Difference between revisions of "AWS WAF"

From wikieduonline
Jump to navigation Jump to search
(3 intermediate revisions by the same user not shown)
Line 1: Line 1:
 
[[wikipedia:AWS WAF]] ([[AWS timeline|Oct 2015]]) is a [[web application firewall]] that helps protect your web applications or [[APIs]] against common [[web exploits]] and bots that may affect availability, compromise security, or consume excessive resources.
 
[[wikipedia:AWS WAF]] ([[AWS timeline|Oct 2015]]) is a [[web application firewall]] that helps protect your web applications or [[APIs]] against common [[web exploits]] and bots that may affect availability, compromise security, or consume excessive resources.
 +
 +
* [[Web ACLs]]
 +
* [[AWS WAF CAPTCHA]]
  
 
== Related terms ==
 
== Related terms ==
Line 7: Line 10:
 
* [[AWS Firewall Manager]] ([[AWS timeline|April 2018]]) <ref>https://aws.amazon.com/about-aws/whats-new/2018/04/introducing-aws-firewall-manager/</ref>
 
* [[AWS Firewall Manager]] ([[AWS timeline|April 2018]]) <ref>https://aws.amazon.com/about-aws/whats-new/2018/04/introducing-aws-firewall-manager/</ref>
 
* [[Oracle WAF]]
 
* [[Oracle WAF]]
 +
* [[Core rule set (CRS) managed rule group]]
  
 
== See also ==
 
== See also ==
 
* {{aws wafv2}}
 
* {{aws wafv2}}
 
* {{AWS WAF}}
 
* {{AWS WAF}}
 +
* {{WAF}}
 
* {{AWS security}}
 
* {{AWS security}}
  
 +
[[Category:WAF]]
 
[[Category:Firewalls]]
 
[[Category:Firewalls]]
 
[[Category:Cloud security]]
 
[[Category:Cloud security]]

Revision as of 15:55, 10 July 2024

Advertising: