Alternatives to dotDefender

Compare dotDefender alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to dotDefender in 2024. Compare features, ratings, user reviews, pricing, and more from dotDefender competitors and alternatives in order to make an informed decision for your business.

  • 1
    Cloudflare

    Cloudflare

    Cloudflare

    Cloudflare is the foundation for your infrastructure, applications, and teams. Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. It protects your internal resources such as behind-the-firewall applications, teams, and devices. And it is your platform for developing globally scalable applications. Your website, APIs, and applications are your key channels for doing business with your customers and suppliers. As more and more shift online, ensuring these resources are secure, performant and reliable is a business imperative. Cloudflare for Infrastructure is a complete solution to enable this for anything connected to the Internet. Behind-the-firewall applications and devices are foundational to the work of your internal teams. The recent surge in remote work is testing the limits of many organizations’ VPN and other hardware solutions.
    Leader badge
    Compare vs. dotDefender View Software
    Visit Website
  • 2
    Alert Logic

    Alert Logic

    Fortra

    Alert Logic is the only managed detection and response (MDR) provider that delivers comprehensive coverage for public clouds, SaaS, on-premises, and hybrid environments. Since no level of investment prevents or blocks 100% of attacks, you need to continuously identify and address breaches or gaps before they cause real damage. With limited expertise and a cloudcentric strategy, this level of security can seem out of reach. Our cloud-native technology and white-glove team of security experts protect your organization 24/7 and ensure you have the most effective response to resolve whatever threats may come. Founded in 2002, Alert Logic is headquartered in Houston, Texas and has business operations, team members, and channel partners located worldwide. Learn more at alertlogic.com. Alert Logic – unrivaled security for your cloud journey.
  • 3
    AppTrana

    AppTrana

    Indusface

    Indusface’s AppTrana is a fully managed web application firewall that ensures risk-based protection with its DDoS, API risk, and Bot mitigation services while assuring web acceleration with secure CDN. Combining automated scanning with manual pen-testing, it detects application vulnerabilities. All of this with 24x7 expert support to meet zero false-positive guarantees. Indusface is the only vendor to be named Customers’ Choice for WAAP in all the 7 segments of the Gartner VoC 2022 Report.
    Starting Price: $99/month
  • 4
    Fortinet FortiWeb Web Application Firewall
    Unprotected web applications and APIs are the easiest point of entry for hackers and vulnerable to a number of attack types. FortiWeb's AI-enhanced and multi-layered approach protects your web apps from the OWASP Top 10 and more. FortiWeb ML customizes the protection of each application, providing robust protection without requiring the time-consuming manual tuning required by other solutions. With ML, FortiWeb identifies anomalous behavior and, more importantly, distinguishes between malicious and benign anomalies. The solution also features robust bot mitigation capabilities, allowing benign bots to connect (e.g. search engines) while blocking malicious bot activity. FortiWeb also features API discovery and security, as well as threat analytics to identify meaningful security incidents. FortiWeb is available as an appliance, VM, and fully featured WAF-as-a-Service - which is available to trial and purchase in most cloud marketplaces.
    Starting Price: $30/mo for 1 app on SaaS
  • 5
    Barracuda WAF-as-a-Service

    Barracuda WAF-as-a-Service

    Barracuda Networks

    Configuring traditional web application firewalls can take days of effort. But Barracuda WAF-as-a-Service—a full-featured, cloud-delivered application security service—breaks the mold. Deploy it, configure it, and put it into full production—protecting all your apps from all the threats—in just minutes.
  • 6
    ThreatSign Website Anti Malware
    ThreatSign Web Protection: Your Digital Fortification Adaptive Intelligence: Dynamic algorithms learn from patterns, anticipate threats, and adapt. No static defenses—ThreatSign evolves with the threat landscape. Zero-Day Shielding: Proactively neutralize vulnerabilities before they strike. Sleep soundly knowing your assets are fortified. Advanced WAF: Impenetrable barrier filters malicious traffic without hindering user experience. Swift Incident Response: Minimal downtime, maximum peace of mind. Your business continuity is our priority. Customized Defense: Tailored to your unique needs, whether e-commerce or financial. Financial Sector Ready: Compliance, data protection, trust. 24/7 Vigilance: Real-time monitoring, expert support. Blocklist Resolution: We meticulously analyze the issue, identify the root cause, and work tirelessly to remove your site from blocklists like Google Safe Browsing and other authorities. Elevate your security. Defend your domain.
    Starting Price: $10 per month
  • 7
    WebARX

    WebARX

    WebARX

    Protect websites from plugin vulnerabilities. WebARX is not just a security plugin – it is much more. Block malicious traffic with our lightweight web application firewall. Create your own firewall rules with WebARX firewall engine. Monitor your websites for possible security issues and vulnerabilities. WebARX is actively updated and helps you adapt the latest security practices. Generate weekly security reports and stay alerted when anything needs your immediate attention.
    Starting Price: $14.99 per month
  • 8
    Reblaze

    Reblaze

    Reblaze

    Reblaze is the leading provider of cloud-native web application and API protection, providing a fully managed security platform. Reblaze’s all-in-one solution supports flexible deployment options (cloud, multi-cloud, hybrid, data center and service mesh), deployed in minutes and includes state-of-the-art Bot Management, API Security, next-gen WAF, DDoS protection, advanced rate limiting, session profiling, and more. Unprecedented real time traffic visibility as well as highly granular policies enables full control of your web traffic. Machine learning provides accurate, adaptive threat detection, while dedicated VPC deployment ensures maximum privacy, performance and protection while minimizing overhead costs. Reblaze customers include Fortune 500 companies and innovative organizations across the globe.
  • 9
    Kona Site Defender

    Kona Site Defender

    Akamai Technologies

    Protect your apps and APIs against the largest and most sophisticated attacks with a web application firewall and DDoS protection at the edge. Kona Site Defender provides application security at the edge — closer to attackers and further from your applications. With 178 billion WAF rule triggers a day, Akamai harnesses unmatched visibility into attacks to deliver curated and highly accurate WAF protections that keep up with the latest threats. Flexible protections help secure your entire application footprint and respond to changing business requirements, including APIs and cloud migration, with dramatically lower management overhead. Kona Site Defender employs a proprietary anomaly detection engine designed to deliver the highest accuracy out of the box. You need application security that can be customized for your unique requirements and the organizations you support.
  • 10
    Cloudbric

    Cloudbric

    Cloudbric

    Our cloud SWAP has been vetted to be one of the most comprehensive solutions against threats such as cross-site scripting (XSS), SQL injections, and Distributed Denial of Service (DDoS). Cloudbric’s patented logic-based SWAP (featuring pattern matching, semantic, and heuristic analysis) and core rulesets are fully automated and easy to use. Meaning, is no need for frequent signature updates or complicated configuration of security policies. Customization options are also available for private WAF deployments. Our service ensures your website. will stay online and be protected against distributed denial of service attacks (DDoS). Cloudbric actively blocks layers 3, 4, and 7 DDoS attacks scalable up to 20Tbps. Cloudbric is a fully managed cybersecurity service with policy optimization, malicious traffic monitoring, DDoS protection, online real-time dashboard and 24/7 technical support.
  • 11
    Sucuri

    Sucuri

    Sucuri

    Our dedicated researchers monitor active malware campaigns. With a trained team of analysts, we aim to provide the best malware removal service around. Best in class tools and scripts scan your website for malware in real-time. Our security analysts examine the source code to detect any irregularities. No hack is too complex for our incident response team to detect and fix. If you need immediate assistance, we can accomodate. Choose a plan that fits your needs. Chat with us to learn about our one-time priority cleanup service. We specialize in eliminating complex malware infections. We guarantee your fixed price, regardless of frequency or level of sophistication. All website security packages cover your site for a year, including unlimited cleanups, pages, and databases. Your site is a perfect fit for Sucuri, whether you use a CMS or not. We fix any website malware infection and specialize in open-source content management systems.
    Starting Price: $9.99 per month
  • 12
    Alibaba Cloud WAF
    Web Application Firewall (WAF) protects your website servers against intrusions. Our service detects and blocks malicious traffic directed to your websites and applications. WAF secures your core business data and prevents server malfunctions caused by malicious activities and attacks. Alibaba Cloud WAF is a web application firewall that monitors, filters, and blocks HTTP traffic to and from web applications. Based on the big data capacity of Alibaba Cloud Security, Alibaba Cloud WAF helps to defend against common web attacks such as SQL injections, Cross-site scripting (XSS), web shell, Trojan, and unauthorized access, and to filter out massive HTTP flood requests. It protects web resources from being exposed and guarantees website security and availability. In this video we show how to use and how to configure Web Application Firewall. WAF will be used to protect website and we will showcase WAF in action.
  • 13
    MyDiamo

    MyDiamo

    Penta Security Systems Inc.

    Developed by Penta Security Systems, an APAC leader in encryption technology and web application firewall, MyDiamo is a free open-source database encryption solution, available to all for non-commercial use. The commercial license is available for enterprises and organizations that desire extended features.
  • 14
    Cisco Secure DDoS Protection
    Explore our flexible deployment options, award-winning service, and industry-leading service-level agreements (SLAs). In today's digital economy, your online business must be available 24x7x365 to customers, partners, and employees. Adaptive, behavioral-based algorithms block never-before-seen attacks with the lowest false positive rate in the industry. Accurately distinguishes legitimate from malicious traffic, enabling advanced SLA and increasing service availability. Comprehensive protection eliminates anomalous flows that consume network resources and impact application availability. On-demand, always-on, or hybrid? We give organizations the widest security coverage from today's DDoS attacks. Options include WAF, threat intelligence, advanced analytics, SSL traffic inspection, cloud signaling and hybrid DDoS protection. Cisco Firepower 4100 Series and 9300 appliances have enterprise-grade DDoS mitigation capabilities with Virtual DefensePro (vDP).
  • 15
    activeDEFENCE

    activeDEFENCE

    activereach

    From malware to advanced persistent threats (APT) to extortion & internal breaches, threats to your organisation’s infrastructure are unrelenting. Today’s businesses must consider smartphones, tablets, and consumerization of IT, combined with telecommuters, contractors, partners, and business-critical services hosted in the cloud. Security is more important than ever—and far more complex. To defend your information and systems, you need an adaptable, multi-layered defensive strategy that encompasses all the components of your IT environment, from the network to the perimeter, data, applications and endpoints, minimising and managing the weak points and vulnerabilities that expose your organisation to risk. activereach’s end-to-end portfolio of network security solutions can protect your business from advancing threats, enhance network performance, and optimise operational efficiencies.
  • 16
    Barracuda Web Application Firewall
    Application security is increasingly complex. Barracuda makes it simple. Barracuda Web Application Firewall is a part of Barracuda Cloud Application Protection, an integrated platform that brings a comprehensive set of interoperable solutions and capabilities together to ensure complete application security. Barracuda Web Application Firewall protects applications, APIs, and mobile app backends against a variety of attacks including the OWASP Top 10, zero-day threats, data leakage, and application-layer denial of service (DoS) attacks. By combining signature-based policies and positive security with robust anomaly-detection capabilities, Barracuda Web Application Firewall can defeat today’s most sophisticated attacks targeting your web applications. Barracuda Active DDoS Prevention, an add-on service for the Barracuda Web Application Firewall, filters out volumetric DDoS attacks before they ever reach your network and harm your apps.
  • 17
    Signal Sciences

    Signal Sciences

    Signal Sciences

    The leading hybrid and multi-cloud platform that provides next-gen WAF, API Security, RASP, Advanced Rate Limiting, Bot Protection, and DDoS purpose built to eliminate the challenges of legacy WAF. Legacy WAFs weren’t designed for today’s web apps that are distributed across cloud, on-premise or hybrid environments. Our next-gen web application firewall (NGWAF) and runtime application self protection (RASP) increase security and maintain reliability without sacrificing velocity, all at the lowest total cost of ownership (TCO).
  • 18
    R&S Web Application Firewall

    R&S Web Application Firewall

    Rohde & Schwarz Cybersecurity

    R&S®Web Application Firewall (WAF) in combination with a network firewall significantly increases the security level of your company. This keeps you up to date with the requirements of a modern and resilient IT infrastructure. With decades of development and practical experience, our web application firewall solution effectively protects the corporate network against widespread attacks such as zero-day exploits, SQL injections, cross site scripting or Distributed Denial of Service (DDoS) attacks at the application level. Our web application firewall ensures optimal protection of critical enterprise applications, including legacy applications and custom APIs, against complex attacks while considering data protection regulations. As the business world becomes increasingly web-based, web applications play a growing role in enterprises. Cybercriminals are increasingly taking advantage of vulnerabilities in these web applications.
  • 19
    Trustwave Managed Web Application Firewall
    As attack surfaces continue to expand, your security team may need additional assistance to thwart malicious interactions from cybercriminals. Trustwave’s Managed Web Application Firewall (WAF) service expands your team through the help of expertly-trained security specialists in our worldwide Security Operation Centers (SOCs) that provide local coverage across various security disciplines. By transferring your complex, labor-intensive security operations to a single point of contact, your web applications will be protected from security events around the clock. Keep your mission critical web applications secure with a managed web application firewall. It will help prevent vulnerabilities from being exploited and let you focus on your core business. Transfer the complex, labor intensive security operations to a single point of contact with the industry experts and keep your web applications secure.
  • 20
    Fingerprint

    Fingerprint

    Fingerprint

    Stop fraud, spam, and account takeovers with 99.5% accurate browser fingerprinting as a service. Access suspicious visitor activity and geolocation at lightspeed. Integrate our API into your server-side business rules or signup process. Receive instant notifications delivered securely to your backend systems, ideal for building scalable and asynchronous processes. Powerful account takeover protection for any web application. Keep your customers' accounts safe by accurately identifying threats before they cause damage. Users that re-use passwords across multiple services are at risk of having their accounts accessed by fraudsters who purchased or hacked their account information from elsewhere. Catch these attempts by associating multiple login attempts from bot networks. Social engineering is still one of the most reliable methods for fraudsters to access accounts. Require new visitors to provide additional authentication to stop phished accounts from being accessed easily.
    Starting Price: $80 per month
  • 21
    Google Cloud Web Risk
    Web Risk is a Google Cloud service that allows your client applications to verify URLs against Google's lists of insecure web resources, which are constantly updated. Unsafe web resources include social engineering sites, such as deceptive and phishing sites, and sites that host malicious or unwanted software. With Web Risk you can quickly identify known unsafe sites, warn users before they click infected links, and prevent them from posting links to known infected pages on your site. Web Risk includes data from over a million unsafe URLs and is kept up-to-date by scanning billions of URLs daily. Users are essential to your business. Therefore, you need security controls that protect them and your company. With Web Risk you can prevent users from posting infected URLs to your site and sharing malicious links on your platform, as well as showing them warnings before they visit sites that are known to be unsafe.
    Starting Price: $50 per 1,000 calls per month
  • 22
    iThemes Security Pro
    WordPress currently powers over 40% of all websites, so it has become an easy target for hackers with malicious intent. iThemes Security Pro takes the guesswork out of WordPress security to make it easy to secure & protect your WordPress website. This year alone, grim statistics point to the urgent need for website owners to take active security measures to defend their sites against cyberattacks. Almost half of all website owners say they don’t have solid security measures in place to defend their sites against attacks. Nearly half of all cyberattacks prey on small to medium-sized businesses. Hackers know most of them don’t have solid security measures in place. WordPress currently powers over 40% of all websites, so it has become an easy target for hackers with malicious intent. iThemes Security Pro takes the guesswork out of WordPress security to make it easy to secure & protect your WordPress website.
    Starting Price: $52 per site per year
  • 23
    Wallarm WAF

    Wallarm WAF

    Wallarm

    Wallarm Advanced WAF protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Protect from all types of threats. XSS, XXE, SQL Injections, RCE and other OWASP Top 10 threats. Brute-force attacks, dirbusting, and account takeover (ATO). Application abuse and logic bombs, bots. 88% of customers use Wallarm Advanced Cloud-Native WAF in blocking mode. Signature-free rules are created automatically and customized for every application. Robust, fast, highly available filtering nodes. A variety of deployment in any cloud. Modern tech stack support: Docker, Kubernetes, websockets. Managed and scaled by DevOps toolchain.
    Starting Price: $50,000 per year
  • 24
    MONITORAPP AIWAF

    MONITORAPP AIWAF

    MONITORAPP

    Web Application Firewall(WAF) AIWAF. Most security breaches happen on the web, to defend against web attacks, a dedicated web firewall system is required. AIWAF strongly defends various web attacks. Web security is no longer optional. It's essential. The web is vulnerable. Because the HTTP/HTTPS ports must always be open to show the Web to clients, various attacks can be introduced through them. MONITORAPP's web application firewall, AIWAF is specialized for traffic-based detection of hacking attempts using vulnerabilities in the Web and for controlling access to servers. Web attacks are evolving every day, causing malicious traffic or falsifying request information. Only WAF that does not stop ongoing development to respond to new types of web attacks can do the right thing. The answer is AIWAF in MONITORAPP. Block web attacks effectively with patented adaptive profiling technology and threat intelligence system.
  • 25
    Huawei WAF

    Huawei WAF

    Huawei Cloud

    Web Application Firewall (WAF) keeps your web applications safe and secure. Powered by Huawei's deep machine learning technology, WAF intelligently identifies malicious traffic and prevents attacks, strengthening defense in depth for your network. You can configure a wide range of rules to detect and defend against threats, ensuring the safety of your web applications. You can anonymize sensitive data and configure the minimum TLS version and cipher suite to safeguard your web applications. You can count on WAF to defend against the latest zero-day vulnerabilities. Professional security teams provide you with 24/7 monitoring. WAF fully complies with the PCI DSS requirements. With WAF as an integral part of your defense strategy, you can apply for and obtain PCI DSS certification. You can configure WAF to detect malicious code injected into web servers and ensure secure visits to web pages.
    Starting Price: $615 per month
  • 26
    Oracle Web Application Firewall
    Protect applications from malicious and unwanted internet traffic with a cloud-based, PCI-compliant, global web application firewall service. By combining threat intelligence with consistent rule enforcement, Oracle Cloud Infrastructure Web Application Firewall strengthens defenses and protects internet-facing application servers. Adopt an edge security strategy with a web application firewall that aggregates threat intelligence from multiple sources including WebRoot BrightCloud® and more than 250 predefined OWASP, application, and compliance-specific rules. Protect applications deployed in Oracle Cloud Infrastructure, on-premises, and in multicloud environments with access controls based on geolocation data, whitelisted and blacklisted IP addresses, HTTP URL, and HTTP header. Identify and block malicious bot traffic with an advanced set of verification methods, including JavaScript, CAPTCHA, device fingerprinting, and human interaction algorithms.
  • 27
    Lumen Web Application Firewall
    Lumen℠ Web Application Firewall protects your data, employees and customers with seamless security that deters hackers and cyber-criminals. LumenSM Web Application Firewall delivers crucial web and application protection that helps prevent attacks and reduce costly data breaches and downtime by combining multiple defenses that accurately pinpoint and prevent attacks without blocking your customers. Provides a critical additional layer of protection to your perimeter firewall infrastructure with 24x7 monitoring so you can react quickly and efficiently to threats as they emerge. Identifies leaks of sensitive data—such as credit cardholder information and social security numbers—by inspecting encrypted traffic and detecting and blocking malicious web requests. Analyze current web applications to determine vulnerabilities with an application security review and analysis to identify possible flaws that could harm your website security, resulting in costly downtime for your business.
  • 28
    SonicWall Next Generation Firewall
    Advanced threat protection, from small businesses to global enterprises and cloud environments. Discover network security made boundless. Whether you’re a small business or a large enterprise, whether in your home or in the cloud, SonicWall next-generation firewalls (NGFW) provide the security, control and visibility you need to maintain an effective cybersecurity posture. SonicWall’s award-winning hardware and advanced technology are built into each firewall to give you the edge on evolving threats. With solutions designed for networks of all sizes, SonicWall firewalls are designed to meet your specific security and usability needs, all at a cost that will protect your budget while securing your network. The SonicWall NSv Series virtual firewall offers you all the security advantages of a physical firewall with the operational and economic benefits of virtualization, including system scalability and agility, speed of system provisioning, simple management and cost reduction.
  • 29
    Azure Web Application Firewall
    Azure Web Application Firewall is a cloud-native service that protects web apps from common web-hacking techniques such as SQL injection and security vulnerabilities such as cross-site scripting. Deploy the service in minutes to get complete visibility into your environment and block malicious attacks. Protect your web applications in just a few minutes with the latest managed and preconfigured rule sets. The Azure Web Application Firewall detection engine combined with updated rule sets increases security, reduces false positives, and improves performance. Use Azure Policy to help enforce organizational standards and assess compliance at scale for Web Application Firewall resources. Get an aggregated view to evaluate the overall state of your environment.
    Starting Price: $0.443 per gateway per hour
  • 30
    Baidu AI Cloud Web Application Firewall (WAF)
    The Web Application Firewall (WAF), a web security protection product provided by AI cloud to users, can effectively protect against web attacks, help users customize access rules, and improve the security of businesses including websites. With the original WAF technical framework, you can deploy the WAF instances to individual web business entries. Thus, it protects the source site from hacker attacks by bypassing the agent under the traditional cloud WAF framework. Also, integrating the cloud security big-data capacity enables the WAF to be more effective and convenient in helping customers improve website security and availability. AI cloud security and operation experts can get zero-day vulnerability information for the first time, update the web application firewall rules library timely, and mitigate the influence imposed by the zero-day vulnerabilities.
  • 31
    Modshield SB

    Modshield SB

    StrongBox IT

    Modshield SB Web Application Firewall (WAF) – Powered by Modsecurity and OWASP CRS, is tailor-made to fit all your application security needs. Modshield SB is packed with security features that enable a 360-degree protection for your applications and hosting infrastructure. Powered by the OWASP Core Ruleset, Modshield SB provides optimal coverage against OWASP Top 10 threat vectors, automation protection and protection against credential stuffing attacks. Why Modshield SB Web Application firewall? Modshield SB helps you to commit to your business users, Confidentialty, Integrity and Availability of business applications. Implementing an enterprise grade first line of defense, for your applications has never been simpler. Powered by the OWASP Core Ruleset, Modshield SB inherently protects all your applications against the OWASP Top 10 threats. You are no longer required to run a seperate Load Balancer. Take advantage of Modshield SB's built-in load balancer.
    Starting Price: $0.58 per hour
  • 32
    Qualys WAF

    Qualys WAF

    Qualys

    Qualys Web Application Firewall (WAF) is a virtual appliance-based service that reduces the operational cost and complexity of application security. Leveraging a unified platform, it continuously detects attacks using inhouse inspection logics and rulesets, and virtually patches web application vulnerabilities if needed. Its simple, scalable and adaptive approach lets you quickly block web application attacks, prevent disclosure of sensitive information, and control when and where your applications are accessed. Qualys WAF can be used alone, or paired with Qualys Web Application Scanning (WAS). Together, they make identifying and mitigating web application risks seamless – whether you have a dozen apps or thousands. You scan your web applications using Qualys WAS, deploy one-click virtual patches for detected vulnerabilities in WAF and manage it all from a centralized cloud-based portal. Qualys WAF can be deployed in minutes, supports SSL/TLS.
  • 33
    A10 Thunder ADC

    A10 Thunder ADC

    A10 Networks

    High-performance advanced load balancing solution that enables your applications to be highly available, accelerated, and secure. Ensure efficient and reliable application delivery across multiple datacenters and cloud. Minimize latency and downtime, and enhance end-user experience. Increase application security with advanced SSL/TLS offload, single sign-on (SSO), DDoS protection and Web Application Firewall (WAF) capabilities. Integrate with the Harmony™ Controller to gain deep per-application visibility and comprehensive controls for secure application delivery across on-premises datacenters, public, private and hybrid clouds. Complete full-proxy Layer 4 load balancer and Layer 7 load balancer with flexible aFleX® scripting and customizable server health checks. High performance SSL Offload with up-to-date SSL/TLS ciphers enabling optimized and secure application service. Global Server Load Balancing (GSLB) extends load balancing on a global basis.
  • 34
    BunkerWeb

    BunkerWeb

    Bunkerity

    BunkerWeb is a next-generation and open-source Web Application Firewall (WAF). Being a full-featured web server (based on NGINX under the hood), it will protect your web services to make them "secure by default". BunkerWeb integrates seamlessly into your existing environments (Linux, Docker, Swarm, Kubernetes, …) and is fully configurable (don't panic, there is an awesome web UI if you don't like the CLI) to meet your own use-cases . In other words, cybersecurity is no more a hassle. BunkerWeb contains primary security features as part of the core but can be easily extended with additional ones thanks to a plugin system).
  • 35
    Imperva WAF

    Imperva WAF

    Imperva

    Web application attacks prevent important transactions and steal sensitive data. Imperva Web Application Firewall (WAF) analyzes traffic to your applications to stop these attacks and ensure uninterrupted business operations. A noisy WAF forces you to choose between blocking legitimate traffic or manually containing attacks your WAF let through. Imperva Research Labs ensure accuracy to WAF customers as the threat landscape changes. Automatic policy creation and fast rule propagation empower your security teams to use third-party code without risk while working at the pace of DevOps. Imperva WAF is a key component of a comprehensive Web Application and API Protection (WAAP) stack that secures from edge to database, so the traffic you receive is only the traffic you want. We provide the best website protection in the industry – PCI-compliant, automated security that integrates analytics to go beyond OWASP Top 10 coverage, and reduces the risks created by third-party code.
  • 36
    Airlock

    Airlock

    Airlock

    Airlock's Secure Access Hub protects applications, APIs and data from identity theft and the most common attacks on Web applications. Security meets convenience, Airlock offers your customers a customer journey without media breaks with single sign-on, social registration, comprehensive user self-services and consent management. Acting in line with the market means reacting quickly. The Airlock Secure Access Hub therefore provides all important security functions such as registration, authentication and self services. So you can concentrate all your IT resources on your business processes. The Airlock Secure Access Hub helps to meet all international compliance standards - from GDPR over PSD2, PCI-DSS, OWASP to MAS. The upstream enforcement point for access policies onto applications and services allows compliance with regulations without having to make adjustments in each individual application.
  • 37
    WAPPLES SA

    WAPPLES SA

    Penta Security Systems, Inc.

    WAPPLES SA (software appliance) is a virtual web application firewall (WAF) that can be seamlessly integrated with cloud systems and other virtual environments. It is a great solution for enterprise customers such as data centers and hosting providers as well as SMBs such as managed security service providers and private cloud business infrastructures. WAPPLES SA has support for popular hypervisors including KVM, Citrix Hypervisor, and vSphere Hypervisor. WAPPLES SA (Software Appliance) generally provides all the capabilities of the hardware WAPPLES appliance with the added ability to scale as your business grows. Based on the same award-winning WAPPLES technology, WAPPLES SA can detect and block known, modified, and zero-day attacks with its Contents Classification and Evaluation Processing (COCEP™) engine.
  • 38
    Imunify360

    Imunify360

    CloudLinux, Inc.

    Imunify360 is a security solution for web-hosting servers. Imunify360 goes beyond antivirus and WAF and is a combination of an Intrusion Prevention and Detection system, a Application Specific Web Application Firewall, Real-time Antivirus protection, a Network Firewall, and Patch Management components in one security suite. Imunify360 is a fully-automated solution and it collects all statistics under an intuitive dashboard.
  • 39
    Astra Security

    Astra Security

    Astra Security

    Astra Security is the go-to security suite for web & mobile apps, network, cloud infrastructures, API and more. With Astra Website Protection, you don't have to worry about any malware, credit card hack, SQLi, XSS, SEO spam, comments spam, brute force & 100+ types of internet threats. Astra Website Protection offers Website/Web Application Firewall and Malware Scanner. This means you can get rid of multiple security solutions & let Astra take care of it all.
    Starting Price: $25/month
  • 40
    Imperva Sonar
    Imperva Sonar protects what matters most. Security analytics continuously learn across thousands of environments to automatically protect the workloads most vital to your customers’ success. Accomplish more with a lower TCO through best-of-breed edge, application, and data security solutions on a unified security platform. Analyze activity from its start at websites and APIs through your applications to its end at structured, semi-structured, and unstructured data stores. Automation enables you to adapt fast enough to stop novel attacks and zero-day exploits. Standalone data and application security lack context to disrupt multi-stage attacks. Imperva Sonar uses analytics to protect what’s most critical. Fully integrated protection for applications and databases everywhere against emerging, automated, and insider attacks
  • 41
    Trusted Knight Protector Web

    Trusted Knight Protector Web

    Trusted Knight Corporation

    Protector Air is focused on protecting individual sessions and the transactions within those sessions. Protector Web further protects the web server with enterprise-grade web application security and DDoS protection. Protector Web eliminates website and application vulnerabilities such as cross-site scripting (XSS), SQL Injection, Remote File Inclusion (RFI) and the OWASP Top-10. It prevents attackers from gaining unauthorized access to web systems, compromising sensitive data and defacing websites while minimizing an organization’s dependency on secure development and 3rd party patches. Protector Web is an advanced alternative to a conventional web application firewall (WAF), which addresses the critical WAF deficiencies by using active learning, active content serving and cloud replication. As a result, it dramatically reduces false positives and false negatives, shortens deployment time to hours and eliminates operational complexity.
  • 42
    SiteLock

    SiteLock

    SiteLock

    We secure websites by automatically finding and fixing threats. Automatically protect your website, reputation, and visitors against cyberthreats. Comprehensive website security software protects your website from malicious cyber threats. This includes the protection of your site code and web applications. Depending on your website security package, you’ll receive daily website scans, automated malware removal, and vulnerability/CMS patching, as well as a web application firewall to block harmful traffic before it ever reaches your site. Our website security scan instantly checks your website from malware, viruses and other cyber threats and alerts you to found issues. Detect and automatically remove malicious content from your website, creating a safe experience for your customers. Easily check for website vulnerabilities in your CMS with our vulnerability scanner before they are exploited.
  • 43
    Tencent Cloud Web Application Firewall
    Web attack recognition is based on AI+ rules. It is anti-bypass and low in both false negative and false positive rates. Web attack recognition defends effectively against common web attacks including the OWASP top 10 web security threats (SQL injection, unauthorized access, cross-site scripting, cross-site request forgery, web shell trojan upload, etc). Users can cache core web contents to the cloud and publish cached web pages, which act as substitutes and can prevent the negative consequences of web page tampering. Backend data is well protected by pre-event server and application concealing, mid-event attack prevention and post-event sensitive data replacement and concealing. WAF performs nationwide DNS verification of the domain names submitted by the customer to detect and display the hijacking conditions of the protected domain names in various regions, helping avoid data theft and financial losses caused by the hijacking of website users.
  • 44
    Kasada

    Kasada

    Kasada

    Kasada has developed a radical approach to defeating automated cyberthreats based on its unmatched understanding of the human minds behind them. The Kasada platform overcomes the shortcomings of traditional bot management to provide immediate and enduring protection for web, mobile, and API channels. Its invisible, dynamic defenses provide a seamless user experience and eliminate the need for ineffective, annoying CAPTCHAs. Our team handles the bots so clients have freedom to focus on growing their businesses, not defending it. Kasada is based in New York and Sydney, with offices in Melbourne, Boston, San Francisco, and London.
  • 45
    SilverSky Managed Security Services
    With the acceleration of cyber threats across new security vectors, the effort, skill, and technology needed to defend against these dangers continues to dramatically increase and become more complex. Security teams can quickly become overwhelmed. For over 20 years, SilverSky has evolved as a managed security service provider to serve the security and regulatory needs of our small and mid-sized clients with simple and cost-effective solutions. We specialize in serving highly regulated sectors. Monitoring the perimeter with firewalls is no longer good enough. Companies need to monitor all points of contact within their estate. This means networks, servers, databases, people and endpoints. The most efficient way to achieve this is with a professionally staffed Security Operations Center or SOC as a service. SilverSky Security Monitoring will monitor perimeter and core security devices to provide sufficient protection to exceed regulatory compliance.
  • 46
    AppWall

    AppWall

    Radware

    AppWall - Radware’s Web Application Firewall (WAF), ensures fast, reliable and secure delivery of mission-critical Web applications and APIs for corporate networks and in the cloud. AppWall is an NSS recommended, ICSA Labs certified and PCI compliant WAF that combines positive and negative security models to provide complete protection against web application attacks, access violations, attacks disguised behind CDNs, API manipulations, advanced HTTP attacks (slowloris, dynamic floods), brute force attacks on login pages and more. At the core of Radware's web application and API protection Solution suite, AppWall is a web application firewall (WAF) that provides patent-protected technology to create and optimize security policies in real-time for widest security coverage with the lowest false positives and minimal operational effort. Radware’s Web application security technology features a variety of deployment modes.
  • 47
    PT AF

    PT AF

    Positive Technologies

    PT AF — Web Application Firewall a flexible and precise tool for fully securing applications, APIs, users, and infrastructure against web attacks. Our web application firewall is an innovative protection system that detects and blocks attacks including the OWASP Top 10, WASC, layer 7 DDoS, and zero-day attacks with pinpoint accuracy. It ensures continuous security for applications, APIs, users, and infrastructure while supporting compliance with security standards including PCI DSS. Thanks to a large number of delivery and deployment options, our WAF can be quickly and easily deployed on any infrastructure, for applications of any type and level of complexity. PT AF is more than just an ordinary tool in your IT security infrastructure. State-of-the-art technologies and integrations, such as with PT Application Inspector, provide comprehensive and continuous protection for your apps (even ones with continuous development cycles), users, and infrastructure.
  • 48
    Huntress

    Huntress

    Huntress

    Huntress delivers a powerful suite of endpoint protection, detection and response capabilities—backed by a team of 24/7 threat hunters—to protect your business from today’s determined cybercriminals. Huntress protects your business throughout the modern attack lifecycle—defending against threats like ransomware, malicious footholds, and more. Our security experts take care of the heavy lifting with 24/7 threat hunting, world-class support and step-by-step instructions to stop advanced attacks. We review all suspicious activity and only send an alert when a threat is verified or action is required—eliminating the clutter and false positives found in other platforms. With one-click remediation, handwritten incident reports and powerful integrations, even non-security staff can use Huntress to swiftly respond to cyber events.
  • 49
    Symantec WAF

    Symantec WAF

    Broadcom

    Symantec Web Application Firewall (WAF) and Reverse Proxy, built on the industry-leading ProxySG platform, secure and accelerate your mobile and web applications. Web and mobile applications are being used for nearly every aspect of business operation and are becoming the trusted environments for mission-critical business applications. Consequently, web server infrastructures are facing an increasing number of complex threats that Intrusion Prevention Systems, Load Balancers and Next-Generation Firewalls can no longer address. Fortunately, Symantec Web Application Firewall (WAF) and Reverse Proxy combat these new challenges head-on, providing robust security with next-generation content nature detection engines, high performance content delivery, and operational simplicity. Built on a secure proxy architecture, our solutions allow organizations to secure and accelerate their web mobile applications to end users, customers, employees and vendors.
  • 50
    F5 Advanced WAF
    Advanced Web Application Firewall (WAF) protect your apps with behavioral analytics, proactive bot defense, and application-layer encryption of sensitive data. Use the ROI Estimator from F5 and Forrester to find out how Advanced WAF can improve your security posture and save you money. The F5 Advanced Web Application Firewall (WAF) provides a powerful set of security features that will keep your Web Applications safe from attack. Many WAFs offer a basic level of protection from attack at the higher layers of the OSI stack, but the F5 Advanced WAF takes things even further and offers some serious security features like Anti Bot Mobile SDK, Credential Stuffing threat feeds, Proactive Bot Defense, and Datasafe to name a few. In this video, John outlines many of the exciting features offered in the F5 Advanced WAF.