1 / 4

Prophaze WAF | Free Web Application Firewall

Prophaze KubeWAF's enterprise grade solution protects your organization by intelligently tracking down malicious requests into your web APIs.<br><br>Read More: https://prophaze.com/

23895
Télécharger la présentation

Prophaze WAF | Free Web Application Firewall

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Prophaze WAF Web Application Firewall Prophaze WAF is a web application firewall that protects web applications and APIs from attacks that target known and unknown exploits and helps maintain compliance with regulations. Using machine learning to model each application, Prophaze WAF defends applications from known vulnerabilities and from zero-day threats. High performance physical, virtual appliances and containers deploy on-site or in the public cloud to serve any size of the organization — from small businesses to service providers, carriers, and large enterprises. Web Application Protection Multi-layer protection against the OWASP Top 10 application attacks using machine learning to defend against known and unknown attacks. Securing Customer Data Providing 100% security compliance API Protection Protect your APIs from malicious actors by automatically enforcing positive and negative security policies. Seamlessly integrate API security into your CI/CD pipeline. Kubernetes Ingress WAF by Prophaze is a Kubernetes Native Web Application Firewall (WAF) which intelligently tracks down malicious request into your Web APIs. It uses multiple attack detection algorithms to monitor all the incoming requests and will pass only legitimate requests to your micro-service. Bot Mitigation Prophaze BotCry v2.1, is an advanced machine learning based Bot Mitigation solution, can fight against other ML based malicious bots which do targeted and automated attack against web APIs and applications . SD-WAF Prophaze is having the first software-defined web application firewall (sdwaf) in the industry. The entire web security platform is tailored into infrastructure as a service and deployed as a script on the Kubernetes platform. Thereby it makes the deployment in just a matter of minutes, everything can be deployed and up can be running. This makes Prophaze WAF very scalable and robust platform

  2. KEY CAPABILITIES: • • Visual analytics tools for advanced threat insights Fully PCI compliant Simplified event investigation with Attack Analytics Correlates security violations to detect sophisticated, multi-stage attacks Automated virtual patching High performance; transparent, drop-in deployment Securing Customer Data Providing 100% security compliance Defending your web apps against sophisticated denial of service attacks. • Securing your Website against Hacking. Protecting your Brand against Breaches Web Application / API Security Machine learning that detects and blocks threats while minimizing false positives Advanced Bot Mitigation effectively protect web assets without imposing friction on legitimate users Dynamic profiling learns protected applications and user behaviour, automatically applying a positive security model Flexible deployment to support hybrid environments (on-premises and cloud) Updates web defences with research-driven intelligence on current threats • • • • • • • • • • Reliable, automated blocking FEATURES Deployment Options The Prophaze Cloud WAF detects and blocks suspicious activity using behavioural based threat detection algorithms. Ensures active protection for your entire web presence. The Prophaze WAF can be deployed in any Public cloud such as AWS, GCP, Azure, Digital Ocean and on Private Cloud instance like Microk8s Delivers Accurate, Actionable Security Reverse Proxy Prophaze operations teams ensure the protection of your web applications without interrupting daily code pushes, drowning in the noise of false positive alerts or constantly tuning rules. Can be deployed in within 5minutes of time Dedicated SSL Certificates Prophaze automatically provisions SSL certificates that are shared by multiple customer domains. Coverage of Modern Attack Types Prophaze validates the device’s certificate to verify whether it has authorized access to the endpoint, while a user tries to establish a connection with its origin server. TLS Client Auth (Mutual Auth) creates a secure connection between a client such as a device / mobile app, and its origin.

  3. Web Security • HTTP Header Security • Custom error message and error code handling • Known threat and zero-day attack protection • DoS prevention • Advanced correlation protection using multiple security elements • Data leak prevention • Web Defacement Protection The Prophaze Cloud WAF detects and blocks suspicious activity using behavioural based threat detection algorithms. Secure web applications without changing your existing infrastructure or sacrificing performance. • AI-based Machine Learning • Automatic profiling (white list) • Web server and application signatures (black list) • IP address reputation • IP address geolocation • HTTP RFC compliance • Native support for HTTP/2 Management and Reporting Prophaze comes with ‘to the point dash’ so the necessary information needed for monitoring the protection is available. • Web user interface • Graphical analysis and reporting tools • Central management for multiple domains • Active/Active HA Clustering • REST API • Centralized logging and reporting • Real-time dashboards • Bot dashboard • OWASP Top 10 attack categorization • Geo IP Analytics • SNMP, Syslog and Email Logging/Monitoring Application Attack Protection It blocks cyberattacks, mitigates vulnerabilities, and shares threat intelligence to close gaps in your enterprise-wide security coverage with existing security products such as endpoint protection, SIEM, and SOAR • OWASP Top 10 • Cross Site Scripting • SQL Injection • Cross Site Request Forgery • Session Hijacking • Virtual patching Security Services Prophaze KubeWAF comes with daily updated rules and signature database. Have access to dozens of premium signature database, and supported by International Security Researchers. Prophaze KubeWAF is updated with Latest Threat Database, Protection Against Bad Bots which Eats Bandwidth etc. • Malware detection • Virtual patching • Protocol validation • Brute force protection • Cookie signing and encryption • Threat scoring and weighting • Syntax-based SQLi detection Copyright © 2021 Prophaze technologies . All rights reserved

More Related