In-depth defense for your web servers, website, and applications

Kemp’s Web Application Firewall (WAF) helps to protect your custom and off-the-shelf applications from common vulnerabilities, such as SQL injection and cross-site scripting (XSS). Kemp’s WAF lets you create per-application security profiles to enforce source location-level filtering, adopt pre-integrated rulesets for common attack vectors, and custom security rules support.

Using a combination of rule types, you can protect all your applications from within Progress Kemp LoadMaster. The protection covers known web attacks and prevents specific traffic patterns from reaching your applications — without changing your application or infrastructure. Kemp WAF can also help meet PCI-DSS compliance and data loss prevention (DLP) compliance requirements. With granular per-application event logging, in-UI statistic visualization, and false-positive analysis with rich telemetry to third-party SIEMs, Kemp LoadMaster provides comprehensive visibility of running applications.

As part of your network infrastructure, the WAF helps deliver in-depth defense for your web servers, website, and applications from the ever-changing threat landscape. A LoadMaster IDS/IPS, rate-limiting, SSL/TLS encryption, authentication, and SSO, in a package that simplifies customization and scales across any environment.

256968