Digital
Now Reading
Barracuda Networks
0
Review

Barracuda Networks

Overview
Synopsis

Barracuda Web Application Firewall is a comprehensive web application security platform that secures apps, defends against bots and DDoS attacks, and accelerates application delivery.

Category

Web Application Firewalls

Features

• Role-based access controls enables DevOps, SecOps, and NetOps teams to manage security at every stage of the application lifecycle
• Cloaking prevents attack reconnaissance by suppressing server banners, error messages, HTTP headers, return codes...
• URL Encryption: Ensure the original URLs or the directory structure are never exposed externally to prying eyes
• Virtual Patching and Vulnerability Scanner Integration
• Volumetric DDoS Protection: Identify patterns of DDOS attacks in the connections and block them
• XML Firewall capability secures applications against schema and WSDL poisoning, highly-nested elements, recursive parsing, and other XML-based attacks

License

Proprietary

Pricing

Subscription

Free Trial

Available

Users Size

Small (<50 employees), Medium (50 to 1000 Enterprise (>1001 employees)

Company

Barracuda Networks

What is best?

• URL Encryption: Ensure the original URLs or the directory structure are never exposed externally to prying eyes
• Virtual Patching and Vulnerability Scanner Integration
• Volumetric DDoS Protection: Identify patterns of DDOS attacks in the connections and block them
• XML Firewall capability secures applications against schema and WSDL poisoning, highly-nested elements, recursive parsing, and other XML-based attacks

What are the benefits?

• Simple: Deploy on premises as plug-and-play appliances or virtual machines
• Adaptive profiling: Greatly reduces the risk of attacks and helps prevent zero-day vulnerabilities
• Multi-protocol support: Provide inspection capabilities for application protocols like XML and JSON; can be configured to proxy HTTP2 as well as HTML5 websockets traffic
• Caching: Speed up application response time by caching static content and using it to respond to repeated requests for the same content

PAT Rating™
Editor Rating
Aggregated User Rating
Rate Here
Ease of use
7.6
9.4
Features & Functionality
7.6
8.4
Advanced Features
7.6
6.6
Integration
7.6
8.5
Performance
7.6
8.4
Customer Support
7.6
8.8
Implementation
8.8
Renew & Recommend
9.2
Bottom Line

Barracuda analyzes threat intelligence data from millions of collections points worldwide to provide real time advanced threat protection for email, networks and websites .

7.6
Editor Rating
8.5
Aggregated User Rating
4 ratings
You have rated this

Barracuda Web Application Firewall is a comprehensive web application security platform that secures apps, defends against bots and DDoS attacks, and accelerates application delivery.

The Barracuda Web Application Firewall protects applications, APIs, and mobile app backends against a variety of attacks including the OWASP Top 10, zero-day threats, data leakage, and application-layer denial of service (DoS) attacks. By combining both positive signature-based policies with robust anomaly detection capabilities, Barracuda WAF can defeat today’s most sophisticated attacks targeting web applications.

Barracuda Active DDoS Prevention—an add-on service for the Barracuda Web Application Firewall—filters out volumetric DDoS attacks before they ever reach the network and harm your apps. It also protects against sophisticated application DDoS attacks without the administrative and resource overhead of traditional solutions, to eliminate service outages while keeping costs manageable for organizations of all sizes.

The Barracuda Web Application Firewall provides comprehensive security and availability for API’s. It can secure both XML and JSON API’s against all types of attacks, including API farming and scraping. The Barracuda WAF also secures the XML and JSON parsers, all while providing complete, granular access control.

The built-in rate control and application delivery features enable consistent and reliable API delivery within SLA’s to ensure seamless scalability, all while virtual patching provides an automated feedback loop for security. The Barracuda WAFs built-in bot detection technologies can distinguish between bad bots from good bots through a verity of countermeasures.

This ensures applications are ready to perform optimally for customers, clients, employees, and partners. The Barracuda Web Application Firewall helps users enable HTTPS quickly and easily, even for legacy applications, with Instant SSL capabilities.

With a hardened SSL/TLS stack and performance acceleration capabilities, Barracuda WAF ensures fast, secure and reliable access to all web-facing applications. Built-in layer 7 load balancing, caching and compression technologies cut latency and deliver consistent, reliable access for every user.

Filter reviews
User Ratings





User Company size



User role





User industry





Ease of use
Features & Functionality
Advanced Features
Integration
Performance
Customer Support
Implementation
Renew & Recommend

What's your reaction?
Love It
0%
Very Good
0%
INTERESTED
0%
COOL
0%
NOT BAD
0%
WHAT !
0%
HATE IT
0%