Document
Banner Texture-focus-right

Azure Web Application Firewall

Microsoft AzureWeb Application Firewall

Web applications and other services published on the Internet are under constant threat and attack. Kemp’s Web Application Firewall (WAF) provides additional protection against these threats and it can be used with Azure Loadmaster free edition (see Note below). WAF on LoadMaster is logically placed between standard firewalls and web application servers. It operates at Layer 7 of the network stack and decrypts HTTPS traffic and inspects the data content. In conjunction with lists of known attack methods, the Web Application Firewall denies access to web servers when malicious activity is detected. Traditional firewalls don’t stop encrypted HTTPS traffic as they have no visibility of the content within the network packets. WAF security rules know about all the current threats to web applications such as those outlined in the OWASP Top 10. Kemp can offer a subscription to an update service for WAF rules that provides protection against new and emerging attacks, removing the burden of rule maintenance from the security administrators.

Web Application Firewall Graphic Web Application Firewall Graphic

Note: The WAF rules subscription is not available on LoadMaster free edition. Customers can provide their own rule sets.

Download Your Free LoadMaster Load Balancer

Download