You are on page 1of 4

Solution Brief

Web Application Firewall for Web


Environments
Overview Protects Web Servers: The WAF securely isolates
general-purpose servers from direct access, acting as
Web-based solutions are being implemented for nearly an intermediary between web applications and the
every aspect of business operations, and increasingly external clients who attempt to access them. The WAF
for trusted environments with mission-critical business provides robust authentication and policy support
applications. As a result, growing security concerns, and can either challenge users or transparently check
sluggish performance, and increasing complexity are authentication credentials using an organization’s
straining existing web server infrastructures. Web existing security framework. For high-performance,
servers are also increasingly the primary source for low-latency web threat protection of all uploaded
malware delivery networks, hosting malware, and content to web servers, the WAF integrates with the
putting users, resources, and reputations at risk. Symantec Content Analysis System and offers a choice
Growing privacy concerns are increasing SSL usage, of three leading anti-malware engines, plus static code
user identification, and full authentication and putting analysis, sandbox brokering, and integration. To ensure
new demands on web infrastructure—both on- confidentiality, the WAF can be configured to encrypt
premises and in the cloud. To secure and accelerate communications between users and web applications
web applications, whether with their own apps hosted using Secure Sockets Layer (SSL)/Transport Layer
in environments like Amazon Web Services (AWS) or Security (TLS).
cloud applications from vendors like Oracle, Microsoft,
SAP and others, organizations turn to Symantec® Web Accelerates Web Content: The WAF is based on SGOS,
Application Firewall (WAF)—deployed either on- a secure, object-based operating system specifically
premises or as a virtual solution in AWS. designed to handle web content and rich media.
SGOS combines patented proxy caching technology
Why Symantec for WAF Deployments? with an optimized TCP stack for efficient web content
acceleration. SGOS’s intelligent use of its integrated
Symantec WAF combines robust security, high- cache allows 60 to 90% of an application’s web
performance content delivery, and operational objects to be cached and served directly to users,
simplicity on a secure proxy architecture—allowing further enhancing site performance and scalability,
organizations to secure and accelerate their web and simultaneously offloading web servers. Rich media
applications to end-users, customers, employees, and support includes stream splitting and video on-demand
vendors. caching, plus bandwidth controls on all proxy services.
In addition, SSL services provide hardware-accelerated
Application Protection: The WAF offering includes
key negotiation, encryption, and decryption support.
advanced next-generation protection engines designed
to target the OWASP Top 10 vulnerability concerns. Simplifies Operations: An integrated, optimized
Protection is provided through advanced signature- physical or virtual appliance that combines proxy
less engines. Administrators can set policy taking software and hardware, the WAF is easy to install,
advantage of protection that includes content nature configure, and maintain on-premises or virtually in
detection engines for protection around code injection, AWS. Symantec Management Center provides an easy
HTML injection, directory traversal, command injection, to use graphical interface to define and implement
JSON validation, SQL injection, and cross-site scripting. policy rules. Comprehensive logging and reporting
In addition, signature-based engines can be used for provide detailed accounting information, giving
blocking known attack patterns. administrators the visibility necessary to assess web
usage patterns and track security issues, plus meet
regulations, and policy compliance.
Web Application Firewall for Web Environments
Solution Brief

Geo-IP: The WAF includes Geo-IP capability. Geo- is cacheable, both compressed and uncompressed
IP enables administrators to set policy based on the forms are stored on the WAF for future use. The
geographic location of the end-user accessing the supported compression formats are Gzip and deflate.
enterprise website. It allows country-specific locations Similarly, you can fetch compressed content from the
to be used in policy for regulatory, corporate, or origin web server if it provides compressed content,
compliance needs—or for help with troubleshooting and decompress it on the WAF if the client is not
policy. Geo-IP allows customers to identify the country capable of handling compressed content.
location of a specific client IP of traffic coming to • Implement granular access policies based on users,
the WAF. The Geo-IP database is automatically groups, time of day, location, network address, user
updated through the Symantec Global Intelligence agent, and other attributes to meet unique business
Network (GIN) to reflect changes in locations of the IP requirements. The WAF has access to over 500
addresses. header request and response variables and leverages
The WAF enables organizations to do the following: 40-plus triggers for advanced policy controls. For
• Accelerate delivery of web applications and content example, user policy can be enforced requiring
through proxy architecture with integrated caching, certain browsers and/or browser software versions.
stream splitting, bandwidth controls, threat analysis • Support load balancing for distribution of traffic to
of inbound and outbound web content, and a flexible multiple web server farms and clustering of WAF
policy language with unmatched user authentication appliances for high availability. Enhanced load
options. balancing is also available with a number of partner-
• Protect and secure web infrastructure by isolating based solutions.
origin servers from direct Internet access and scaling • Enable logging per policy rule and exceptions. This
web farms by off-loading user authentication, SSL is very useful when detecting unknown user agents
tunnels, and web content optimization. Plus the WAF and numeric hosts on a trusted network environment.
health checks for HTTP, HTTPS, TCP, ICAP, and ICMP The use of the negate option in policy creation allows
to monitor web content servers and proxy related logging on a policy rule when the element is not part
devices to alert administrators. This includes strict of the approved list for the trusted environment.
HTTP/HTML protocol validation from the server As a WAF, this provides allow-listing policy control.
and client. Alerts are provided via Email, syslog, and The WAF also supports custom logging with
SNMP. field selection, custom text, and formats within
• Secure user access to web applications, such as web its graphical policy manager for point-and-click
e-mail, intranet, and extranets by acting as an SSL/ selection of custom logs.
TLS termination/origination point. The WAF provides • Control file types, file extensions, true file type checks
both server and client side certificate support, with for masquerading files, the ability to strip and replace
web services encryption and decryption, and digital active content (Java, Visual Basic, ActiveX), restrict
signature verification. Key management and failover uploads of information, specify user agent types and
handling is also provided. In addition, the WAF can versions to control client software, header inspection,
also act as an IPv6 web gateway providing IPv6-to- rewrites and suppression, two way URL rewriting plus
IPv4 and IPv4-to-IPv6 proxy gateway capabilities. method level controls for HTTP, HTTPS, and FTP. The
New media NOCs are migrating to IPv6 and the WAF provides policy flexibility to header elements
WAF provides the ability to serve both IPv6 and IPv4 beyond typical “regex” processing for improved
audiences. performance, plus full URL parsing when required.
• Support deployments on-premises and in the cloud, • Authenticate clients using existing security
with on-premises physical or virtual appliances, and framework, including Active Directory (NTLM,
virtual deployments in Amazon Web Services (AWS). Kerberos, LDAP, SSO), eDirectory (LDAP, SSO),
• Deploy a reverse proxy solution, transparently tokens (SecurID, Safeword), authentication schemes
or non- transparently, using the WAF. The WAF (Oracle COREid, CA Siteminder, x.509 certificates,
provides an open relay server protection policy as local password files), credential support (NTLM,
well as compression support in HTTP to improve Basic, HTTPS Basic, HTML Form, HTTPS HTML
the web user experience. The WAF can compress Form, Explicit Proxy Auth Pop-up Form), mapping
or decompress content on the appliance and cache users to traffic (IP addresses, Cookies, Check with
the response in various forms. For example, you can Domain Server (SSO)), and supported authentication
fetch the content in the uncompressed form, and protocols (LDAP, RADIUS, XML Interface, Sequence
deliver it to client in compressed form. If the content of Authentication Realms, Assign failed users to
Guest, SAML, and Kerberos Constrained Delegation).
Web Application Firewall for Web Environments
Solution Brief

• Cache user credentials within its system. Depending • Offload webserver traffic, reducing infrastructure
on the security needs of the company and the costs while providing control, protection, and
trusted environment, credential cache can be set to performance.
store the credentials for any set period of time or
flush immediately after use. WAF appliances are easily configured and tuned for
the workload of high traffic websites. IT administrators
• Safeguard web infrastructure from malware, worms, can use the WAF to efficiently scale their web farms
and Trojans with real-time anti-malware analysis of all to address flash or peak periods of traffic, leveraging
uploaded or downloaded content. Content Analysis advanced features, such as content acceleration,
System integrates with the WAF via ICAP+ or S-ICAP compression, protection against Denial-of-Service
and leverages a dual intelligent cache design to attacks, and optional stream splitting and caching.
optimize content analysis for threats. Cacheable Administrators can also use the WAF to implement a
objects are analyzed once, served, and then cached scalable and secured web portal by front-ending web
for subsequent user requests. Any updates to the applications such as corporate web email (for Outlook
anti-malware analysis engine signals a new threat Web Access, Lotus Domino, SharePoint, and so on) and
analysis cycle for cached objects based on user web-based business applications (Siebel, Oracle, SAP,
demand—the object cache is never flushed. Non- and so on).
cacheable objects are fingerprinted if clean, served,
and then if seen again with the same fingerprint, For added security, the WAF can originate and
they are served directly to users for a faster web terminate SSL/TLS-encrypted sessions between web
experience. Any update to the anti-malware engine applications and users. This allows organizations to
refreshes the non-cacheable fingerprint cache. secure actions such as authentication and message
Content Analysis System supports three leading review on both sides of the data stream. To prevent
anti-malware engines (Kaspersky, McAfee, and subsequent users of a particular kiosk or workstation
Sophos) and analyzes files up to 5 GB in size and 99 from accessing a previous user’s account, the WAF can
layers of compression. Content Analysis System can be configured to erase cached authentication cookies.
even detect masquerading files within compressed For added protection, the WAF can be configured
archives with Kaspersky or Sophos anti-malware to automatically time out after a specified period
engines. In addition, Content Analysis System of inactivity, enabling administrators to strengthen
supports static code analysis, allow listing, and secure access from public networks. Symantec WAF
sandbox integration and brokering. is the leading proxy appliance for securing and
• Deliver high-performance streaming media to accelerating web applications in trusted and untrusted
thousands of simultaneous users with streaming environments. The WAF integrates robust web server
proxies. The WAF supports stream splitting to reduce protection and accelerated web content delivery in a
the load on rich media servers using RTMP, RTSP, scalable, centralized proxy architecture that simplifies
or MMS, plus HTMLv5. Caching of video on demand operations while significantly enhancing network
provides a one-to-many benefit to the WAF including performance.
RTMP and HTML objects (including Flash). Users
expect a rich media experience and the WAF can Key Features and Benefits
offload rich media content servers to scale server
Protects Web Servers
farms and provide an improved user experience.
• Advanced next-generation protection engines
• Gain visibility using Symantec Management Center target all security risks including the OWASP Top
and Symantec Reporter to aggregate log files from 10 vulnerability concerns. Protection is provided
multiple WAF devices for visibility and trending of through advanced signature-less engines. Examples
WAF utilization, threat detection from the advanced of available security include protection around
nature content threat detection, as well as the code injection, HTML injection, directory traversal,
traditional detection engines and the Content command injection, JSON validation, SQL injection,
Analysis System, user/group profile analysis, denied and cross-site scripting. In addition, signature-based
access attempts, and more. Management Center engines can be used for blocking known attack
provides role-based access via Active Directory patterns.
integration and custom dashboards when integrated
with Reporter.
Web Application Firewall for Web Environments
Solution Brief

• Securely isolates general-purpose servers from direct • Intuitive graphical interface simplifies policy rule
access. creation and management.
• Built on SGOS, a secure object-based operating • Comprehensive logging and reporting provide
system specifically designed to handle web content. visibility into web usage patterns and security issues.
The WAF is built on the ProxySG platform, which • Offloads IT web infrastructure, while adding control,
is FIPS 140-2 certified plus Common Criteria EAL2 protection, and performance to existing applications.
certified (3 major SGOS versions).
• Deployable as on-premises or virtual appliances,
• Controls user access with robust authentication and and with virtual appliances in Amazon Web Services
policy rules. (AWS)
• Intelligent OS distinguishes between valid and
malicious connections to service legitimate users Summary
while resisting DoS attacks.
For web environments, the WAF provides a full-
Accelerates Web Content protection reverse proxy solution rich in authentication
• Optimized TCP stack rapidly serves large amounts of options, SSL/TLS off-loading, and both object caching
static and dynamic web content. and rich media optimization to scale web applications.
• Intelligent cache allows 60 to 90% of an application’s As users move to tablets and smart phones with access
web objects to be cached and served directly to from unknown networks, or their everyday desktop
users. within a company office location, they expect a fast
web experience, no delays, available web content, and
• HTTP compression reduces required bandwidth, rich media on demand. While virtualization enables new
conserves CPU resources, and delivers previously data center economics and scale, the ability to optimize
compressed pages faster. and scale out both traditional web server farms, or
• Hardware-assisted SSL/TLS processing of key virtualized ones, remains a reverse proxy benefit,
negotiations. available on-premises or in AWS.
• Streaming proxies provide stream splitting and As SSL/TLS growth continues due to remote access
caching of video on demand to deliver high- with mobile workers, the WAF scales out SSL
performance streams to thousands of simultaneous performance to offload web server infrastructure.
users. The WAF within a DMZ using a secure proprietary OS
Simplifies Operations provides a safer footprint and keeps web origin servers
• “Set and forget” proxy appliance is easy to deploy safely protected inside a network and out of harm’s
and manage. way. Web-based business applications, collaboration
solutions, web-based email, online training, and live
• Integrated appliance eliminates need to install
media all benefit from a Symantec WAF.
applications or OS patches.
• Scalable solution reduces number of web servers
required.

For more product information: broadcom.com


Copyright © 2022 Broadcom. All Rights Reserved. The term “Broadcom” refers to Broadcom Inc. and/or its subsidiaries.
All trademarks, trade names, service marks, and logos referenced herein belong to their respective companies.
WAF-Web-Environments-SB100 January 7, 2022

You might also like