Search
Close this search box.
Search
Close this search box.
Radware

Cloud WAF Service

What does cloud WAF
service do?

Web application development is becoming increasingly complex and more rapid. DevOps is increasing the level of functionality and frequency of product releases. With application availability more important to the user experience than ever, web applications are becoming increasingly vulnerable, exposing enterprises to the risk of data breach and financial loss.

Tempest complete integrated solution

Radware-Tempest-Network-Solutions

Unmatched, adaptive web application security protection

Full coverage of OWASP top-10 attacks
Provides protection from 0-day web attacks
Automatically generates policies for new applications
Single ‘pane of glass’ with unified portal and fully managed by Radware’s Emergency Response Team

Web application firewall

Radware’s Cloud WAF Service provides enterprise-grade, continuously adaptive web application security protection. Based on Radware’s ICSA Labs certified, market-leading web application firewall, it provides full coverage of OWASP Top-10 threats and automatically adapts protections to evolving threats and protected assets.

What makes radware's cloud WAF service better?

Widest web application security coverage

Offers full web security protection including OWASP Top-10 coverage, advanced attack protection and 0-day attack protection by implementing both negative and positive web application security models.

Adaptive to evolving threats and applications

 

Automatically detects and protects new web applications as they are added to the network through automatic policy generation technology.

Advanced security at scale

Application analytics simplifies security management

Radware’s Cloud WAF Application Analytics simplifies security event management by taking massive amounts of alerts and consolidating them into a small, manageable set of user activities, providing security professionals with a frictionless operational experience.

See what is happening in your applications

Cloud WAF Application Analytics provides simple, easy-to-understand explanations of security events, thus providing context on application behavior, and why certain events are blocked or allowed. This helps security administrators separate the wheat from the chaff and focus on alerts that matter.

Sophisticated malware protection with device fingerprinting

IP-agnostic source tracking to detect and block threats posed by advanced bots, such as web scraping, web application DDoS, and brute force attacks for password cracking and clickjacking.

Fully managed web application security service

24×7 fully managed service by Radware’s Emergency Response Team (ERT), assuming full responsibility for configuring and updating security policies as well as detecting, alerting and mitigating attacks.

 

Cloud web application firewall service offering

Radware’s Cloud WAF Service is available in two packages:

Enterprise

Complete web security coverage including OWASP Top-10, advanced attacks and zero-day attack protection. Fully managed and monitored 24×7 to guarantee service availability at any given time with protection against today’s toughest web application and DDoS attacks.

Enterprise Premium

Includes all web security and managed services offered in the Enterprise package, in addition to a dedicated technical account manager and ERT expert. Complete with pre and post attack alerts and reports and ongoing updates from Radware’s security experts.

DDoS protection up to 1Gbps of attack traffic is included in both packages. This includes behavioral network and application layer DDoS protection with network challenge response. Customers can choose to add DDoS protection beyond 1Gbps through Radware’s Cloud DDoS Protection Service.

Radware’s Global Content Delivery Network (CDN) Service is also available as an add-on to Radware’s Cloud WAF Service customers.