Digital
Now Reading
Cloudflare
0
Review

Cloudflare

Overview
Synopsis

Cloudflare’s enterprise-class web application firewall (WAF) protects Internet property from common vulnerabilities like SQL injection attacks, cross-site scripting, and cross-site forgery requests with no changes to the existing infrastructure.

Category

Web Application Firewalls

Features

• Collective intelligence to identify new threats
• Purge, Statistics, Configuration Management
• Multi-cloud security provides visibility into security events, while allowing for consistent security controls
• Spectrum protects TCP applications and ports from volumetric DDoS attacks and data theft by proxying non-web traffic
• Zone Lockdown allows for the whitelisting of specific IP addresses and IP ranges, whereby all other IPs are effectively blacklisted
• Spam & Scraping Protection

License

Proprietary

Price

• Pro - $20 / month / domain
• Business - $200 / month / domain

Pricing

Subscription

Free Trial

Available

Users Size

Small (<50 employees), Medium (50 to 1000 Enterprise (>1001 employees)

Company

Cloudflare

What is best?

• Multi-cloud security provides visibility into security events, while allowing for consistent security controls
• Spectrum protects TCP applications and ports from volumetric DDoS attacks and data theft by proxying non-web traffic
• Zone Lockdown allows for the whitelisting of specific IP addresses and IP ranges, whereby all other IPs are effectively blacklisted
• Spam & Scraping Protection

What are the benefits?

• Prevent Customer Data Breach: Prevent attackers from compromising sensitive customer data, such as user credentials, credit card information
• Mitigate DDoS Attacks: Maintain availability and performance, while containing operating costs
• Website optimization: Improve the performance of Internet assets
• Automated: Focus on creating useful features instead of protecting them from would-be attackers

PAT Rating™
Editor Rating
Aggregated User Rating
Rate Here
Ease of use
7.6
8.3
Features & Functionality
7.6
8.5
Advanced Features
7.6
8.5
Integration
7.6
8.5
Performance
7.6
7.8
Customer Support
7.6
8.2
Implementation
8.2
Renew & Recommend
8.4
Bottom Line

Cloudflare protects and secures websites, applications and APIs against denial-of-service attacks, customer data compromise, and abusive bots.

7.6
Editor Rating
8.3
Aggregated User Rating
3 ratings
You have rated this

Cloudflare’s enterprise-class web application firewall (WAF) protects Internet property from common vulnerabilities like SQL injection attacks, cross-site scripting, and cross-site forgery requests with no changes to the existing infrastructure.

Cloudflare’s WAF helps users stay ahead of threats by automatically updating when new security vulnerabilities are released. Rules created by Cloudflare in response to new threats are responsible for mitigating the vast majority of threats on Cloudflare network. While traditional OWASP rules and customer specific rules are important, they are not enough without Cloudflare's automatic WAF updates.

Cloudflare offers a single source of control for the security of websites, applications, and APIs, hosted across multiple cloud environments. Multi-cloud security provides visibility into security events, while allowing for consistent security controls, across all clouds in which Internet assets are deployed. Any attack traffic seen by Cloudflare is recorded and analyzed. Cloudflare’s network then shields Internet assets across all cloud providers.

Cloudflare’s WAF protects web properties from the OWASP top 10 vulnerabilities by default. These OWASP rules are supplemented by 148 built-in WAF rules that can be applied with the click of a button. Business and Enterprise customers can also request custom WAF rules to filter out specific attack traffic.

Cloudflare’s layered security approach combines multiple security practices into one service. It prevents disruptions caused by bad bots, while allowing the good bots, such as Google web crawlers through, keeping Internet assets highly available, protected, and performant.

Cloudflare WAF also includes an IP firewall that lets users whitelist or blacklist traffic based on IP address, IP ranges, Autonomous System Number (ASN), or country (including Tor).

Filter reviews
User Ratings





User Company size



User role





User industry





Ease of use
Features & Functionality
Advanced Features
Integration
Performance
Customer Support
Implementation
Renew & Recommend

What's your reaction?
Love It
0%
Very Good
0%
INTERESTED
0%
COOL
0%
NOT BAD
0%
WHAT !
0%
HATE IT
0%