Updated on 2024-04-12 GMT+08:00

Functions

WAF helps you protect services from various web security risks. The following table lists the functions of WAF.

Function

Description

Service configuration

Protection for IP addresses and domain names (wildcard, top-level, and second-level domain names)

Objects supported by WAF: domain names or IP addresses of web applications on a cloud or on-premises data centers

HTTP/HTTPS Service Protection

WAF keeps applications stable and secure. It examines HTTP and HTTPS requests to detect and block attacks, such as Structure Query Language (SQL) injections, cross-site scripting (XSS), web shell upload, command or code injections, file inclusion, sensitive file access, third-party vulnerability exploits, CC attacks, malicious crawlers, and cross-site request forgery (CSRF).

WebSocket/WebSockets

WAF can check WebSocket and WebSockets requests, which is enabled by default.

Non-standard port protection

In addition to standard ports 80 and 443, WAF also supports non-standard ports.

Web application security protection

Basic Web Protection

NOTE:

If you set Protective Action to Block, you can use the known attack source function. It means that if WAF blocks malicious requests from a visitor, you can enable this function to let WAF block requests from the same visitor for a period of time.

With an extensive reputation database, WAF defends against Open Web Application Security Project (OWASP) top 10 threats, and detects and blocks threats, such as malicious scanners, IP addresses, and web shells.

  • All-around protection

    WAF detects and blocks varied attacks, such as SQL injection, XSS, remote overflow vulnerabilities, file inclusions, Bash vulnerabilities, directory (path) traversal attacks, sensitive file access, command and code injections, web shells, backdoors, malicious HTTP requests, and third-party vulnerability exploits.

  • Web shell detection

    WAF protects against web shells from upload interface.

  • Precise identification
    • WAF uses built-in semantic analysis engine and regex engine and supports configuring of blacklist/whitelist rules, which reduces false positives.
    • WAF supports anti-escape and automatic restoration of common codes, which improves the capability of recognizing deformation web attacks.

      WAF can decode the following types of code: url_encode, Unicode, XML, OCT, hexadecimal, HTML escape, and base64 code, case confusion, JavaScript, shell, and PHP concatenation confusion

  • Deep inspection

    WAF identifies and blocks evasion attacks, such as the ones that use homomorphic character obfuscation, command injection with deformed wildcard characters, UTF7, data URI scheme, and other techniques.

  • Header detection

    WAF detects all header fields in the requests.

CC attack protection rules

CC attack protection rules can be customized to restrict access to a specific URL on your website based on a unique IP address, cookie, or referer field, mitigating CC attacks.

Precise protection rules

NOTE:

If you set Protective Action to Block, you can use the known attack source function. It means that if WAF blocks malicious requests from a visitor, you can enable this function to let WAF block requests from the same visitor for a period of time.

WAF allows you to customize protection rules by combining HTTP headers, cookies, URLs, request parameters, and client IP addresses.

Blacklist and whitelist rules

NOTE:

If you set Protective Action to Block, you can use the known attack source function. It means that if WAF blocks malicious requests from a visitor, WAF will proactively block requests from the same visitor for a period of time.

You can configure blacklist and whitelist rules to block, log only, or allow access requests from specified IP addresses.

Geolocation access control rules

You can customize these rules to allow or block requests from a specific country or region.

Web tamper protection rules

You can configure these rules to prevent a static web page from being tampered with.

Website anti-crawler protection

WAF dynamically analyzes your website service models and accurately identifies crawler behavior based on data risk control and bot identification systems.

Information leakage prevention rules

You can add two types of information leakage prevention rules.

  • Sensitive information filtering: prevents disclosure of sensitive information (such as ID numbers, phone numbers, and email addresses).
  • Response code interception: blocks the specified HTTP status codes.

Global protection whitelist (formerly false alarm masking) rules

This function ignores certain attack detection rules for specific requests.

Data masking rules

Data masking prevents such data as passwords from being displayed in event logs.

Connection protection

If a large number of 502 Bad Gateway and 504 Gateway Timeout errors are detected, you can enable WAF breakdown protection and connection protection to let WAF suspend your website and protect your origin servers from being crashed. When the 502/504 error requests and pending URL requests reach the thresholds you configure, WAF enables corresponding protection for your website.

Configuring connection timeout

  • The default timeout period for connections from a browser to WAF is 120 seconds. The value varies depending on your browser settings and cannot be changed on the WAF console page.
  • The default timeout duration for connections between WAF and your origin server is 60 seconds. You can customize a timeout duration on the WAF console.

    On the Basic Information page, enable Timeout Settings and click . Then, specify WAF-to-Server connection timeout (s), Read timeout (s), and Write timeout (s) and click to save settings.

Event management

  • WAF allows you to view and handle false alarms for blocked or logged events.
  • You can download events data over the past five days.

GUI-based security data

WAF provides a GUI-based interface for you to monitor attack information and event logs in real time.

  • Centralized policy configuration

    On the WAF console, you can configure policies applicable to multiple protected domain names in a centralized manner so that the policies can be quickly delivered and take effect.

  • Traffic and event statistics

    WAF displays the number of requests, the number and types of security events, and log information in real time.

High flexibility and reliability

WAF can be deployed on multiple clusters in multiple regions based on the load balancing principle. This can prevent single points of failure (SPOFs) and ensure online smooth capacity expansion, maximizing service stability.