2
Most read
3
Most read
8
Most read
WEB APPLICATION FIREWALL
CB.EN.P2CYS19001 – AJU MATHEW THOMAS
1
What is WAF
• WAF stands for Web Application Firewall
• It is used to protect web applications from attacks like SQL injection, command
line injection and DDOS attacks etc.
• Monitors all HTTP/HTTPS/SOAP web services traffic between client and servers
based up on their pre defined signatures in the database.
• Basic goal is to monitor and block the contents that violates pre defined policy
• Available in the form of software, appliance or delivered as a service
2
Need of WAF
• Organizations & other business units employs WAF to defend themselves and
their clients from cyber attacks.
• Helps companies involved in e-commerce,online financial services & various
other web based products from data theft and other fraud activities.
• WAF adds an extra layer of defence to an already robust application security
program.
• Helps security professionals to receive alerts for activities which violates pre
determined guidelines and rules.
3
Working of WAF
• Protects the web application by filtering and monitoring malicious HTTP/HTTPS
traffic coming to the application and prevents unauthorized data from leaving the
app.
• Designs its own rules to determine whether the traffic is malicious or not
• Functions as a reverse proxy server by protecting the web application server from
malicious clients
• Policies can be customized to meet the needs of your web application
4
General Techniques to by-pass WAF
• Null character injection
• Inline comments
• Buffer overflow
• Keyword splitting
• URL encoding
• Ignoring cookies
• Using Data URIs
• Header Injection
• Replaced keywords
5
Modes of Deployment
• (1) Cloud based fully managed as a service – Recommended for fastest & hassle free way
to get WAF in your apps
• (2) Cloud based + Self managed - Get all the flexibility & security policy portability of the
cloud while still retaining control of traffic management and security policy settings.
• (3) Cloud based + Auto provisioned - Easiest way to start WAF in the cloud. Can deploy
security policy in an easy, cost effective way
• (4) On Premises Advanced WAF - Recommended for most demanding deployment
requires where flexibility, performance and more advanced security concerns are mission
critical
6
Advantages of WAF
• Protects against attacks like SQL Injection,XSS, DDOS and application specific attacks.
• Provides automatic protection from diverse threats with strong default rule sets
• Provides real time reporting and robust logging
• Enables security teams to make a decision on what should be allowed & what not
through a WAF.
• Helps teams to receive timely notifications of an attack in progress so that they can
respond much more rapidly to potential security incidents.
7
Comparison of Network Firewall & WAF
Network Firewall
• Offers DDOS protection in network
layer
• Offers minimal web application
protection
• Lack of threat detection/prevention
techniques
• Does not offer SSL/encrypted traffic
inspection
• Works at 3rd and 4th layer of OSI layer
Web Application Firewall
• Offers protection in the application
layer
• Offers extensive that includes full
application layer coverage web
application protection
• WAF has signatures, protocol anomaly
detection , app specific anomaly
detection techniques
• Offers SSL encryption
• Works from 3rd to 7th layer of OSI layer
8
Conclusion
There are many benefits for having a web application firewall as part of your
business compared to network Firewall. Network Firewall offers the minimal web
application protection, whereas, WAF offers Extensive, including full application
layer coverage web application protection.
9
THANK YOU
10

More Related Content

ODP
Web Application Firewall
PDF
Vulnerability and Patch Management
PPT
DDoS Attack PPT by Nitin Bisht
PPTX
Introduction to AWS KMS
PPTX
Penetration Testing for Cybersecurity Professionals
PPTX
Splunk Enterprise Security
PDF
OWASP Top 10 API Security Risks
PPTX
Introduction of AWS KMS
Web Application Firewall
Vulnerability and Patch Management
DDoS Attack PPT by Nitin Bisht
Introduction to AWS KMS
Penetration Testing for Cybersecurity Professionals
Splunk Enterprise Security
OWASP Top 10 API Security Risks
Introduction of AWS KMS

What's hot (20)

PDF
Cloud security
PPTX
WLAN Attacks and Protection
PPTX
Network defenses
PDF
Application Security | Application Security Tutorial | Cyber Security Certifi...
PPTX
Security in IoT
PPT
Network Security Threats and Solutions
PPTX
Mobile security in Cyber Security
PPTX
Honeypot ppt1
PDF
Benefits of Web Application Firewall
PPTX
Network security
PPTX
OWASP Top 10 2021 What's New
PPT
Application Security
PDF
Cyber Threat Intelligence
PPTX
Cloud computing and Cloud security fundamentals
PDF
Malicious software
PPTX
Ethical Hacking n VAPT presentation by Suvrat jain
PPTX
Security Information and Event Management (SIEM)
PPT
Security Attacks.ppt
PPTX
Cloud Security
PPTX
Application security
Cloud security
WLAN Attacks and Protection
Network defenses
Application Security | Application Security Tutorial | Cyber Security Certifi...
Security in IoT
Network Security Threats and Solutions
Mobile security in Cyber Security
Honeypot ppt1
Benefits of Web Application Firewall
Network security
OWASP Top 10 2021 What's New
Application Security
Cyber Threat Intelligence
Cloud computing and Cloud security fundamentals
Malicious software
Ethical Hacking n VAPT presentation by Suvrat jain
Security Information and Event Management (SIEM)
Security Attacks.ppt
Cloud Security
Application security
Ad

Similar to Web application firewall (20)

PPTX
Cloud Web Application Firewall - GlobalDots
PDF
Why Do You Need a Web Application Firewall?
PPTX
firewall as a security measure (1)-1.pptx
PPTX
Security As A Service In Cloud(SECaaS)
PDF
Virtual Web Application Firewall (vAWF) Data Sheet - Array Networks
PDF
Benefits of web application firewall (1).pdf
PDF
Web Application Firewall (WAF) Data Sheet - Array Networks
PDF
Web Application Firewall. Enhancing web security in the digital age.pdf
PDF
Ch20 book
PPTX
Lesson-24-Network-Secuirty-Infrastructure.pptx
PDF
fortigate-200f-series (1).pdffortigate-200f-series (1).pdf
PDF
Firewall seguro, proteção para aplicações
PDF
sophos-xgs-series-firewall-datasheet.pdf
PPT
1. Investasi (1).ppt untuk masa depan dan pelajarannya bagi generasi muda
PDF
QualysGuard InfoDay 2013 - Web Application Firewall
PDF
Best Security Practices for Web Application Development.pdf
PPTX
Computer Security.pptx
PPTX
Secure your web application with open source waf (PPT).pptx
PDF
WAFFLE - A Web Application Firewall that defies rules
Cloud Web Application Firewall - GlobalDots
Why Do You Need a Web Application Firewall?
firewall as a security measure (1)-1.pptx
Security As A Service In Cloud(SECaaS)
Virtual Web Application Firewall (vAWF) Data Sheet - Array Networks
Benefits of web application firewall (1).pdf
Web Application Firewall (WAF) Data Sheet - Array Networks
Web Application Firewall. Enhancing web security in the digital age.pdf
Ch20 book
Lesson-24-Network-Secuirty-Infrastructure.pptx
fortigate-200f-series (1).pdffortigate-200f-series (1).pdf
Firewall seguro, proteção para aplicações
sophos-xgs-series-firewall-datasheet.pdf
1. Investasi (1).ppt untuk masa depan dan pelajarannya bagi generasi muda
QualysGuard InfoDay 2013 - Web Application Firewall
Best Security Practices for Web Application Development.pdf
Computer Security.pptx
Secure your web application with open source waf (PPT).pptx
WAFFLE - A Web Application Firewall that defies rules
Ad

Recently uploaded (20)

PDF
Empowerment Technology for Senior High School Guide
PPTX
Introduction to pro and eukaryotes and differences.pptx
PPTX
Share_Module_2_Power_conflict_and_negotiation.pptx
PDF
ChatGPT for Dummies - Pam Baker Ccesa007.pdf
PPTX
Module on health assessment of CHN. pptx
PDF
My India Quiz Book_20210205121199924.pdf
PDF
1.3 FINAL REVISED K-10 PE and Health CG 2023 Grades 4-10 (1).pdf
PPTX
A powerpoint presentation on the Revised K-10 Science Shaping Paper
PDF
BP 505 T. PHARMACEUTICAL JURISPRUDENCE (UNIT 2).pdf
PDF
Vision Prelims GS PYQ Analysis 2011-2022 www.upscpdf.com.pdf
PDF
LIFE & LIVING TRILOGY - PART (3) REALITY & MYSTERY.pdf
PDF
Hazard Identification & Risk Assessment .pdf
PDF
LEARNERS WITH ADDITIONAL NEEDS ProfEd Topic
PDF
David L Page_DCI Research Study Journey_how Methodology can inform one's prac...
PDF
HVAC Specification 2024 according to central public works department
PDF
English Textual Question & Ans (12th Class).pdf
PPTX
Unit 4 Computer Architecture Multicore Processor.pptx
PPTX
What’s under the hood: Parsing standardized learning content for AI
PDF
Uderstanding digital marketing and marketing stratergie for engaging the digi...
PDF
semiconductor packaging in vlsi design fab
Empowerment Technology for Senior High School Guide
Introduction to pro and eukaryotes and differences.pptx
Share_Module_2_Power_conflict_and_negotiation.pptx
ChatGPT for Dummies - Pam Baker Ccesa007.pdf
Module on health assessment of CHN. pptx
My India Quiz Book_20210205121199924.pdf
1.3 FINAL REVISED K-10 PE and Health CG 2023 Grades 4-10 (1).pdf
A powerpoint presentation on the Revised K-10 Science Shaping Paper
BP 505 T. PHARMACEUTICAL JURISPRUDENCE (UNIT 2).pdf
Vision Prelims GS PYQ Analysis 2011-2022 www.upscpdf.com.pdf
LIFE & LIVING TRILOGY - PART (3) REALITY & MYSTERY.pdf
Hazard Identification & Risk Assessment .pdf
LEARNERS WITH ADDITIONAL NEEDS ProfEd Topic
David L Page_DCI Research Study Journey_how Methodology can inform one's prac...
HVAC Specification 2024 according to central public works department
English Textual Question & Ans (12th Class).pdf
Unit 4 Computer Architecture Multicore Processor.pptx
What’s under the hood: Parsing standardized learning content for AI
Uderstanding digital marketing and marketing stratergie for engaging the digi...
semiconductor packaging in vlsi design fab

Web application firewall

  • 2. What is WAF • WAF stands for Web Application Firewall • It is used to protect web applications from attacks like SQL injection, command line injection and DDOS attacks etc. • Monitors all HTTP/HTTPS/SOAP web services traffic between client and servers based up on their pre defined signatures in the database. • Basic goal is to monitor and block the contents that violates pre defined policy • Available in the form of software, appliance or delivered as a service 2
  • 3. Need of WAF • Organizations & other business units employs WAF to defend themselves and their clients from cyber attacks. • Helps companies involved in e-commerce,online financial services & various other web based products from data theft and other fraud activities. • WAF adds an extra layer of defence to an already robust application security program. • Helps security professionals to receive alerts for activities which violates pre determined guidelines and rules. 3
  • 4. Working of WAF • Protects the web application by filtering and monitoring malicious HTTP/HTTPS traffic coming to the application and prevents unauthorized data from leaving the app. • Designs its own rules to determine whether the traffic is malicious or not • Functions as a reverse proxy server by protecting the web application server from malicious clients • Policies can be customized to meet the needs of your web application 4
  • 5. General Techniques to by-pass WAF • Null character injection • Inline comments • Buffer overflow • Keyword splitting • URL encoding • Ignoring cookies • Using Data URIs • Header Injection • Replaced keywords 5
  • 6. Modes of Deployment • (1) Cloud based fully managed as a service – Recommended for fastest & hassle free way to get WAF in your apps • (2) Cloud based + Self managed - Get all the flexibility & security policy portability of the cloud while still retaining control of traffic management and security policy settings. • (3) Cloud based + Auto provisioned - Easiest way to start WAF in the cloud. Can deploy security policy in an easy, cost effective way • (4) On Premises Advanced WAF - Recommended for most demanding deployment requires where flexibility, performance and more advanced security concerns are mission critical 6
  • 7. Advantages of WAF • Protects against attacks like SQL Injection,XSS, DDOS and application specific attacks. • Provides automatic protection from diverse threats with strong default rule sets • Provides real time reporting and robust logging • Enables security teams to make a decision on what should be allowed & what not through a WAF. • Helps teams to receive timely notifications of an attack in progress so that they can respond much more rapidly to potential security incidents. 7
  • 8. Comparison of Network Firewall & WAF Network Firewall • Offers DDOS protection in network layer • Offers minimal web application protection • Lack of threat detection/prevention techniques • Does not offer SSL/encrypted traffic inspection • Works at 3rd and 4th layer of OSI layer Web Application Firewall • Offers protection in the application layer • Offers extensive that includes full application layer coverage web application protection • WAF has signatures, protocol anomaly detection , app specific anomaly detection techniques • Offers SSL encryption • Works from 3rd to 7th layer of OSI layer 8
  • 9. Conclusion There are many benefits for having a web application firewall as part of your business compared to network Firewall. Network Firewall offers the minimal web application protection, whereas, WAF offers Extensive, including full application layer coverage web application protection. 9