secure session management. With HaltDos WAF, organizations can add an additional authentication layer in front of their applications. Secure Entry Points Similarly, many applications enforce authentication when a session is opened, but do not perform access control verification at each step or intermediate function. Attackers can manipulate workflow flaws to access data or bypass session authentication. HaltDos WAF offers an Entry Point Handler that can provide additional security by ensuring that new user sessions always start at a pre-determined entry point. This prevents attackers from deep linking into applications, bypassing entry points and authentication steps. Cross Site Scripting (XSS) Applications which accept user-generated input, including simple online forms or social media sites, need to ensure that the content has been validated and is safe to be re-posted and viewed by a client Web browser. A Cross-Site Scripting attack (XSS) attempts to insert scripts into the user data, which are executed by the client Web browser when the content is viewed by another user which can result in hijacked user sessions, defaced Web sites, or uploaded malware. HaltDos WAF Baseline Protection Wizard includes policies that validate all user input and exclude traffic that contains suspected XSS payloads. Alternatively, custom rules can be set to trigger on specific XSS patterns. Cross Site Request Forgery (CSRF) When a CSRF attack sends a request to the target Web application, and relies on the user being already being logged into the target application for example, when a user remains logged in to an application using a cookie or other session token, to avoid having to re-authenticate each time. The CSRF attack hijacks the client browser to send a request to the target application, which is pre-authenticated by the existing session token. Because the target application recognises the request as authenticated, the CSRF attack can send commands or queries to any form in the target application, potentially leaking or corrupting data. HaltDos provides additional protection against CSRF attacks as well.

Masking Sensitive Data Attackers may attempt a variety of exploits to extract sensitive data, including payment card information, social security information, and security credentials. This kind of sensitive data requires additional layers of protection beyond the encryption of stored data: for example, data in transit should be encrypted using secure transport, and active response filtering can mask out sensitive data which leaks through other defenses. Redirection and Forwarding Attacks Many Web applications use redirections and forwarding to transfer control within online services, and may be vulnerable when they use untrusted data or URL parameters to select the target Web page. Attackers may use weak validation of redirection criteria to trigger malware or phishing attacks by forwarding to unauthorised targets. HaltDos WAF Baseline Protection Wizard includes policies that check for fully-qualified URL references to protect against unwanted redirection. Security professionals can also define preferred redirection targets for when an invalid redirection target is detected. ResolvingThird-Party Vulnerabilities Modern online applications often include third -party libraries and tools, which may vulnerable to zero-day attacks. Third-party software providers may be unable to resolve flaws quickly, so attackers may be able to exploit these vulnerabilities before they are corrected. Known vulnerabilities within application components can be mitigated with the HaltDos WAF. Standard application attacks like SQL Injection or XSS can be mitigated using using the Baseline Protection or the Whitelist Learning Capability. Similarly, the pro-active features of the HaltDos WAF can be used to identify and protect against vulnerabilities in the application logic of applications. Flexible Deployment Options HaltDos WAF supports a full range of deployment options, enabling organizations to choose the best fit for their architecture and application risk profile. HaltDos WAF can be installed as software on bare-metal servers, or as a virtual appliance in a customer data center or cloud provider. In addition, HaltDos WAF is also available as a stand-alone proxy, designed to be used with existing load-balancers and ADCs, and is particularly suitable for cloud deployment to add application-level security to a cloud application without changing the application architecture. Comprehensive Application Security OWASP Top 10 Attacks Application DDoS Data Loss Prevention Credit Card Numbers Social Security Numbers Custom Patterns Internet Inbound Inspection HaltDos WAF Outbound Inspection Server PRoactive Defense Application Cloaking Geo-IP Control

Features and Specifications Web Security Reverse Proxy Automatic profiling (white list) Web server and application signatures (black list) IP Reputation IP Geolocation HTTP RFC compliance Native support for HTTP/2 Application Attack Protection OWASP Top 10 Cross Site Scripting SQL Injection Cross Site Request Forgery Session Hijacking Built-in Vulnerability Scanner Third-party scanner integration (virtual patching) File upload scanning with AV Web Security Web services signatures XML and JSON protocol conformance Malware detection Virtual patching Protocol validation Brute force protection Cookie signing and encryption Threat scoring and weighting Syntax-based SQLi detection HTTP Header Security Custom error message and error code handling Operating system intrusion signatures Known threat and zero-day attack protection L4 Stateful Network Firewall DoS prevention Data leak prevention Web Defacement Protection Native support for HTTP/2 Application Delivery Layer 7 server load balancing URL Rewriting Content Routing HTTPS/SSL Offloading HTTP Compression Management and Reporting Web user interface Command line interface Central management for multiple devices Active/Active HA Clustering REST API Centralized logging and reporting User/device tracking Real-time dashboards Bot dashboard Geo IP Analytics SNMP, Syslog and Email Logging/Monitoring Administrative Domains with full RBAC Other IPv6 Ready HTTP/2 to HTTP 1.1 translation HSM Integration Attachment scanning for ActiveSync and OWA applications High Availability with Config-sync for syncing across multiple active appliances Auto setup and default configuration settings for simplified deployment OpenStack support for VMs Predefined security policies for Drupal and Wordpress applications WebSockets support www.haltdos.com