Audience

Businesses that need a web application firewall and reverse proxy solution

About Symantec WAF

Symantec Web Application Firewall (WAF) and Reverse Proxy, built on the industry-leading ProxySG platform, secure and accelerate your mobile and web applications. Web and mobile applications are being used for nearly every aspect of business operation and are becoming the trusted environments for mission-critical business applications. Consequently, web server infrastructures are facing an increasing number of complex threats that Intrusion Prevention Systems, Load Balancers and Next-Generation Firewalls can no longer address. Fortunately, Symantec Web Application Firewall (WAF) and Reverse Proxy combat these new challenges head-on, providing robust security with next-generation content nature detection engines, high performance content delivery, and operational simplicity. Built on a secure proxy architecture, our solutions allow organizations to secure and accelerate their web mobile applications to end users, customers, employees and vendors.

Integrations

Ratings/Reviews

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Company Information

Broadcom
Founded: 1991
United States
www.broadcom.com/products/cyber-security/network/gateway/web-application-firewall-reverse-proxy

Videos and Screen Captures

You Might Also Like
Our Free Plans just got better! | Auth0 by Okta Icon
Our Free Plans just got better! | Auth0 by Okta

With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
Try free now

Product Details

Platforms Supported
SaaS
Training
Documentation
Live Online
Support
Phone Support
Online

Symantec WAF Frequently Asked Questions

Q: What kinds of users and organization types does Symantec WAF work with?
Q: What languages does Symantec WAF support in their product?
Q: What kind of support options does Symantec WAF offer?
Q: What other applications or services does Symantec WAF integrate with?
Q: What type of training does Symantec WAF provide?

Symantec WAF Product Features

Web Application Firewalls (WAF)

Automated Attack Detection
Zero-Day Attack Prevention
Alerts / Notifications
Dashboard
Reporting / Analytics
Managed Rules
Access Control / Permissions
DDoS Protection
Secure App Delivery
Automate and Orchestrate Security
Virtual Patching
Server Cloaking
IP Reputation Checking
OWASP Protection