You are on page 1of 23

Barracuda Web Application Firewall

Barracuda Web Application Firewall Overview


The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G

Barracuda Web Application Firewall REST API Guide


1 / 23

https://techlib.barracuda.com/BWAFOverview

G G G

Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

2 / 23

What's New in the Barracuda Web Application Firewall


The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

3 / 23

Deployment Options
The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

4 / 23

Getting Started
The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

5 / 23

Securing HTTP/HTTPS Traffic


The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

6 / 23

Web Services and XML Firewall Protection


The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

7 / 23

Advanced Security
The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

8 / 23

Application DDoS Attack Protection


The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

9 / 23

Tuning Security Rules


The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

10 / 23

Access Control
The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

11 / 23

Traffic Management
The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

12 / 23

Logging, Reporting and Monitoring


The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

13 / 23

High Availability
The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

14 / 23

Networking
The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

15 / 23

System Administration and Maintenance


The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

16 / 23

Certificate Management
The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

17 / 23

SNMP GET Commands


The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

18 / 23

Extended Match Syntax Help


The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

19 / 23

Attacks Description - Action Policy


The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

20 / 23

How to Use IPV6


The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

21 / 23

Evaluation Policy and Flow


The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

22 / 23

Limited Warranty and License


The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target applications hosted on web servers and in the cloud. The Barracuda Web Application Firewall scans all inbound web traffic to block attacks, and inspects the HTTP responses from the configured back-end servers for Data Loss Prevention (DLP). The integrated access control engine enables administrators to create granular access control policies for Authentication, Authorization & Accounting (AAA) without having to change the application. The onboard L4/L7 Load Balancing capabilities enable organizations to quickly add back-end servers to scale deployments as they grow. Its application acceleration capabilities like SSL Offloading, caching, compression, and connection pooling ensures faster application delivery of the web application content. The Barracuda Web Application Firewall is available in multiple models and can be used to securely deploy applications of any size. For information on available models, refer Barracuda Web Application Firewall Datasheet and 860/960 Hardware Datasheet.

Where to Start
Learn about your Deployment Options. If you have the Barracuda Web Application Firewall Vx virtual machine, start here: Virtual Deployment . If you have the Barracuda Web Application Firewall appliance, start here: Getting Started. Alternatively, you can download the Barracuda Web Application Firewall Quick Start Guide.

Key Features
G

G G G G

G G

Protection against common, high-visibility attacks SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling Protection against attacks based on session state Session Hijacking, Cookie Tampering, Clickjacking Brute Force Attack Prevention Application denial of service (DoS) protection Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter Data Theft Protection Deep inspects all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns). Website Cloaking Strips identifying banners of web server software and version numbers and provides customizable HTTP error handling to defeat server fingerprinting attacks (Suppressing error codes and filtering headers). Access Control Form and Basic Authentication and Single Sign On with integrations into LDAP, RADIUS, CA SiteMinder, RSA SecurID, Kerberos, SMS Passcode Application Delivery Load Balancing, Caching and Compression, SSL Offloading, Rate Control Logging, Reporting and Monitoring Inbuilt reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog

Additional Resources
G G G G

Barracuda Web Application Firewall REST API Guide Configuring Syslog and other Logs System Log Messages Mitigating Website Vulnerabilities using Vulnerability Scanners

https://techlib.barracuda.com/BWAFOverview

23 / 23

You might also like