Decorative element

Back to LoadMaster 360 Overview

Enhanced Web Application Firewall (WAF) for LoadMaster ​​

Intuitively Secure and Monitor Your Web Applications​

The new Enhanced Web Application Firewall (WAF) feature of LoadMaster 360 delivers improved security insights and minimizes the time required for WAF configuration and tuning. AI-driven false positive identification and smart rule tuning empowers users with specific guidance to identify security threats and filter out false positives from legitimate application traffic.

Improve your configuration process through smart rule tuning​​​​

With its smart WAF rule tuning and custom rule generation, you can identify and customize the LoadMaster WAF technology far more easily than ever before.

Gain specialized security insights into your environments and applications

Enhanced WAF helps generate security insights across your environments on an application-by-application basis to quickly identify the who, when and where of potential security issues.​

Understand how your LoadMaster WAF is performing​

The Enhanced WAF provides a detailed dashboard view of its protective activity over time, providing you with tangible evidence of its performance and value as a technical investment.​

Tuning a WAF is the Biggest Challenge

Web applications present attractive targets for malicious actors seeking to exploit vulnerabilities and gain unauthorized access to sensitive information. Enhanced WAF can assist your organization protect its web applications against increasingly sophisticated cyberattacks.

Tuning a Web Application Firewall can be complicated, even for security experts. Enabling OWASP-based WAF filters can inadvertently block legitimate users and impact application performance, but disabling the same filters without careful consideration can make applications vulnerable to attacks.

The Enhanced WAF helps customers find the right balance between the two extremes by providing precise WAF configuration and tuning based on smart traffic analysis. The WAF tuning features let you view individual false positive events, view the activity from intelligently parsed logs, and configure rule exclusions to properly tune your ruleset to allow only legitimate traffic.

Insights from the WAF

Users are notified when to pay attention to potential application security issues and can more easily pinpoint and examine the details of when issues are occurring, where they are originating and who may be responsible.

Information you can view includes:

  • The types of attacks stopped by the WAF (Top 10 Executed Rules).
  • Where around the globe the events are originating.
  • Details of the False Positive activity.
  • Who is getting blocked by the WAF (Top 10 Blocked Requests by IP and URL).
  • Total requests and blocked requests.
  • The percentage of the total requests blocked from your application.

 

Available with Enterprise Plus

To use the LoadMaster WAF and the Enhanced WAF feature, you must own the Enterprise Plus subscription tier and LoadMaster 360. If you do not have these and would like to learn more or purchase, you can reach out to your account manager or contact our team for a live demo and trial.

Explore the LoadMaster 360 Solution

Start Powering Your Always-on Application Experience Today

Request a Demo