Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

CloudGuard WAF

By: Check Point Software Technologies Latest Version: v1.2401
Linux/Unix
Linux/Unix

Product Overview

With deep application contextual analysis, CloudGuard WAF eliminates the tradeoff between the level of application security and the complexity of managing it. Your applications drive your business. As they evolve, grow, and expose more APIs, your attack surface expands. CloudGuard WAF learns how an application is typically used by profiling the user and the app content. It then scores each request accordingly, eliminating false positives while maintaining the highest security standards. CloudGuard WAF is easy to deploy and requires no ongoing maintenance as it continues to protect your evolving applications and APIs.

Advantages

  • 90% of CloudGuard WAF customers run in prevent mode, demonstrating the hands-off nature of the management required
  • 100% of CloudGuard WAF customers have less than 10 exception rules!
  • CloudGuard WAF goes from deployment to active protection in just days, not weeks.

Click on the "View Usage Instructions" and "Usage Information" below to get next steps for setting up CloudGuard WAF.

Version

v1.2401

Operating System

Linux/Unix, Other Gaia 3.10

Delivery Methods

  • CloudFormation Template

Pricing Information

Usage Information

Support Information

Customer Reviews