default-focus-right

Web Application Firewall (WAF)

Deploy in AWS Sizing guide

Kemp Virtual LoadMaster (VLM) for AWS includes security features such as SSL Offload SSL Re-encrypt functionality and IPSEC VPN for site-to-site connectivity. Additionally, VLM also provides Layer 7 protection for secure application-access with the  Web Application Firewall (WAF) functionality.

Virtual LoadMaster for AWS combines Layer 7 Web Application Firewall protection, with other application delivery services including intelligent load balancing, intrusion detection, intrusion prevention as well as edge security and authentication. Built on ModSecurity, the world’s most deployed web application firewall engine, packaged with OWASP CRS.

Architecture Highlights

  • Protects applications from SQL injections, Cross-Site Scripting
  • Prevents exfiltration of sensitive data
  • Complements caching, compression, and other traffic optimizations

Best Practices

  • OWASP Top 10 Remediation
  • Support for organizational PCI-DSS compliance requirement
  • Support for organizational data loss prevention (DLP) compliance

Start Powering Your Always-on Application Experience Today

30-Day Free Trial Contact Sales