Web Application Firewall (WAF)

Protects your websites and web servers based on the intelligent computing capabilities of Alibaba Cloud Security.

Alibaba Cloud WAF Benefits

Alibaba Cloud WAF Benefits

Professional, Stable, and End-to-end Solution to the Major Security Pain Points of Web Applications

Professional: provides Alibaba Cloud-developed rules, AI-based deep learning, and proactive protection rules, and allows you to create custom rules.
Stable: enables multi-line and multi-node disaster recovery and intelligent routing, protects services that have millions of QPS, and enables millisecond-level responses.
Timely: automatically detects and defends against the latest web vulnerabilities, including zero-day vulnerabilities first exposed by Alibaba Cloud, within hours.
Comprehensive: delivers end-to-end protection against vulnerabilities, web attacks, and bot traffic, ensures data and account security, and meets the requirements of security O&M.
Compliant: complies with the requirements of classified protection and PCI DSS, and boosts security compliance construction for enterprises.
Exclusive threat intelligence: provides exclusive network-wide threat intelligence, which is accumulated and updated from the real service scenarios of Alibaba Cloud.

The Only Chinese Vendor That Receives Full Recognition for Web Application Firewalls

Recognized by international authorities: WAF is recognized by Gartner, Forrester, IDC, and Frost & Sullivan.
Recognized by the market: A report of Frost & Sullivan shows that Alibaba Cloud WAF ranks first in the cloud WAF market in Greater China.
Extensive experience: WAF protects core services of Alibaba Cloud and accumulates a large amount of attack and defense experience from Tmall and Taobao Double 11 events over the years.

The Only Chinese Vendor That Receives Full Recognition for Web Application Firewalls
Multi-scenario Deployment and Flexible Access

Multi-scenario Deployment and Flexible Access

Multi-scenario deployment: You can deploy WAF in the cloud or deploy protection clusters in your data centers to meet the requirements of different scenarios, such as public clouds, hybrid clouds, and data centers. Both Alibaba Cloud and third-party clouds are supported. WAF delivers the same protection capabilities for services in the cloud and in data centers.
Flexible access: You can connect Alibaba Cloud SLB, CDN, and ECS to WAF with a few clicks, and quickly configure the DNS records for your services that are deployed in data centers.

Alibaba Cloud WAF Features

Web Intrusion Prevention

Automatic Vulnerability Prevention Automatically detects and defends against the latest web vulnerabilities, including zero-day vulnerabilities first exposed by Alibaba Cloud, within hours. You do not need to manually patch the vulnerabilities.
Multi-dimensional Dynamic Protection Provides Alibaba Cloud-developed rules, AI-based deep learning, and proactive protection rules, and dedicated network-wide threat intelligence that is constantly updated to fully protect your services.
Anti-scanning and Anti-detection Automatically blocks traffic based on the characteristics and behavior of scanning and detection, network-wide threat intelligence, and deep learning algorithms to prevent attackers from discovering system vulnerabilities.
Custom Protection Rules Allows you to create custom protection rules based on your business requirements.

Traffic Control and Bot Management

Flexible Traffic Management Supports custom combination of all HTTP headers and body characteristics to implement access control and throttling for specific scenarios.
Mitigation Against HTTP Flood Attacks Mitigates HTTP flood attacks by using the default protection policies at different levels, custom protection policies, throttling policies, CAPTCHA verification, and blocking policies.
Accurate Bot Identification Accurately identifies bots and automatically responds to bot mutations based on AI technology and multi-dimensional data, such as fingerprints, behavior, characteristics, and intelligence.
All-scenario Protection Blocks web bots from accessing applications, such as websites, HTML5 pages, apps, and mini programs. This helps enterprises prevent and control service risks such as fraud and promotion abuse.
Diversified Methods to Handle Bot Traffic Provides different methods to handle traffic based on actual scenarios. The methods include blocking, CAPTCHA verification, throttling, and spoofing.
Scenario-specific Configuration Wizard Provides guidelines for scenario-specific configurations. This way, new users can quickly get started with Alibaba Cloud best practices.

Data Security Protection

API Security Protection Proactively discovers APIs of the earlier versions, APIs that lack the authentication mechanism, and APIs that cause risks such as excessive data exposure and sensitive data leaks.
Data Leak Prevention Detects and prevents sensitive data leaks. Sensitive data includes certificate numbers, bank card numbers, mobile phone numbers, and sensitive words.
Web Tamper Proofing Locks and caches the content of important pages. This way, users can view the original content of pages regardless of whether the pages are tampered with.
Account Risk Detection Automatically identifies common account risks such as dictionary attacks, brute-force attacks, and weak passwords.

Security O&M and Compliance

Secure Access Enables you to protect HTTPS services with a few clicks, provides end-to-end IPv6 support, and ensures intelligent load balancing, high availability in and off the cloud, and fast disaster recovery.
Full Access Logs Records and stores full web access logs. You can execute SQL statements to query and analyze the logs in real time. You can also create custom alert rules.
Automatic Asset Identification Discovers unprotected domain names based on the big data in the cloud. This helps shrink the attack surface.
Hybrid Cloud Deployment Provides protection for services that are deployed in data centers.
Compliance with Classified Protection Requirements Complies with the requirements of classified protection in various industries.
ZoTrus https encryption and website trusted identity validation service + Alibaba Cloud Web Application Firewall (WAF)
Join together to create a new ecosystem of web security and web trust.