Web Application Firewall (WAF)


Flexible Engine
Release Notes

January, 2022


Web Application Firewall (WAF) keeps web services stable and secure. It examines all HTTP and HTTPS requests to detect and block the following attacks: Structured Query Language (SQL) injection, cross-site scripting (XSS), web shells, command and code injections, file inclusion, sensitive file access, third-party vulnerability exploits, Challenge Collapsar (CC) attacks, malicious crawlers, and cross-site request forgery (CSRF).

You can add either domain names or IP addresses to WAF.

WAF makes it easier for you to handle web security risks.

Many functions are supported

Protection of IP Addresses and Domain Names (Wildcard, Top-level, and Level-2 Domain Names)

HTTP/HTTPS Service Protection

WAF keeps applications stable and secure. It examines HTTP and HTTPS requests to detect and block attacks, such as Structure Query Language (SQL) injections, cross-site scripting (XSS), web shell upload, command or code injections, file inclusion, sensitive file access, third-party vulnerability exploits, CC attacks, malicious crawlers, and cross-site request forgery (CSRF).

Support for the WebSocket protocol

WAF supports the WebSocket protocol, which is enabled by default.

Domain name registration check

With cloud WAF instance, when you add a domain name to WAF, WAF will check whether the domain name is registered. If the domain name has not been registered, it cannot be added to WAF.

PCI DSS/PCI 3DS Compliance Certification and TLS Checks

TLS has three versions (TLS v1.0, TLS v1.1, and TLS v1.2) and five cipher suites. You can select the one best fits your business needs.

WAF supports PCI DSS and PCI 3DS compliance certification check.

Basic Web Protection

With an extensive preset reputation database, WAF defends against Open Web Application Security Project (OWASP) top 10 threats, vulnerability exploits, web shells, and other threats.

  • All-around protection

WAF detects and blocks varied attacks, such as SQL injection, XSS, remote overflow vulnerabilities, file inclusions, Bash vulnerabilities, remote command execution, directory traversal attacks, sensitive file access, and command/code injections.

  • Web shell detection

WAF protects against web shells from upload interface.

  • Precise identification

WAF uses built-in semantic analysis engine and regex engine and supports configuring of blacklist/whitelist rules, which reduces false positives.

WAF supports anti-escape and automatic restoration of common codes, which improves the capability of recognizing deformation web attacks.

WAF can decode the following types of code: url_encode, Unicode, XML, OCT, hexadecimal, HTML escape, and base64 code, case confusion, JavaScript, shell, and PHP concatenation confusion

  • Deep inspection

WAF identifies and blocks evasion attacks, such as the ones that use homomorphic character obfuscation, command injection with deformed wildcard characters, UTF7, data URI scheme, and other techniques.

  • Header detection

WAF detects all header fields in the requests.

IPv6 Address Protection

WAF can defend against attacks launched in the IPv6 environment, protecting your IPv6 traffic.

With the rapid popularization of the IPv6 protocol, new network environments and emerging fields are facing new security challenges. WAF can protect IPv6 addresses and help you easily build a global security protection system.

WAF can inspect requests from both IPv4 and IPv6 addresses of the same domain name.

For web services that still use the IPv4 protocol stack, WAF supports the NAT64 mechanism. (NAT64 is an IPv6 conversion mechanism that enables communication between the IPv6 and IPv4 hosts using network address translation (NAT).) WAF can convert an IPv4 source site to an IPv6 website and converts external IPv6 access traffic to internal IPv4 traffic.

CC Attack Prevention

You can customize a CC attack protection rule to restrict access to a specific URL on your website based on an IP address, cookie, or Referer, mitigating CC attacks. Protective actions of CC attack protection rules include Verification codeBlockDynamically block, and Log only.

  • Flexible policy configuration

WAF allows you to flexibly set rate limiting policies by IP address, cookie, or Referer field.

  • Returned page customization

You can customize returned content and page types to meet diverse service needs.

GUI-based Security Data

WAF provides a GUI-based interface for you to monitor attack information and event logs in real time.

  • Centralized policy configuration

On the WAF console, you can configure policies applicable to multiple protected domain names in a centralized manner so that the policies can be quickly delivered and take effect.

  • Traffic and event statistics

WAF displays the number of requests, the number and types of security events, and log information in real time.

Non-Standard Ports

In addition to standard ports 80 and 443, WAF also supports non-standard ports. (see documentation for details).  **** 

Precise Protection

Support precise logic- and parameter-based access control policies.

  • A variety of parameter conditions

Set conditions with combinations of common HTTP parameters, such as IPURLRefererUser AgentParams, and Header.

  • Abundant logical conditions

WAF blocks or allows traffic based on logical conditions, such as “Include”, “Exclude”, “Equal to”, “Not equal to”, “Prefix is”, and “Prefix is not.”

IP Address Blacklist and Whitelist

This function allows you to blacklist or whitelist IP addresses or an IP address range to improve defense accuracy.

Known Attack Source

  • If WAF blocks a malicious request by IP address, Cookie, or Params, you can configure a known attack source rule to let WAF automatically block all requests from the attack source for a blocking duration set in the known attack source rule.
  • Known attack source rules can be set based on attacks blocked against the basic web protection, precise access protection, and blacklist and whitelist rules.

Geolocation Access Control

You can allow some web requests and block others based on the geographical locations of IP addresses that the requests originate from.

Web Page Tampering Prevention

You can configure cache for static web pages. When a user accesses a web page, the system returns a cached page to the user and randomly checks whether the page is tampered with.

Anti-Crawler Protection

Dynamically analyze website service models and accurately identify crawler behavior based on data risk control and bot identification systems, such as JavaScript Challenge.

  • Feature library

Blocks web page crawling with user-defined scanner and crawler rules. This feature improves protection accuracy.

  • JavaScript

Identifies and blocks JavaScript crawling with user-defined rules.

False Alarm Masking

This function enables you to ignore certain attack detection rules for specific requests.

Data Masking

WAF masks sensitive information, such as usernames and passwords, in the event log.

Information Leakage Prevention

WAF prevents your sensitive information from being disclosed on web pages, such as ID numbers, phone numbers, and email addresses.

Reliable

WAF can be deployed on multiple clusters in multiple regions based on the load balancing principle. This can prevent single point of failures (SPOFs) and ensure online smooth capacity expansion, maximizing service stability.

Alarm Notification

You can enable notification for attack logs. Once this function is enabled, WAF sends attack logs to you by the method you configure.

Event Management

  • WAF allows you to view and handle false alarms for blocked or logged events.
  • You can download events data over the past five days.
  • You can use Log Tank Service (LTS) on HUAWEI CLOUD to record all WAF logs, including attack and access logs.