Digital
Now Reading
F5
0
Review

F5

Overview
Synopsis

F5 Advanced Web Application Firewall (WAF) protects against the latest wave of attacks using behavioral analytics, proactive bot defense, and application-layer encryption of sensitive data, such as credentials.

Category

Web Application Firewalls

Features

• BIG-IP Application Security Manager (available as an appliance or virtual edition)
• Application Delivery Firewall with Application Security and Access Management
• Protocol Security—Appears as a TCP peer to both client and server
• Dynamic Threat Defense—Enforces protocol functions on both standard and emerging or custom protocols via
iRules
• Proactive Bot Protection: Proactively defend applications against automated attacks by bot and other attack tools
• DataSafe encrypts data at the application layer to protect against malware and keyloggers

License

Proprietary

Pricing

Subscription

Free Trial

Available

Users Size

Small (<50 employees), Medium (50 to 1000 Enterprise (>1001 employees)

Company

F5

What is best?

• Protocol Security—Appears as a TCP peer to both client and server
• Dynamic Threat Defense—Enforces protocol functions on both standard and emerging or custom protocols via
iRules
• Proactive Bot Protection: Proactively defend applications against automated attacks by bot and other attack tools
• DataSafe encrypts data at the application layer to protect against malware and keyloggers

What are the benefits?

• Ensure application availability: Secure networks from DDoS threats across a variety of protocols, with in-depth rules customization and increased performance and scalability
• Streamline firewall deployment: Simplify security configuration with firewall policies oriented around applications and an efficient rules and policy GUI
• Inspect SSL sessions: Fully terminate and decrypt SSL traffic to identify potentially hidden attacks—at high rates and with high throughput
• Unified Platform: Enables consolidation of DNS, web, access, and security functions onto a single platform

PAT Rating™
Editor Rating
Aggregated User Rating
Rate Here
Ease of use
7.6
8.7
Features & Functionality
7.6
5.9
Advanced Features
7.6
8.2
Integration
7.6
8.7
Performance
7.6
8.8
Customer Support
7.6
8.9
Implementation
8.4
Renew & Recommend
8.0
Bottom Line

F5 is a stateful, full-proxy security solution that provides advanced network protection and capabilities that exceed traditional firewalls.

7.6
Editor Rating
8.2
Aggregated User Rating
7 ratings
You have rated this

F5 Advanced Web Application Firewall (WAF) protects against the latest wave of attacks using behavioral analytics, proactive bot defense, and application-layer encryption of sensitive data, such as credentials.

FT WAF—with its unmatched scale and performance—is also ideal for cloud and communications service provider deployments. In service provider environments, F5 WAF helps to ensure performance as it protects not only the network itself, but also subscribers, from attacks.

A single F5 platform scales to handle up to 576 million concurrent connections, 640 Gbps of throughput, and 8 million connections per second to mitigate even the largest volumetric attacks. And when combined with hardware redundancy, synchronization, health monitoring, and automatic failover/failback capabilities, this provides greater assurance in availability and reliability.

Only F5’s next-generation, cloud-ready ADC platform provides DevOps-like agility with the scale, security depth, and investment protection needed for both established and emerging apps. As a result, customers can accelerate private clouds and secure critical data at scale while lowering TCO and future-proofing their application infrastructures.

F5’s proactive bot defenses stop automated attacks and leverage a combination of challenge- and behavior-based techniques to identify and filter out bot traffic. By stopping bad bots, users can eliminate many of these opportunistic attacks.

Advanced WAF includes F5 DataSafe to help encrypt data and credentials at the application-layer—without having to update the application. This encrypts the data as it passes through the Advanced WAF solution.

Advanced WAF automatically learns the application behavior, combining the behavioral heuristics of traffic with the server stress to determine DDoS conditions. This process provides the most accurate detection without false positives. Dynamic signatures are then created and deployed on the fly for real-time protection.

Filter reviews
User Ratings





User Company size



User role





User industry





Ease of use
Features & Functionality
Advanced Features
Integration
Performance
Customer Support
Implementation
Renew & Recommend

What's your reaction?
Love It
0%
Very Good
0%
INTERESTED
0%
COOL
0%
NOT BAD
0%
WHAT !
0%
HATE IT
0%