SlideShare a Scribd company logo
NGINX AppProtect
FINALLY THE WAF FOR NGINX
LuboΕ‘ Klokner
Sr. Solutions Engineer | F5
June 19, 2020
| Β©2019 F52
DNS
UAC
WAF
Acceleration
ADC
VDI WEBAPPS
FW
β€’ Network ACL
β€’ IP Intelligence
β€’ IP Lists
β€’ DDoS Protection
β€’ Full Proxy
DNS
β€’ Business Continuity
β€’ GSLB
β€’ DNS Security / Services
β€’ DNS Firewall
WAF
β€’ L7 Firewall
β€’ Positive & Negative Policy
β€’ API Security
β€’ BOT Detection
β€’ Brute Force Protection
β€’ Credential Stuffing
β€’ Client Fingerprinting
β€’ L7 DDoS Mitigation
UAC
β€’ Remote Access
β€’ Pre-Authentication
β€’ Multi-factor/SSO/Federation
β€’ End Point Inspection
β€’ API GW
ADC
β€’ Full Proxy
β€’ TLS/SSL Offload
β€’ Application Awareness
β€’ Traffic enhancements
Acceleration
β€’ TCP Optimization
β€’ Caching/Compression
β€’ End User Experience
β€’ HTTP/2
FW
Users Customers Client Protection
β€’ Encryption
β€’ Phishing
β€’ Malware
β€’ Automated Transactions
Attackers
BIG-IPVE VIPRION
High Performance Services Fabric
Cloud Services
| Β©2019 F53
Positioning
App
Super-Net
Ops
DevOps NetOpsArchitectDevOpsDev SecOps
ASM/Advanced WAF
NGINX App Protect
Infrastructure
Code Micro-Services Cloud
| Β©2019 F54 CONFIDENTIAL
Solution Description
Stand-Alone premium WAF
Annually Subscription based
Dynamic Module
Lightweight software package
Installed on top of NGINX Plus
Platform Agnostic
Leverage F5's core technology
| Β©2019 F55 CONFIDENTIAL
NGINX App Protect: Customer Value
βœ” High performing
βœ” Security protection beyond signatures
βœ” Trusted Signatures from F5
βœ” Simple CI/CD integration
βœ” Designed for modern infrastructures
βœ” Rapid feedback loop for security remediations
βœ” Unified F5 declarative interface
βœ” Security statistics via syslog
βœ” Backed by F5 Support
Manage
CI/CD
Friendly
Secure
| Β©2019 F56
NGINX App Protect Performance
β€’ ModSec Configuration: OWASP Top 10 (enable all CRS 3v rules)
β€’ NGINX App Protect Configuration: OWASP Top 10 (Enable signatures), Evasion technique, Data Guard, Disallowed file types, HTTP protocol compliance
NGINX App Protect with a much more comprehensive security policy had no impact on latency, and offered
much better throughput and requests/second when compared to ModSec
| Β©2019 F57
β€’ OWASP Top 10 based attack signatures & CVEs
β€’ Meta characters check
β€’ HTTP protocol compliance
β€’ Evasion techniques
β€’ Disallowed file types (bin, cgi, cmd, com, dll, exe, msi, sys, shtm, shtml, stm &
more)
β€’ Enforcement based on high risk score (Violation Rating)
β€’ Cookie integrity check
β€’ JSON & XML well-formedness
β€’ Sensitive parameters & Data Guard
CONFIDENTIAL
NGINX App Protect Default
Security Policy
| Β©2019 F58 CONFIDENTIAL
NGINX.conf
| Β©2019 F59 CONFIDENTIAL
Default Policy and log-default Policy
🌎 https://docs.nginx.com/nginx-app-protect/configuration/
| Β©2019 F510
Deployment Options
CONFIDENTIAL
| Β©2019 F511 CONFIDENTIAL
Consider Two Different WAF User Profiles
NetOps/SecOps:
β€’ Centralized Ops team
β€’ Set of stable applications
β€’ Top concern: governance, stability
and predictability
DevSecOps/DevOps:
β€’ Democratized, distributed teams
β€’ Multiple applications, many actively
developed
β€’ Top concern: time-to-market, speed
to innovate
Ingress
Controller
pod
pod
pod
pod
pod
Per-Pod proxy
Per-Service
proxy
Edge
Customer
DEVOPS /
APPLICATIONS
NETOPS /
OPERATIONS
| Β©2019 F512 CONFIDENTIAL
Standard App Protect NGINX-proxy deployment
Available now
Stand-Alone premium WAF module for
NGINX Plus
Configured using NGINX directives and App
Protect policy file / signature database
Dynamic module
β€’ Installed on top of NGINX Plus
β€’ Connector module, pipe agent, bd agent
β€’ Limited Platforms (Debian, CentOS at
release, others to follow)
Released May 15th
CustomerCode
| Β©2019 F513 CONFIDENTIAL
WAF Deployment at the Edge
DEPLOY WAF POLICIES OUTSIDE KUBERNETES, ON LOCAL BIG-IP OR CLOUD-BASED WAF
Available now
Ingress
Controller
pod
pod
pod
pod
pod
Per-Pod proxy
Per-Service
proxy
Edge
NetOps/SecOps-Centric Approach
β€’ This is a prime use case for Edge load
balancer i.e. outside K8s
β€’ NetOps/SecOps empower their
App/DevOps brethren to consume F5
application services in an automated
manner
β€’ Can also be provided using F5 AWAF
Appropriate for NetOps/SecOps-managed WAF
| Β©2019 F514 CONFIDENTIAL
WAF Deployment on the Ingress Controller
DEPLOY WAF POLICIES ON THE INGRESS CONTROLLER, CONFIGURED USING KUBERNETES API
Available June 2020
Ingress
Controller
pod
pod
pod
pod
pod
Per-Pod proxy
Per-Service
proxy
Edge
K8s SecOps/DevSecOps-Centric Approach
Appropriate solution when WAF policies are
under direction of NetOps or DevOps teams.
Policies are defined and associated with
services using Kubernetes API.
NGINX Ingress Controller RBAC allows:
β€’ Admin users to enforce policies per listener
β€’ DevOps users to select policy per Ingress
Resource
Leverage Container Ingress Services to
scale NGINX Ingress Controller and add other
application services (LB, DNS, DDoS, IAM).
Appropriate for Kubernetes-native SecOps or DevSecOps
| Β©2019 F515 CONFIDENTIAL
WAF Deployment within K8s, for a specific pod
DEPLOY WAF POLICIES FOR A SPECIFIC POD/INSTANCE, EMBEDDING NGINX PLUS WITHIN THE POD
Ingress
Controller
pod
pod
pod
pod
pod
Per-Pod proxy
Per-Service
proxy
Edge
AppOwner-Centric Approach
Appropriate solution when App Owner has
full control of WAF for their application.
WAF is implemented using an embedded
proxy for each application pod.
β€’ Implemented, tested and deployed using
CI/CD pipeline
β€’ WAF updates require re-deployment of
application pods
Suitable for services that require very close
control and testing of WAF configuration.
Appropriate when AppOwner has full control over WAF policies
Available now
Good use case: I have a large legacy
application that I have packaged as a
container. This application has vulnerabilities
| Β©2019 F516
Differentiators
CONFIDENTIAL
| Β©2019 F517
o No security expertise required to implement
o Customer does not need to know how to write
their own signatures
o Better performance (up to 20x)
o gRPC Support
o Response-based security support
o Extremely difficult to use in ModSec
o Positive security (only attack signatures)
o Rich logging available out of the box
o Splunk & ArcSight (syslog) easily integrated
o Kibana dashboard available
o Easy to update/revert signatures
CONFIDENTIAL
vs ModSec
NGINX APP PROTECT HAS…
| Β©2019 F518 CONFIDENTIAL
| Β©2019 F519 CONFIDENTIAL
Arcadia Finance
| Β©2019 F520 CONFIDENTIAL
Arcadia Finance
API SCHEMA
| Β©2019 F521 CONFIDENTIAL
Arcadia Finance
WITH NGINX APP PROTECT
Nginx app protect-for-meetup-v1.0-202006_lk

More Related Content

PDF
F5 Web Application Security
PDF
F5 Cloud Story
PDF
Azure F5 Solutions
PDF
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
PPTX
F5 Networks: Introduction to Silverline WAF (web application firewall)
PDF
GDPR v pojetΓ­ F5
PPTX
F5 GOV Round Table - Application Centeric Security
PDF
Secured APIM-as-a-Service
F5 Web Application Security
F5 Cloud Story
Azure F5 Solutions
F5 Scale n and BIG-IP v11 3 for Scalar Partner Event June 4 2013 Toronto
F5 Networks: Introduction to Silverline WAF (web application firewall)
GDPR v pojetΓ­ F5
F5 GOV Round Table - Application Centeric Security
Secured APIM-as-a-Service

What's hot (20)

PDF
NGINX DevSecOps Workshop
PDF
F5 TMOS v13.0
PDF
Get the Most Out of Kubernetes with NGINX
PPTX
F5 Offers Advanced Web Security With BIG-IP v10.1
PDF
F5 DDoS Protection
PDF
Bezpečnostní architektura F5
PDF
F5 Networks: architecture and risk management
PPTX
F5's Dynamic DNS Services
PPTX
F5's IP Intelligence Service
PPTX
Intelligent DNS Scale
PDF
Securing Your Apps & APIs in the Cloud
PPTX
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
PDF
Novinky F5
PPTX
F5 Meetup presentation automation 2017
PDF
Relevez les dΓ©fis Kubernetes avec NGINX
PPTX
F5 - BigIP ASM introduction
PDF
From Code to Customer with F5 and NGNX London Nov 19
PDF
Kubernetes and the NGINX Plus Ingress Controller
PPTX
Migrating from BIG-IP Deployment to NGINX ADC
PDF
Web Socket ASM support lior rotkovitch
NGINX DevSecOps Workshop
F5 TMOS v13.0
Get the Most Out of Kubernetes with NGINX
F5 Offers Advanced Web Security With BIG-IP v10.1
F5 DDoS Protection
Bezpečnostní architektura F5
F5 Networks: architecture and risk management
F5's Dynamic DNS Services
F5's IP Intelligence Service
Intelligent DNS Scale
Securing Your Apps & APIs in the Cloud
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Novinky F5
F5 Meetup presentation automation 2017
Relevez les dΓ©fis Kubernetes avec NGINX
F5 - BigIP ASM introduction
From Code to Customer with F5 and NGNX London Nov 19
Kubernetes and the NGINX Plus Ingress Controller
Migrating from BIG-IP Deployment to NGINX ADC
Web Socket ASM support lior rotkovitch
Ad

Similar to Nginx app protect-for-meetup-v1.0-202006_lk (20)

PDF
IObit Uninstaller Pro Crack 13.2.0.5 + Key Download 2025
PDF
Movavi Screen Recorder Studio 22.5.2 Crack
PDF
What's New with NGINX Application Security Solutions
PDF
IDM Crack 2025 Internet Download Manger Patch
PDF
DΓ©couvrez NGINX AppProtect
PDF
Easily View, Manage, and Scale Your App Security with F5 NGINX
PDF
Application Security with NGINX | APAC
PDF
Secure Your Kubernetes Apps from Attacks with NGINX
PDF
Application Security with NGINX
PPTX
Protecting Apps from Hacks in Kubernetes with NGINX
PPTX
Secure Your Apps with NGINX Plus and the ModSecurity WAF
PPTX
Modernizing Applications by Replacing F5 with the NGINX Application Delivery ...
PPTX
ModSecurity 3.0 and NGINX: Getting Started - EMEA
PPTX
Control Kubernetes Ingress and Egress Together with NGINX
PPTX
Gain multi-cloud versatility with software load balancing designed for cloud-...
PDF
Call of Duty: Warzone for Windows With Crack Free Download 2025
PDF
Grand Theft Auto 6 PC Game Cracked Full Setup Download
PDF
SamFw Tool v4.9 Samsung Frp Tool Free Download
PDF
IObit Uninstaller Pro Crack {2025} Download Free
PPTX
ModSecurity 3.0 and NGINX: Getting Started
IObit Uninstaller Pro Crack 13.2.0.5 + Key Download 2025
Movavi Screen Recorder Studio 22.5.2 Crack
What's New with NGINX Application Security Solutions
IDM Crack 2025 Internet Download Manger Patch
DΓ©couvrez NGINX AppProtect
Easily View, Manage, and Scale Your App Security with F5 NGINX
Application Security with NGINX | APAC
Secure Your Kubernetes Apps from Attacks with NGINX
Application Security with NGINX
Protecting Apps from Hacks in Kubernetes with NGINX
Secure Your Apps with NGINX Plus and the ModSecurity WAF
Modernizing Applications by Replacing F5 with the NGINX Application Delivery ...
ModSecurity 3.0 and NGINX: Getting Started - EMEA
Control Kubernetes Ingress and Egress Together with NGINX
Gain multi-cloud versatility with software load balancing designed for cloud-...
Call of Duty: Warzone for Windows With Crack Free Download 2025
Grand Theft Auto 6 PC Game Cracked Full Setup Download
SamFw Tool v4.9 Samsung Frp Tool Free Download
IObit Uninstaller Pro Crack {2025} Download Free
ModSecurity 3.0 and NGINX: Getting Started
Ad

More from Juraj Hantak (20)

PDF
Kubernetes day 2_jozef_halgas_pf
PDF
Kubernetes day 2 @ zse energia
PDF
Dev ops culture_final
PDF
Promise of DevOps
PDF
23 meetup rancher
PDF
Integracia security do ci cd pipelines
PDF
CNCF opa
PDF
Secrets management vault cncf meetup
PDF
Introductiontohelmcharts2021
PDF
Intro to creating kubernetes operators
PDF
19. stretnutie komunity kubernetes
PDF
16. Cncf meetup-docker
PDF
16. meetup sietovy model v kubernetes
PDF
16.meetup uvod
PDF
14. meetup
PDF
Terraform a gitlab ci
PDF
Monitoring with prometheus at scale
PDF
Kubernetes monitoring using prometheus stack
PDF
12.cncfsk meetup observability and analysis
PDF
Grafana 7.0
Kubernetes day 2_jozef_halgas_pf
Kubernetes day 2 @ zse energia
Dev ops culture_final
Promise of DevOps
23 meetup rancher
Integracia security do ci cd pipelines
CNCF opa
Secrets management vault cncf meetup
Introductiontohelmcharts2021
Intro to creating kubernetes operators
19. stretnutie komunity kubernetes
16. Cncf meetup-docker
16. meetup sietovy model v kubernetes
16.meetup uvod
14. meetup
Terraform a gitlab ci
Monitoring with prometheus at scale
Kubernetes monitoring using prometheus stack
12.cncfsk meetup observability and analysis
Grafana 7.0

Recently uploaded (20)

PPTX
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
PDF
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
PPTX
artificial intelligence overview of it and more
DOCX
Unit-3 cyber security network security of internet system
PPTX
Introduction to Information and Communication Technology
PPTX
522797556-Unit-2-Temperature-measurement-1-1.pptx
PPT
isotopes_sddsadsaadasdasdasdasdsa1213.ppt
PDF
Introduction to the IoT system, how the IoT system works
PDF
Testing WebRTC applications at scale.pdf
PPTX
presentation_pfe-universite-molay-seltan.pptx
PDF
πŸ’° π”πŠπ“πˆ πŠπ„πŒπ„ππ€ππ†π€π πŠπˆππ„π‘πŸ’πƒ π‡π€π‘πˆ 𝐈𝐍𝐈 πŸπŸŽπŸπŸ“ πŸ’°
Β 
PDF
Paper PDF World Game (s) Great Redesign.pdf
PDF
APNIC Update, presented at PHNOG 2025 by Shane Hermoso
Β 
PPTX
CHE NAA, , b,mn,mblblblbljb jb jlb ,j , ,C PPT.pptx
PDF
The New Creative Director: How AI Tools for Social Media Content Creation Are...
PPTX
international classification of diseases ICD-10 review PPT.pptx
PPTX
Introuction about WHO-FIC in ICD-10.pptx
PDF
SASE Traffic Flow - ZTNA Connector-1.pdf
PPTX
SAP Ariba Sourcing PPT for learning material
PDF
Sims 4 Historia para lo sims 4 para jugar
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
artificial intelligence overview of it and more
Unit-3 cyber security network security of internet system
Introduction to Information and Communication Technology
522797556-Unit-2-Temperature-measurement-1-1.pptx
isotopes_sddsadsaadasdasdasdasdsa1213.ppt
Introduction to the IoT system, how the IoT system works
Testing WebRTC applications at scale.pdf
presentation_pfe-universite-molay-seltan.pptx
πŸ’° π”πŠπ“πˆ πŠπ„πŒπ„ππ€ππ†π€π πŠπˆππ„π‘πŸ’πƒ π‡π€π‘πˆ 𝐈𝐍𝐈 πŸπŸŽπŸπŸ“ πŸ’°
Β 
Paper PDF World Game (s) Great Redesign.pdf
APNIC Update, presented at PHNOG 2025 by Shane Hermoso
Β 
CHE NAA, , b,mn,mblblblbljb jb jlb ,j , ,C PPT.pptx
The New Creative Director: How AI Tools for Social Media Content Creation Are...
international classification of diseases ICD-10 review PPT.pptx
Introuction about WHO-FIC in ICD-10.pptx
SASE Traffic Flow - ZTNA Connector-1.pdf
SAP Ariba Sourcing PPT for learning material
Sims 4 Historia para lo sims 4 para jugar

Nginx app protect-for-meetup-v1.0-202006_lk

  • 1. NGINX AppProtect FINALLY THE WAF FOR NGINX LuboΕ‘ Klokner Sr. Solutions Engineer | F5 June 19, 2020
  • 2. | Β©2019 F52 DNS UAC WAF Acceleration ADC VDI WEBAPPS FW β€’ Network ACL β€’ IP Intelligence β€’ IP Lists β€’ DDoS Protection β€’ Full Proxy DNS β€’ Business Continuity β€’ GSLB β€’ DNS Security / Services β€’ DNS Firewall WAF β€’ L7 Firewall β€’ Positive & Negative Policy β€’ API Security β€’ BOT Detection β€’ Brute Force Protection β€’ Credential Stuffing β€’ Client Fingerprinting β€’ L7 DDoS Mitigation UAC β€’ Remote Access β€’ Pre-Authentication β€’ Multi-factor/SSO/Federation β€’ End Point Inspection β€’ API GW ADC β€’ Full Proxy β€’ TLS/SSL Offload β€’ Application Awareness β€’ Traffic enhancements Acceleration β€’ TCP Optimization β€’ Caching/Compression β€’ End User Experience β€’ HTTP/2 FW Users Customers Client Protection β€’ Encryption β€’ Phishing β€’ Malware β€’ Automated Transactions Attackers BIG-IPVE VIPRION High Performance Services Fabric Cloud Services
  • 3. | Β©2019 F53 Positioning App Super-Net Ops DevOps NetOpsArchitectDevOpsDev SecOps ASM/Advanced WAF NGINX App Protect Infrastructure Code Micro-Services Cloud
  • 4. | Β©2019 F54 CONFIDENTIAL Solution Description Stand-Alone premium WAF Annually Subscription based Dynamic Module Lightweight software package Installed on top of NGINX Plus Platform Agnostic Leverage F5's core technology
  • 5. | Β©2019 F55 CONFIDENTIAL NGINX App Protect: Customer Value βœ” High performing βœ” Security protection beyond signatures βœ” Trusted Signatures from F5 βœ” Simple CI/CD integration βœ” Designed for modern infrastructures βœ” Rapid feedback loop for security remediations βœ” Unified F5 declarative interface βœ” Security statistics via syslog βœ” Backed by F5 Support Manage CI/CD Friendly Secure
  • 6. | Β©2019 F56 NGINX App Protect Performance β€’ ModSec Configuration: OWASP Top 10 (enable all CRS 3v rules) β€’ NGINX App Protect Configuration: OWASP Top 10 (Enable signatures), Evasion technique, Data Guard, Disallowed file types, HTTP protocol compliance NGINX App Protect with a much more comprehensive security policy had no impact on latency, and offered much better throughput and requests/second when compared to ModSec
  • 7. | Β©2019 F57 β€’ OWASP Top 10 based attack signatures & CVEs β€’ Meta characters check β€’ HTTP protocol compliance β€’ Evasion techniques β€’ Disallowed file types (bin, cgi, cmd, com, dll, exe, msi, sys, shtm, shtml, stm & more) β€’ Enforcement based on high risk score (Violation Rating) β€’ Cookie integrity check β€’ JSON & XML well-formedness β€’ Sensitive parameters & Data Guard CONFIDENTIAL NGINX App Protect Default Security Policy
  • 8. | Β©2019 F58 CONFIDENTIAL NGINX.conf
  • 9. | Β©2019 F59 CONFIDENTIAL Default Policy and log-default Policy 🌎 https://docs.nginx.com/nginx-app-protect/configuration/
  • 10. | Β©2019 F510 Deployment Options CONFIDENTIAL
  • 11. | Β©2019 F511 CONFIDENTIAL Consider Two Different WAF User Profiles NetOps/SecOps: β€’ Centralized Ops team β€’ Set of stable applications β€’ Top concern: governance, stability and predictability DevSecOps/DevOps: β€’ Democratized, distributed teams β€’ Multiple applications, many actively developed β€’ Top concern: time-to-market, speed to innovate Ingress Controller pod pod pod pod pod Per-Pod proxy Per-Service proxy Edge Customer DEVOPS / APPLICATIONS NETOPS / OPERATIONS
  • 12. | Β©2019 F512 CONFIDENTIAL Standard App Protect NGINX-proxy deployment Available now Stand-Alone premium WAF module for NGINX Plus Configured using NGINX directives and App Protect policy file / signature database Dynamic module β€’ Installed on top of NGINX Plus β€’ Connector module, pipe agent, bd agent β€’ Limited Platforms (Debian, CentOS at release, others to follow) Released May 15th CustomerCode
  • 13. | Β©2019 F513 CONFIDENTIAL WAF Deployment at the Edge DEPLOY WAF POLICIES OUTSIDE KUBERNETES, ON LOCAL BIG-IP OR CLOUD-BASED WAF Available now Ingress Controller pod pod pod pod pod Per-Pod proxy Per-Service proxy Edge NetOps/SecOps-Centric Approach β€’ This is a prime use case for Edge load balancer i.e. outside K8s β€’ NetOps/SecOps empower their App/DevOps brethren to consume F5 application services in an automated manner β€’ Can also be provided using F5 AWAF Appropriate for NetOps/SecOps-managed WAF
  • 14. | Β©2019 F514 CONFIDENTIAL WAF Deployment on the Ingress Controller DEPLOY WAF POLICIES ON THE INGRESS CONTROLLER, CONFIGURED USING KUBERNETES API Available June 2020 Ingress Controller pod pod pod pod pod Per-Pod proxy Per-Service proxy Edge K8s SecOps/DevSecOps-Centric Approach Appropriate solution when WAF policies are under direction of NetOps or DevOps teams. Policies are defined and associated with services using Kubernetes API. NGINX Ingress Controller RBAC allows: β€’ Admin users to enforce policies per listener β€’ DevOps users to select policy per Ingress Resource Leverage Container Ingress Services to scale NGINX Ingress Controller and add other application services (LB, DNS, DDoS, IAM). Appropriate for Kubernetes-native SecOps or DevSecOps
  • 15. | Β©2019 F515 CONFIDENTIAL WAF Deployment within K8s, for a specific pod DEPLOY WAF POLICIES FOR A SPECIFIC POD/INSTANCE, EMBEDDING NGINX PLUS WITHIN THE POD Ingress Controller pod pod pod pod pod Per-Pod proxy Per-Service proxy Edge AppOwner-Centric Approach Appropriate solution when App Owner has full control of WAF for their application. WAF is implemented using an embedded proxy for each application pod. β€’ Implemented, tested and deployed using CI/CD pipeline β€’ WAF updates require re-deployment of application pods Suitable for services that require very close control and testing of WAF configuration. Appropriate when AppOwner has full control over WAF policies Available now Good use case: I have a large legacy application that I have packaged as a container. This application has vulnerabilities
  • 17. | Β©2019 F517 o No security expertise required to implement o Customer does not need to know how to write their own signatures o Better performance (up to 20x) o gRPC Support o Response-based security support o Extremely difficult to use in ModSec o Positive security (only attack signatures) o Rich logging available out of the box o Splunk & ArcSight (syslog) easily integrated o Kibana dashboard available o Easy to update/revert signatures CONFIDENTIAL vs ModSec NGINX APP PROTECT HAS…
  • 18. | Β©2019 F518 CONFIDENTIAL
  • 19. | Β©2019 F519 CONFIDENTIAL Arcadia Finance
  • 20. | Β©2019 F520 CONFIDENTIAL Arcadia Finance API SCHEMA
  • 21. | Β©2019 F521 CONFIDENTIAL Arcadia Finance WITH NGINX APP PROTECT