What is a Web Application Firewall

There are many ways to protect your website. Having a web application firewall is one of them. Read on to find out more.

Updated: 20 Feb, 23 by Antoniy Yushkevych 14 Min

List of content you will read in this article:

We have seen a tremendous increase in web application security in the last few years, and the main reason for such extended usage even after having high-level security software is web attacks have become the most common reason for data breaches. Top cybersecurity companies highlighted this in many reports, so it has become a critical component for users to consider. In most cases, these web application attacks target websites and servers using some common attacks like SQL injection or cross-site scripting. 

To safeguard against such attacks, one must look for a robust web application firewall to stop cyber hackers from exploiting vulnerabilities. In this article, we shall understand some of the important terminology surrounding WAFs and what is required to filter out threats and increase web security for end-users. 

A web application firewall is responsible for filtering traffic from malicious websites before it reaches any web application. These firewalls protect HTTP applications by blocking targeted attacks like SQL injection and denial-of-service (DoS) attacks. To maintain a high standard for security software, OWASP has constantly pushed to write a solid framework for web applications to make them more resistant to any attack. The open-source foundation has many resources to help developers secure their web servers, but every web application cannot be built with the same guidelines. Some servers must follow IPS, IDS, and some other standard protocols to protect their network. 

A WAF also helps a great deal in preventing malware infections inserted by hackers. Cybercriminals usually take advantage of a website by inserting fake link redirects and drive-by-downloads. Only a WAF can protect both web content and visitors from such exploitation. A normal firewall cannot monitor and block traffic and can only protect the data run between two web servers. 

In the early days of the Internet, many IT experts strongly believed there was no need for an additional firewall to the computer. Shockingly, some public magazines even encouraged articles with titles that go along the lines of- "Does your computer need an extra security firewall?". At that time, no one believed in firewalls because port systems worked perfectly fine to differentiate different traffic types. The concept of ports is based on filtering incoming packets and performing necessary action sent by the web browser. 

These concepts and conventional firewall techniques held the fort for a good decade. Still, when companies started mainstreaming with their online operations, it instantly became insufficient for most user bases. Modern companies took over the world by rapid application development and software. This was not working well for the end-users because it created more vulnerabilities than hackers simply scanning ports. The applications were full of errors and bugs that one could not easily understand and fix. As a result, criminals started exploiting every bug to their advantage. 

This was when WAF was born. In the initial stages of WAF development, companies using in-house servers used to install the software to eliminate thousands of attacks literally. As the software and firewalls matured with time, cloud-based service companies bought a subscription plan to remove all cyber threats. Within a short time, every small and large IT company started to adopt web application firewalls, as it does more than compare port numbers and IP addresses. 

A web application firewall can be designed for software, hardware devices, or both. A WAF takes over control of a web application and denies all requests coming from malicious sites. WAFs are deployed along with the backend network to prevent web servers and user data, and they usually follow a common configuration called a reverse proxy. In this method, the intermediary or middle-man present between a client and the backend network is WAF. So, when clients request the backend network, it must first go through the web application firewall. 

WAFs, take over control of the client requests as well as outgoing server responses. As this happens in both directions, the software can identify traffic against security policies. Blocking traffic or filtering malicious sites is done using either a negative or positive security model. 

In case of a negative security model, the firewalls preset certain rules to send across the server requests. Most traditional firewalls followed a negative model, as they used to allow almost every incoming request if it followed some predefined security rules. It may have worked in those days, but this security model cannot provide full protection to the user in today's technology-first world. The negative model has so many loopholes that hackers can take advantage of, and some of the main problems faced by IT departments are: 

  • Zero protection against a non-existent threat present in the database. If an attack is not predefined in the database, the firewall allows its request and gives the end-user access. 
  • WAFs filtering is not 100% reliable. Suppose cybercriminals find out that a WAF is based on a negative security model. In that case, they can make minor corrections to their incoming attack and make it a completely new form of attack that is not present in the database. 
  • No robust protection against all types of attacks. Negative security models do not cover every threat highlighted by OWASP and are also not implemented at an in-depth level. 

When we talk about a positive security model, we need to understand that it is just another defense line after the requests pass through negative security rules. Once the web requests follow negative-security rules, they are again scrutinized and compared with user requests. If any irregularities are found while scanning, the firewalls block the traffic. Apart from these two models, another advanced approach is connected to the next-generation web application firewalls. They follow a unique method to filter traffic, but they can also implement a hybrid model. 

With technological advancements, people are getting equipped with better tools and software to build applications. So it is important to select the right WAF to perfectly bridge the gap between the application interface and web server. Now, the problem in selecting from a wide variety of options is that you need to know the advantages and disadvantages of each. To help you select the right type of WAF, we have listed three options covering almost every security firewall in the market. 

Hardware-Based Web Application Firewall 

A WAF used through a hardware appliance is mainly designed to serve organizations that get thousands of visitors daily. Having a hardware appliance increases client efficiency and takes care of a massive user base with high speed and performance. This type of web application firewall is required to install within the local area network, which is why it can run at high speeds daily. Hardware installation and regular costs of maintenance are considerably higher when compared to others, but for businesses operating at a huge scale, these costs are easily affordable. One of the most prominent hardware-based WAF is WAPPLES, which comes with a load balancer and follows rule-based detection algorithms to increase delivery speed and application performance. 

Software-Based Web Application Firewall 

The installation process here is done virtually instead of using a physical machine. Only the installation differs from hardware WAF; the rest of the components have the same functionality. End users working with a software-based WAF also need to have their hypervisor. Software WAF is like getting a burger through a drive-thru, whereas hardware WAF is like eating a burger inside the shop. The best part about this type of WAF is the flexibility it provided to the organization. Employees can connect via cloud and access application servers. Even though software WAFs can be deployed over the cloud system, it does experience a high latency figure when the virtual machine performs the filtering process. 

Next-Gen / Cloud-Based WAF 

There will be no restrictions to any organizations with cloud-based systems because this model of firewall security does not require additional maintenance and physical storage costs. Next-generation application firewalls also do not need an administrator to constantly monitor the system for discrepancies. With cloud integration, WAF software is provided as a service at a minimum subscription cost. One good example of this would be Cloudbric, a SECaaS product offering a combination of services like DDoS protection and CDN

WAFs need certain features to elevate speed and overall performance, so it is crucial to prioritize the feature set to complete a WAF solution. We have listed some must-have features to consider that extend normal WAF capabilities, so make sure to read every feature and align them with your requirement. 

Solutions for OWASP's Top Ten Threats 

OWASP is a foundation gathering important information on webserver attacks, as mentioned in the previous sections. Members of the community include industry experts and other developers who find solutions to mitigate attacks like insecure direct object references and missing function level access control. There is more information regarding these attacks on their official website, so every WAF solution must cover the top ten security threats provided by OWASP.

PCI DSS Compliance 

Large corporations' customer data are usually protected using scanning technology and the ordinary mitigation power of a WAF. This is done only when your organization complies with the PCI DSS standards. The compliance here adds an extra level of security to store credit card information securely. Your WAF should be capable of eliminating incoming attacks without causing a disturbance for user transactions. Another feature that meets these standards is that companies can look at PCI reports and check if there is something wrong with the WAF. If proper steps are not followed, the WAF will initiate a process to become compliant. 

CDN Inclusion 

Most companies require a large-scale network and want their customers to have global access. To fulfill that requirement, they integrate a content delivery network (CDN) to retrieve website data at higher speeds. With CDNs, you also get to decrease the traffic on a single server so that visitors can have a better web experience. 

Device Tracing and Identification 

The Internet is full of bots and different types of spammers crawling around with disguises. The traffic coming from such bots and crawlers can indirectly drain resources and obtain information on various cloud assets. A WAF needs to identify these cyber assaulters even when hiding behind the wrong IP address to resolve this issue. Device fingerprinting can tackle any IP changes, so it is a must-have feature for your WAF solution. 

On-Premise & Cloud-Based Deployments 

Online attackers are coming up with new ways to infiltrate web servers and exploit customer information. To tackle the increasing complexity of attacks, your WAF needs to provide fully managed services for cloud systems and on-premise solutions. Organizations equipped with both expertise can instantly update new security policies and configure WAF solutions better for real-time attacks. 

Many factors come into play when you are choosing a WAF solution. It is essential to check each parameter and determine whether your company needs it or not. We have highlighted some major factors affecting the overall performance of a WAF to mitigate threats. 

Point of Presence (POPs)

As we previously said, CDN inclusion helps faster global access; the main reason is multiple points of presence in geographical locations worldwide. When properly integrating a CDN network with high POPs and a WAF solution, your customers enjoy reliable services, high performance, and fast-loading website pages

Logging 

When you want to conduct a full system investigation, accessing every log and report is necessary. So before you buy a WAF solution, inquire about the vendor's report access and how it can be integrated with your security operation team. 

Website Customization

Your company requirements will never remain the same, and you keep adding new content to the website with new custom rule sets for security. Whenever you are changing the requirements, you must confirm uptime guarantees, block listing features, and other security settings with the vendor. 

Signature & Behavior Analysis 

Your WAF provider should enable a unique intrusion prevention system featuring signature and behaviour analysis. This helps in removing vulnerabilities and understanding the positive and negative rates. 

Customer Service

The response time to get a detailed solution from customer service is crucial to make your users satisfied. If the response is delayed, then the user ratings will drop significantly. So, make sure to get expert customer service in the event of a crash or a big emergency. 

Web attacks are getting serious, and it is high time to adopt a robust WAF solution to yourself in a better position to fight effectively. Along with a WAF, you should also follow some security practices to avoid confusion and common cyber threats. Outlining your security goals is important to keep your company organized, and you should also have a system in place to categorize applications into three groups: normal, serious, and critical. When you classify web applications into groups, you can easily find the more important ones to your company and mitigate threats in less time. Following such practices and integrating the right features into your WAF can enhance your security and decrease data loss by huge margins. 

Antoniy Yushkevych

Antoniy Yushkevych

Master of word when it comes to technology, internet and privacy. I'm also your usual guy that always aims for the best result and takes a skateboard to work. If you need me, you will find me at the office's Counter-Strike championships on Fridays or at a.yushkevych@monovm.com