AWS Web Application Firewall Logo
AWS Web Application Firewall Logo
Amazon

AWS Web Application Firewall

8.0 /10
Category
AWS Web Application Firewall
8.0 /10

What is AWS Web Application Firewall?

AWS WAF helps you protect against common web exploits and bots that can affect availability, compromise security, or consume excessive resources. AWS WAF is a web application firewall that helps protect web applications from attacks by allowing you to configure rules that allow, block, or monitor (count) web requests based on conditions that you define. These conditions include IP addresses, HTTP headers, HTTP body, URI strings, SQL injection and cross-site scripting.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

AWS Web Application Firewall Ratings

Real user data aggregated to summarize the product performance and customer experience.

90 Likeliness to Recommend

100 Plan to Renew

86 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+94 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love AWS Web Application Firewall?

0% Negative
7% Neutral
93% Positive

Pros

  • Helps Innovate
  • Reliable
  • Trustworthy
  • Efficient Service

Feature Ratings

Average 84

API Security Testing

88

Dynamic Application Policy Generation

85

API Traffic Analysis

85

OWASP Top 10

84

Risk Analytics

84

Reporting and Analytics

81

Risk Mitigation

78

Vendor Capability Ratings

Average 82

Ease of Implementation

90

Breadth of Features

89

Quality of Features

89

Business Value Created

86

Vendor Support

83

Ease of IT Administration

83

Usability and Intuitiveness

80

Product Strategy and Rate of Improvement

78

Ease of Data Integration

77

Availability and Quality of Training

76

Ease of Customization

74

AWS Web Application Firewall Reviews

Kiran G.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Jan 2024

Fantastic service from AWS

Likeliness to Recommend

9 /10

What differentiates AWS Web Application Firewall from other similar products?

Amazon Web Services provides in-built firewall to the customer is known as AWS Web Application Firewall.(AWS WAF). Unlike other similar products, AWS WAF provides many default Firewall rules which explicitly blocks the malicious traffic from entering into VPC, no need to configure complex rules.

What is your favorite aspect of this product?

My favourite aspect of AWS WAF is the numbers of default firewall rules. They are providing the extra layer of protection, with Web Access Control lists, which are many by default. It's pricing is also fair. Also, decreases the overhead of managing a external firewall such as Palo Alto..

What do you dislike most about this product?

WAF cannot be used for our onprem legacy apps. Also the training available is not very good.

What recommendations would you give to someone considering this product?

If your applications are hosted in AWS Cloud, please go for it.

Pros

  • Continually Improving Product
  • Reliable
  • Performance Enhancing
  • Enables Productivity

Deepak K.

  • Role: Information Technology
  • Industry: Engineering
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Nov 2023

Guarding the Cloud: AWS WAF Review

Likeliness to Recommend

9 /10

What differentiates AWS Web Application Firewall from other similar products?

It provides a barrier between external and internal network traffic. It helps us to protect from common web attacks and vulnerabilities. It is highly scalable. It gives us flexibility to create custom rules. Also it offers comprehensive logging and monitoring capabilities.

What is your favorite aspect of this product?

I mostly like its logging and monitoring part because of this we can set up alerts on blocked traffics. And also its scalability.

What do you dislike most about this product?

As I am the user of this I felt that sometimes it is little bit costly if we use multiple WAFs for our wide range of projects.

What recommendations would you give to someone considering this product?

I would highly recommend this to others because it is scalable, and also by using AWS WAF we can easily block any unwanted traffic and also it works as a shield for us in case of any common web attacks.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Unique Features

Rahul K.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Nov 2023

Ease Implementation with more features

Likeliness to Recommend

8 /10

What differentiates AWS Web Application Firewall from other similar products?

AWS Web Application Firewall (WAF) is a robust service designed to protect web applications from common web exploits. Here are some differentiating factors for AWS WAF: Integration with AWS Ecosystem: AWS WAF is seamlessly integrated with other AWS services, making it easy to incorporate into existing AWS environments. Integration with AWS CloudFront allows for scalable and efficient distribution of web content. Managed Service:

What is your favorite aspect of this product?

AWS WAF is a fully managed service, which means that AWS takes care of the underlying infrastructure, updates, and maintenance. Automatic scaling ensures that the service can handle varying levels of traffic without manual intervention. Global Reach: AWS WAF can be deployed globally, leveraging AWS's extensive network of data centers worldwide. The global presence helps in protecting web applications against threats from different geographic locations.

What do you dislike most about this product?

Costing can be more better for bigger picture , It's important to note that the competitive landscape in the cloud security space evolves, and other cloud service providers and third-party vendors may offer similar or additional features. Always refer to the most recent documentation and updates from AWS for the latest information on AWS WAF.

What recommendations would you give to someone considering this product?

AWS Marketplace Offerings: AWS Marketplace offers a variety of third-party security solutions that can be integrated with AWS WAF for additional features and capabilities. Pay-as-You-Go Pricing Model: AWS WAF follows a pay-as-you-go pricing model, allowing users to pay only for the resources they consume. This flexible pricing structure is aligned with the scalability of AWS services. Ease of Use: AWS WAF is designed to be user-friendly with a straightforward configuration process through the AWS Management Console or API. Pre-configured rulesets and managed rule groups simplify the setup for common security threats.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing