Barracuda Networks Web Application Firewall 360

SKU
BWF360A
£6,700.00 £8,040.00
In stock
Web application firewalls you are able to protect your business web applications from various attacks. Deploy your web application firewall via AWS, Azure, Google Cloud Platform, virtually and a physical appliance (only available with certain vendors).
Stock Availability: 40 available
SKU: BWF360A
UNSPSC: 43222501
Traditionally, system administrators lock down host computers through a network firewall in order to ensure network security. While a typical network firewall can help restrict traffic to HTTP and HTTPS, as this traffic can contain command exploits leveraging vulnerabilities in the Web application itself. These exploits can result in data leakage, site defacement and other attacks by hackers that compromise both the privacy and integrity of vital data. Businesses of all sizes that operate their own Web applications should ensure that their Web sites are protected against application vulnerabilities. The Barracuda Web Application Firewall provides complete protection of Web applications and is designed to enforce policies for both internal and external data security standards, such as Payment Card Industry Data Security Standard (PCI DSS). At the same time the Barracuda Web Application Firewall 460 and higher models feature a comprehensive set of application delivery capabilities designed to improve the performance, scalability and manageability of today’s most demanding data center infrastructures. The Barracuda Web Application Firewall proxies all of your Web site traffic, providing complete protection in front of your Web sites. Capabilities include: - HTTP, HTTPS and FTP protocol compliance. At a basic level, the Barracuda Web Application Firewall verifies all inbound requests that comply with the HTTP, HTTPS and FTP specification. For example, inbound requests with more than one content-length header are typically the basis of HTTP request smuggling attacks; therefore they are illegal according to the HTTP specification and are blocked automatically. - Protection against common, high-visibility attacks. Hackers can take advantage of vulnerabilities in your online Web forms to attack your applications. The Barracuda Web Application Firewall protects your Web applications against SQL injections, OS command injections and cross-site scripting attacks. - Protection against attacks based on session state. The Barracuda Web Application Firewall protects your Web applications against any attacks based on session state, such as forms tampering or cookie tampering. - Outbound data theft protection. In addition to inspecting the request traffic, the Barracuda Web Application Firewall also inspects all outbound packets for any data pattern expressible as a UNIX-style regular expression. Built-in policies protect all major credit cards and U.S. Social Security number patterns and new data patterns can be added at any time. Inspection for outbound leakage of these patterns can be applied to security policy on-the-fly. - Web site cloaking. To prevent hackers from doing reconnaissance on your Web infrastructure, the Barracuda Web Application Firewall automatically strips identifying banners of Web server software and version numbers out of all transactions. - Anti-crawling. While some Web crawlers, such as search engines are often desirable, you may wish to prevent all other users from downloading your entire site. The Barracuda Web Application Firewall can easily identify and allow legitimate crawlers while blocking more malicious ones. - Fine-grained control. The Barracuda Web Application Firewall features automatic fine-grain rules creation based on both HTTP requests and responses down to the level of individual HTML elements. - Application denial of service (DoS) protection. The Barracuda Web Application Firewall controls the rate of allowed operations that use an intense amount of resources, thus protecting against application-layer denial of service attacks. - Cookie tampering. The Barracuda Web Application Firewall fully terminates and proxies every connection to insulate each unique user session from exposure and can stamp or encrypt the session cookies. Also included to prevent cookie tampering is the ability to ensure that all hidden or read-only form fields are not changed by the user. - XML Firewall. The Barracuda Web Application Firewall has an integrated XML firewall improve the security of the XML based Web applications and Web services. The XML firewall detects and prevents XML specific attacks such as extremely large messages, highly nested elements, recursive passing, schema and WSDL poisoning. - Integrated Anti Virus. All file uploads to the Web application can be scanned for embedded viruses and malware using the integrated anti virus engine of the Barracuda Web Application Firewall. - Rate Control. Peak traffic or Denial of Service (Dos) attacks can impose significant load on the application servers, causing servers to overload and create very high response times. With the rate control feature, the Barracuda Web Application Firewall controls the rate of requests that are delivered to an application. This is crucial to prevent application servers from being overloaded. - Adaptive Profiling. Inspects Web application requests and responses to understand the application structure which is utilized in the positive security model to provide zero-day protection. - Exception Profiling. Reduces false positives by automatically creating or recommending policy changes by observing the request and response traffic. The Barracuda Web Application Firewall implements a single point for policy enforcement and control, which includes authentication to ensure that users are known, access control policy for resources and protection against data leakage. Capabilities include: - LDAP and RADIUS integration. For authentication and authorization, the Barracuda Web Application Firewall integrates with common authentication services, including Active Directory and other LDAP-compatible directories as well as RADIUS servers. - Simple single sign-on (SSO) portal. By combining built-in authentication and authorization capabilities with Web address translation and cookie session management features, administrators utilize the Barracuda Web Application Firewall to present a simple front-end portal to back-end applications without requiring changes to source code, IP addressing or the server infrastructure. Authentications are logged and user credentials are forwarded in the HTML header making integration with back-end applications simple and scalable. - Client Certificate Authentication. To verify a user’s identity, the Barracuda Web Application Firewall authenticates and grants access to users with valid client certificates. In addition to the comprehensive security benefits of the Barracuda Web Application Firewall, there are also additional operational capabilities available in the Barracuda Web Application Firewall. Capabilities include: - Caching. The Barracuda Web Application Firewall can reduce load on back-end Web servers and increase performance by caching Web content and avoiding repeated requests to back-end Web servers. - Compression. To reduce network traffic requirements, the Barracuda Web Application Firewall can automatically apply GZIP compression to renderable HTML content to be decompressed by the browser. - Connection pooling. To reduce back-end server overhead for maintaining new TCP connections, the Barracuda Web Application Firewall can automatically pool multiple front-end connections into a single back-end connection. Connection pooling keeps the back-end servers focused on processing application logic rather than protocol termination. - SSL offloading. The Barracuda Web Application Firewall includes SSL offloading, streamlining the encryption and decryption of SSL traffic to quickly process secure online transactions without additional burden on any servers. - Load balancing. The Barracuda Web Application Firewall includes integrated load balancing capabilities to distribute traffic among multiple back-end servers. It supports both Layer 4 and Layer 7 cookie persistence and includes support for Layer 7 content switching based on URL pattern, parameter or HTTP header fields. - High Availability. When inline in Bridge-path, the Ethernet Hard Bypass ensures reliable application delivery even with a single Barracuda Web Application Firewall. For Web applications with stringent security requirements, the Barracuda Web Application Firewall may be installed in a redundant pair configuration, providing real-time application state replication so that security and user sessions will not be compromised during a failover event. The Barracuda Web Application Firewall features advanced capabilities to provide immediate feedback to the operations team that deploy, manage and secure mission critical applications. Capabilities include: - Comprehensive logging. The Barracuda Web Application Firewall maintains a rich set of logs on the appliance, including system activity, Web Firewall activity, Web services activity, network firewall activity and traditional Web logs. - PCI reports. The Barracuda Web Application Firewall provides an easy-to-read snapshot of common application attacks, critical for securing credit card information and providing compliance to PCI DSS requirements. - Syslog support. The Barracuda Web Application Firewall forwards logs to a syslog server for centralized and persistent storage or analysis by a third party tool.
SKU BWF360A
Specification
Data transmission
Firewall throughput25 Mbit/s
SSL performance2000 transactions/sec
HTTP performance3000 transactions/sec
Firewall throughput0.025 Gbit/s
Ports & interfaces
Connectivity technologyWired
Serial ports quantity1
Ethernet LAN (RJ-45) ports3
Technical details
Harmonized System (HS) code85176990
Logistics data
Harmonized System (HS) code85176990
Weight & dimensions
Dimensions (WxDxH)427 x 356 x 43 mm
Weight5.4 kg
Other features
Firewall throughput25 Mbit/s
Power requirements100-240V, 50/60Hz
Manufacturer Barracuda Networks
In Stock Y
Meta Description Barracuda Networks Web Application Firewall 360, 25 Mbps, 1U Mini, 3x RJ-45, Fast Ethernet
Barracuda web application firewalls (WAF) are a powerful tool for protecting your organization's web applications from a variety of attacks, including cross-site scripting (XSS), SQL injection, denial of service (DoS), zero-day attacks, malware infections, and data leakage.

Barracuda web application firewalls work by inspecting all HTTP traffic to your web applications and blocking malicious requests. They use a variety of techniques to identify malicious requests, including signature-based detection, behavior-based detection, and custom rules.

In addition to blocking malicious requests, Barracuda web application firewalls also offer a variety of other features to help protect your web applications, including data loss prevention (DLP), application security testing, and reporting and analytics.

Barracuda web application firewalls are available in a variety of deployment options, including on-premises, cloud-based, and hybrid. This makes it easy to find the right solution for your needs.

Barracuda Web Application Firewall
Technical Specifications

PDF Icon

Deployment Options

Deploy you Barracuda product using the methods below

Request Quote
Request Quote
Request Quote
Request Quote

Subscriptions

Add these subscriptions to you Barracuda product.

DDoS Prevention
Secure Access Controller
Advanced bot prevention
Active Threat Intelligence
Cloud Assessment Scanner
Vulerability Manager
Fire control Center

Datasheets

Dive in & download your datasheet

DATASHEET
Barracuda Application Protection

Protect your web apps and APIs, hosted anywhere, in minutes.

Download
DATASHEET
Barracuda Web Application Firewall

Specifications, capabilities, and models of the industry’s most highly rated, security-focused Application Delivery Controller platform: The Barracuda Web Application Firewall.

Download
DATASHEET
Barracuda Web Application Firewall VX

Brief overview of the specifications, capabilities, and models of the Barracuda Web Application Firewall virtual machine editions.

Download
DATASHEET
Barracuda CloudGen WAF for AWS

Learn about the many security features the Barracuda Web Application Firewall can provide your applications and data running on the Amazon cloud.


Download
DATASHEET
Barracuda CloudGen WAF on Google Cloud Platform

Barracuda CloudGen WAF blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target the applications hosted on Google Cloud Platform (GCP) and the sensitive or confidential data to which they have access.

Download
DATASHEET
Barracuda CloudGen WAF - Microsoft Azure

Learn how the Barracuda Web Application Firewall blocks application layer DDoS and other attack vectors, directed at online applications hosted in Microsoft Azure.

Download

Barracuda Web Application Firewall Key Features

  • Protection from common, high-visibility attacks – SQL injection, Cross Site Scripting, Command injection, CSRF, XML attacks, Antivirus Protection, Adaptive Profiling.
  • Protection from attacks based on session state – Session Hijacking, Cookie Tampering, Clickjacking.
  • Brute Force Attack Prevention.
  • Application denial of service (DoS) protection – Slow Client Attack, DDoS Prevention using CAPTCHA, IP Reputation Filter.
  • Protection from volumetric and application DDoS attacks using Barracuda Active DDoS Prevention.
  • Data Theft Protection – Deep inspection of all server responses to prevent leakage of sensitive information using provided default patterns (credit card data, social security numbers, etc.) or User Defined Patterns (Custom Patterns).
  • Website Cloaking – Strips identifying banners and version numbers from web server software and provides customizable HTTP error handling to defeat server fingerprinting attacks (suppressing error codes and filtering headers).
  • Access Control – Form and Basic Authentication and Single Sign-On with integrations into LDAP, RADIUS, RSA SecurID, Kerberos, SMS Passcode.
  • Application Delivery – Load Balancing, Caching and Compression, SSL Offloading, Rate Control.
  • Logging, Reporting, and Monitoring – Built-in reporting module, Web Firewall Logs, Access Logs, Audit Logs, Configuring Syslog.
Search engine powered by ElasticSuite