Difference between revisions of "AWS WAF"

From wikieduonline
Jump to navigation Jump to search
Tags: Mobile web edit, Mobile edit
(24 intermediate revisions by 3 users not shown)
Line 1: Line 1:
[[wikipedia:AWS WAF]]
+
[[wikipedia:AWS WAF]] ([[AWS timeline|Oct 2015]]) is a [[web application firewall]] that helps protect your web applications or [[APIs]] against common [[web exploits]] and bots that may affect availability, compromise security, or consume excessive resources.
  
 +
* [[Web ACLs]]
 +
* [[AWS WAF CAPTCHA]]
  
* Clouformation: AWS::WAFv2::WebACL
+
== Related terms ==
 +
* [[CloudFormation]]: <code>[[AWS::WAFv2::WebACL]]</code>
 +
* [[AWS CloudFront]]
 +
* [[Terraform resource]]: <code>[[Terraform: aws wafv2 web acl|aws_wafv2_web_acl]]</code>
 +
* [[AWS Firewall Manager]] ([[AWS timeline|April 2018]]) <ref>https://aws.amazon.com/about-aws/whats-new/2018/04/introducing-aws-firewall-manager/</ref>
 +
* [[Oracle WAF]]
 +
* [[Core rule set (CRS) managed rule group]]
  
 
== See also ==
 
== See also ==
 +
* {{aws wafv2}}
 +
* {{AWS WAF}}
 +
* {{WAF}}
 
* {{AWS security}}
 
* {{AWS security}}
* {{firewalls}}
 
  
[[Category: Firewalls]]
+
[[Category:WAF]]
 +
[[Category:Firewalls]]
 +
[[Category:Cloud security]]

Revision as of 15:55, 10 July 2024

Advertising: