Managed Web Application Firewall

Home

Managed Web Application Firewall

Safety, Availability, Compliance


Overview

Your web applications are constantly under threat from hackers who target critical customer data like personal details and financial information. Netmagic’s Managed Web Application Firewall (WAF) Service, powered by Imperva, helps you detect and block unauthorized intrusions such as SQL Injection, Cross-site Scripting (XSS), illegal resource access, malicious bots, and other OWASP Top 10 threats.

Delivered to customers as a complete managed service, WAF gives you a simple and cost effective solution to manage your web application security. A complete managed service offering enables you to concentrate on strategic business activities, instead of dealing with security and compliance issues. Key features of Netmagic WAF include:

  • Out of the box compliance with PCI DSS 6.6 standards
  • Access to global Security Intelligence by Imperva Threat Radar
  • Easy upgrade to advanced DDOS Protection and Web App Penetration Testing
  • Webserver Platform Independent

Netmagic offers two distinct models for Managed WAF.

SecureAT Cloud WAF Service

secureAT is a cloud based Managed Web application firewall service that provides advanced application level security to customer’s web applications hosted with Netmagic and is powered by industry leading Web Application Firewall from Imperva. The service helps safeguard data, maximize website availability and provide a route to PCI DSS 6.6 compliance.

secureAT allows businesses to deliver their online applications securely, protecting websites without the need for costly appliances or in-house security expertise. It works on a cloud based commercial model – simply pay as per use on monthly basis.

Managed Dedicated WAF

Netmagics Managed Dedicated WAF service helps enterprises dedicated WAF solutions which can be customized as per the customer’s infrastructure requirement. Offered along with Netmagics 24x7 SOC support makes management of these complex security solution an easy affair for the customer.

Why WAF?


High Security

  • Automatically blocks attempts to hack websites
  • Offers protection against Zero Day Attacks
  • Performs deep inspection of HTTP and HTTPS traffic content
  • Reads entire request – both headers and content
  • Views the request in the exact form as the application would execute
  • Counters emerging threats
  • 24X7 Security Incident Response

Simplicity

  • Webserver Platform Independent
  • Delivered via SaaS model
  • Go-Live with minimal disruption to live traffic
  • Simple commercial model.

Best-in-Class Features

  • Out-of-the-box compliance with PCI DSS 6.6 standards
  • Access to global Security Intelligence by Imperva’s Threat Radar
  • Easyly upgradeable to advanced Network DDOS Protection
  • Integration of Web App Penetration Testing with the WAF

Cost Optimized

  • secureAT provides upto 40% benefit over dedicated appliance solution
  • No Maintenance and Management overheads
  • secureAT works on Simple commercial model aligned to bandwidth usage and number of domains

PCI Compliance

  • Help in achieving the controls necessary for PCI DSS compliance

Global Security Intelligence

  • Powered by Imperva’s industry leading ‘Threat Radar’ service.
  • Leverages the collective security intelligence across the globe to react to new and emerging threats
  • Geo Location based Security filters can be enabled.

Contact Us : +91-8448440769

sales@cloudfirst.in