Wallarm WAF Description

Wallarm Advanced WAF protects websites and APIs from OWASP Top 10 bots and application abuse. There is no need to configure rules and there are very few false positives. Protect against all types of threats. XSS, XXE and SQL Injections. RCE and other OWASP Top 10 Threats. Brute-force attacks, Dirbusting, and Account Takeover (ATO) are all possible. Application abuse, logic bombs, and bots. 88% of customers use Wallarm Advanced Cloud Native WAF in blocking mode. Automatically created rules that are not signed and tailored for each application. High-quality, reliable, and highly available filtering nodes. You can deploy in any cloud. Modern tech stack support: Docker, Kubernetes, websockets. DevOps toolchain manages and scales it.

Pricing

Pricing Starts At:
$50,000 per year
Free Trial:
Yes

Integrations

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
Wallarm
Year Founded:
2014
Headquarters:
United States
Website:
wallarm.com
Update This Listing

Media

Recommended Products
Secure your business by securing your people. Icon
Secure your business by securing your people.

Over 100,000 businesses trust 1Password

Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.

Product Details

Platforms
SaaS
Type of Training
Documentation
Live Online
Webinars
In Person
Customer Support
24/7 Live Support
Online

Wallarm WAF Features and Options

Endpoint Protection Software

Activity Log
Antivirus
Application Security
Behavioral Analytics
Device Management
Encryption
Signature Matching
Web Threat Management
Whitelisting / Blacklisting

Cybersecurity Software

AI / Machine Learning
Behavioral Analytics
Endpoint Management
IOC Verification
Incident Management
Tokenization
Vulnerability Scanning
Whitelisting / Blacklisting

Vulnerability Management Software

Asset Discovery
Asset Tagging
Network Scanning
Patch Management
Policy Management
Prioritization
Risk Management
Vulnerability Assessment
Web Scanning

Network Security Software

Access Control
Analytics / Reporting
Firewalls
Internet Usage Monitoring
Intrusion Detection System
Threat Response
VPN
Vulnerability Scanning

PCI Compliance Software

Access Control
Compliance Reporting
Exceptions Management
File Integrity Monitoring
Intrusion Detection System
Log Management
PCI Assessment
Patch Management
Policy Management

Cloud Security Software

Antivirus
Application Security
Behavioral Analytics
Encryption
Endpoint Management
Incident Management
Intrusion Detection System
Threat Intelligence
Two-Factor Authentication
Vulnerability Management

Web Application Firewalls (WAF)

Access Control / Permissions
Alerts / Notifications
Automate and Orchestrate Security
Automated Attack Detection
DDoS Protection
Dashboard
IP Reputation Checking
Managed Rules
OWASP Protection
Reporting / Analytics
Secure App Delivery
Server Cloaking
Virtual Patching
Zero-Day Attack Prevention