Quick navigation

SonicWALL Inc.

SonicWall Web Application Firewall

Comprehensive foundation for web application security, data leak prevention and performance, on prem or in the cloud
Value Proposition

Problem

Solution

The SonicWall Web Application Firewall (WAF) Series enables a defense-indepth strategy by augmenting perimeter security to protect your web applications running in a private, public or hybrid cloud environment. It offers a complete, out-of-box compliance solution for application-centric security that is easy to manage and deploy. WAF optimizes your NGFW by offloading web security with advanced tools and services to protect your data and web properties against modern, web-based threats. It applies deep packet inspection of Layer 7 web traffic against a regularly updated database of known signatures, denies access upon detecting web application vulnerabilities and redirects users to an explanatory error page

Features

  • Shrink attack surface with full management and control of web application traffic
  • Interrogate the behavior and logic of web communication beyond protocol activities
  • Detect and alert on anomalies in web application behavior
  • Protect against known and zeroday vulnerabilities with Capture ATP, virtual patching and custom rules
  • Defend against latest vulnerabilities and threats outlined by OWASP Top Ten
  • Preserve web servers' integrity and performance against application DoS/DDoS attacks
  • Prevent data theft via data masking and page-blocking techniques
  • Bar attackers from gaining access to users’ accounts and all accounts on web servers with precise access security controls
  • Enable caching, compression and other HTTP/TCP optimizations to accelerate application delivery
  • Reduce workload and boost performance by offloading SSL transactions
Standards & Compliance
  • OWASP
Downloads

Video(s)