Skip to content
  Free U.S. shipping on orders over $1,000   Free U.S. shipping on orders over $1,000   Free U.S. shipping on orders over $1,000   Free U.S. shipping on orders over $1,000   Free U.S. shipping on orders over $1,000   Free U.S. shipping on orders over $1,000   Free U.S. shipping on orders over $1,000
  Free U.S. shipping on orders over $1,000   Free U.S. shipping on orders over $1,000   Free U.S. shipping on orders over $1,000   Free U.S. shipping on orders over $1,000   Free U.S. shipping on orders over $1,000   Free U.S. shipping on orders over $1,000   Free U.S. shipping on orders over $1,000

SonicWall WAF 1600 Network Security/Firewall Appliance

Web Application Firewall

SonicWall Web Application Firewall offers a comprehensive foundation for web application security, data leak prevention and performance, on prem or in the cloud

The SonicWall Web Application Firewall (WAF) solutions enables the defensein-depth strategy to protect your web applications running in a private, public or hybrid cloud environment. It offers organizations a complete, out-of-box compliance solution for applicationcentric security that is easy to manage and deploy.

The SonicWall WAF Series is full-featured web application firewall that arms organizations with advanced web security tools and services to protect their data and web properties against modern, web-based threats. It applies deep packet inspection of Layer 7 web traffic against a regularly updated database of known signatures, denies access upon detecting web application threats and redirects users to an explanatory error page. In addition, the SonicWall WAF also baselines regular web application usage / behavior and identifies anomalies that may be indicative of attempts to compromise the application, steal data and/or cause a denial-of-service.

WAF employs a combination of signaturebased and application profiling deeppacket inspection, and high performance real-time intrusion scanning engine using event-driven architecture to dynamically defend against evolving threats as outlined by the Open Web Application Security Project (OWASP), as well as more advanced web application threats like Denial of Service (DoS) attacks and context-aware exploits. Moreover, it learns, interrogates and baselines regular web application usage behaviors and identifies anomalies that may be indicative of attempts to compromise the application, steal data and/or cause a denial-of-service.

WAF provides economy of scale benefits of virtualization and can be deployed as a virtual appliance in private clouds based on VMWare or Microsoft Hyper-V; or in AWS or Microsoft Azure public cloud environments. This gives organizations all the security advantages of a physical WAF with the operational and economic benefits of virtualization, including system scalability and agility, speed of system provisioning, simple management and cost reduction.

Acceleration features include load balancing, content caching, compression and connection multiplexing improve performance of protected websites and significantly reduce transactional costs. A robust dashboard provides an easy-touse, web-based management interface featuring status page overview of all monitoring and blocking activities, such as signature database status information and threats detected and prevented since boot-up.

The Series is available in four models that represent their inspection capacities and can be deployed on a broad range of public/private cloud/virtualized deployment use cases.

Deployment options SonicWall WAF can be deployed on a wide variety of virtualized and cloud platforms for various private/public cloud security use cases. The WAF Series is available for deployment on the following platforms:

1. Private Cloud:
  • VMware ESXi
  • Microsoft Hyper-V
2. Public Cloud:
  • Amazon Web Services (AWS)
  • Microsoft Azure
  • Web Application Threat Management
  • Shrink attack surface with full management and control of web application traffic
  • Interrogate the behavior and logic of web communication beyond protocol activities
  • Detect and alert on anomalies in web application behavior
  • Web Application Protection
  • Protect against known and zero-day vulnerabilities with virtual patching and custom rules
  • Defend against latest vulnerabilities and threats outlined by OWASP Top Ten
  • Preserve web servers integrity and performance against application DoS/DDoS attacks
  • Data Leak Prevention (DLP)
  • Prevent data theft via data masking and page-blocking techniques
$30,600.00
Original price $30,600.00 - Original price $30,600.00
Original price
$30,600.00 - $30,600.00
Current price $30,600.00

Newsletter Signup

Join our list and get 15% off your first purchase

}