Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Symantec Web Application Firewall - BYOL

Symantec Web Application Firewall - BYOL

By: Symantec Latest Version: 6.7.4.11
Linux/Unix
Linux/Unix

This version has been removed and is no longer available to new customers.

Product Overview

Symantec Web Application Firewall (WAF) is built on a secure reverse proxy architecture. It protects your cloud-based applications against an increasing number of complex threats by providing robust security with next-generation content nature detection engines, high-performance content delivery, and operational simplicity.

Symantec WAF's proprietary content nature detection engines understand the context of the content, representing a fundamental shift in attack detection technology that improves the overall accuracy and reliability of attack identification. The system parses requests, breaks them down into parts, and then analyzes them against the content nature detection engines--similar to how a compiler parses and analyzes code. If the system believes that a request has something that can detonate on the target, the request can be monitored or blocked according to configured ProxySG policy.

The content nature detection engines can be used to combat many of today's web application attacks including code injection, HTML injection, directory traversal, command injection and cross-site scripting.

Version

6.7.4.11

Operating System

Linux/Unix, Other 6.7.4.11

Delivery Methods

  • Amazon Machine Image

Pricing Information

Usage Information

Support Information

Customer Reviews