什么是Web应用程序防火墙?

A web application firewall (WAF) helps protect a company’s web applications by inspecting 和 filtering traffic between each web application 和 the internet. WAF可以帮助保护web应用程序免受 跨站点请求伪造(CSRF)等攻击, 跨站脚本(XSS), 文件包含, 和SQL注入

WAF对于提供电子商务网站的公司尤其有益, 网上金融服务, or any other type of web-based product or service involving interactions with customers or business partners. 在这些情况下,waf在防止欺诈和数据盗窃方面特别有用. 然而, 因为WAF的设计并不是为了抵御所有类型的攻击, 作为一套工具的一部分,它的工作效果最好 综合应用安全方案.

WAF的主要优点

A WAF can provide critical protection for any online business that must securely h和le private customer data. Businesses typically deploy a WAF to shield their web applications from sophisticated 和 targeted attacks, 就像 跨站点脚本(XSS)SQL注入,这可能会导致欺诈或数据被盗. 当成功, these types of incursions can severely compromise customer confidence 和 even result in regulatory penalties. The added protection that a WAF provides can help safeguard a company’s reputation 和 position in the market.

WAF还减轻了确保适当的管理负担 Web应用程序安全测试 在持续的基础上. 通过帮助主动制定指导方针和规则, application security teams are able to monitor for what should 和 shouldn’t be allowed through a WAF. 从那里, teams can receive timely notification of an attack in progress so they can respond much more rapidly to potential security incidents. 

Because a WAF provides security administrators with the application visibility necessary to demonstrate compliance with regulatory st和ards 就像 PCI, HIPAA, 和GDPR, 从遵从性的角度来看,它也是有价值的. 结合, all of these advantages can help a company strengthen its web application security 和 better safeguard customer data from evolving threats.

无状态waf vs. 有状态waf

WAF位于公司的web应用程序和来自internet的请求之间. 通过反向代理, 它可以监视, 过滤器, 或在数据包往返于web应用程序时阻止数据包. In doing so, it attempts to screen out potentially harmful traffic that may enable web exploits. A WAF may come in the form of a cloud-based solution, an appliance, a server plugin, or a filter. 

早期waf, 它们被称为无状态waf, used static rules to analyze potential threats arriving via inbound requests to a company’s web application servers. 使用模式识别, they effectively generated educated guesses on how a web application might react to a specific form of attack using predetermined models of application behavior 和 attack behavior.

例如, 无状态waf可能会检查请求进入的速度, 它们是否来自同一来源, 以及其他可能表明恶意活动正在进行的行为指标.

无状态waf执行这些任务的速度要比人类快得多, 但它们的适应能力和灵活性不足以成功抵御不断进化的攻击. 一场持续不断的猫捉老鼠的游戏随之而来, upon discovering that their initial form of attack on a web application had been unsuccessful, would simply devise a new form of attack behavior that the WAF had not seen before 和 could not prevent. 然后, 当WAF最终收到可以抵御这种新攻击变体的新规则时, 攻击者会想出另一种逃避检测的方法.

第二代waf, 称为有状态waf, 提供比其前身更灵活的防御. 有状态waf can enrich collected data with relevant context 和 analyze a web application’s current threat l和scape. 因为它们的范围更广, 考虑到更多的上下文视图, stateful WAFs are better at detecting critical issues such as DDoS attacks 和 “low 和 slow” attacks that attempt to undermine security by flying under the radar.

WAF vs. 粗声粗气地说

另一种用于监控和保护的技术是 运行时应用程序自我保护. 粗声粗气地说阻止恶意流量,而不需要使用应用程序本身的静态规则. Rather than relying on predictions about how an application might behave in a particular scenario, 粗声粗气地说 assesses actual application behavior to detect potentially malicious activity (例如, 对数据库的调用, 打开文件的请求, 或者请求启动shell以执行命令). 

这可以减少使用WAF时经常出现的误报, 使安全团队能够更准确地实时了解潜在的攻击. 和, 因为它使用应用程序本身, 粗声粗气地说 can still assess an application’s security even as the application is continually updated 和 further developed. 粗声粗气地说 fits more easily into a continuous process because you can watch how the app behaves as you continually push code changes instead of having to manipulate the static rules for WAF. WAF和粗声粗气地说可以相互补充, 结合各种力量,为企业提供全面而健壮的应用程序安全性.

WAF最佳实践

Here are three tips to ensure that your business successfully maximizes the benefits of a WAF:

1. 确保WAF支持您的应用程序安全目标

有许多可用的WAF解决方案, each with varying security features 和 techniques for both identifying 和 preventing attacks. 确保您选择的任何WAF都支持您的特定应用程序安全目标.

2. 仔细评估和测试您的WAF解决方案

为了真正理解WAF是如何成为你的生活中不可或缺的一部分 应用程序安全程序, it may be beneficial to test any WAF solution you are evaluating before making a final decision on whether to implement it. 这种方式, you can assess 和 underst和 how it will function in coordination with other application security tools you may be using, 例如粗声粗气地说, since these technologies are not mutually exclusive 和 can be used in t和em for the most comprehensive coverage. 

3. 考虑你需要哪些内部资源

在您评估WAF解决方案时, 想想你需要哪些内部资源来充分利用它. You may determine that you will need to build additional skills 和 capabilities within the security team, 例如, or you may want to consider how implementing a WAF will change existing security processes your team has in place.

Businesses face increasingly sophisticated attacks on their web applications as malicious actors seek a payday from fraud 和 data theft. 确保适当的web应用程序安全性从未像现在这样重要, but companies can make significant strides toward protecting their web applications 和 customer data by adopting a web application firewall. It’s an essential part of a robust application security toolkit as well as a modern 应用程序安全程序.

我需要Web应用程序防火墙(WAF)吗??

网络攻击 变得越来越复杂, businesses 和 organizations must put themselves in the best position to defend themselves 和 their clients from malicious intent. 参与电子商务的公司, 网上金融服务, 其他各种基于网络的产品也不断面临欺诈和数据盗窃的威胁, 这使得他们容易受到客户信任和可能的监管纪律的损害.

还有一套工具, WAFs can add an essential extra layer of defense to an already-robust 应用程序安全程序. Security professionals can leverage a web application firewall to monitor a possible attack-in-progress by receiving alerts for activity which violates pre-determined guidelines 和 rules. This visibility ensures that security teams have the necessary capacity to fulfill regulatory st和ards, 同时仍然保持对客户数据的最大保护.

阅读更多关于Web应用程序安全的信息

了解Rapid7的Web应用程序安全产品

DevOps安全:博客的最新消息