Difference between revisions of "AWS WAF"

From wikieduonline
Jump to navigation Jump to search
 
(2 intermediate revisions by the same user not shown)
Line 1: Line 1:
 
[[wikipedia:AWS WAF]] ([[AWS timeline|Oct 2015]]) is a [[web application firewall]] that helps protect your web applications or [[APIs]] against common [[web exploits]] and bots that may affect availability, compromise security, or consume excessive resources.
 
[[wikipedia:AWS WAF]] ([[AWS timeline|Oct 2015]]) is a [[web application firewall]] that helps protect your web applications or [[APIs]] against common [[web exploits]] and bots that may affect availability, compromise security, or consume excessive resources.
  
* [[Web ACLs]]
+
* [[AWS WAF web ACLs|Web ACLs]]
 
* [[AWS WAF CAPTCHA]]
 
* [[AWS WAF CAPTCHA]]
 +
 +
 +
[[filter]] @message like "[[BLOCK]]"
  
 
== Related terms ==
 
== Related terms ==
Line 11: Line 14:
 
* [[Oracle WAF]]
 
* [[Oracle WAF]]
 
* [[Core rule set (CRS) managed rule group]]
 
* [[Core rule set (CRS) managed rule group]]
 +
* <code>[[alb.ingress.kubernetes.io/wafv2-acl-arn]]</code>
  
 
== See also ==
 
== See also ==

Latest revision as of 16:04, 13 September 2024

Advertising: