From zero to security in minutes.
You can deploy Barracuda WAF-as-a-Service — a full-featured, cloud-delivered application security service — in just minutes, ensuring complete protection for all your apps.
Simplicity with flexibility.
Barracuda WAF-as-a-Service provides unparalleled simplicity with a 3-step deployment wizard, pre-built templates, easy-to-navigate user interface, and unlimited rulesets.
Massively scalable and globally available.
Barracuda WAF-as-a-Service is ready to secure all your apps. It leverages Azure’s extensive global presence and resource flexibility to meet scalability and availability needs at all times.
Unmetered DDoS protection included.
Barracuda WAF-as-a-Service includes full-spectrum L3-L7 DDoS protection (volumetric and application) to protect your applications from disruptions and ensure nonstop availability.
Get comprehensive application security in three easy steps.
Barracuda WAF-as-a-Service puts you in complete control. Get up and running quickly and easily with a 3-step deployment wizard and preconfigured rulesets. Alternatively, take a more hands-on approach by creating, fine-tuning, and applying your own custom rulesets to the specific apps you choose. Either way, WAF-as-a-Service gives you a complete set of features and capabilities to ensure total application security.
Discover and protect your APIs.
Modern applications are increasingly interconnected, exposing more APIs to attacks. Barracuda WAF-as-a-Service protects your entire attack surface, including REST APIs and API-based applications. Machine learning-backed API discovery automatically discovers shadow and zombie APIs behind your applications and turns on protection — providing you with unmatched visibility and securing your attack surface. Barracuda WAF-as-a-Service protects JSON and GraphQL APIs, including protection against parser and DDoS attacks.
Stop sophisticated bot attacks, including account takeover attacks.
Sophisticated, malicious bots mimic human users to evade standard detection. Blocking legitimate bots, however, can harm your business, so bot defense must not only distinguish legitimate from malicious bots, but also differentiate human users from advanced bots. Barracuda WAF-as-a-Service uses machine learning to continually improve its ability to spot and block bad bots and human-mimicking bots — while allowing legitimate human and bot traffic to proceed with minimal impact. One of the most harmful attacks by bots is account takeover. Barracuda WAF-as-a-Service offers multi-layered protections against such attacks, with brute-force protection, credential-stuffing detection, and Machine Learning-powered Privileged Account Protection.
Get advanced DDoS protection at no extra charge.
Unmetered DDoS protection capabilities give you total peace of mind, blocking the entire scope of application threats — much more than just the OWASP Top 10 vulnerabilities. And unlike other solutions, WAF-as-a-Service also provides full-spectrum, Layer 3 – 7 DDoS protection, in order to ensure uninterrupted availability of the apps your business depends on. And did we mention that it’s unmetered? That’s right — comprehensive DDoS protection is built in, with no extra charges.
Enable DevSecOps teams to move fast, securely.
Barracuda WAF-as-a-Service is built API first. This means that every configuration setting can be managed using APIs and a JSON-based configuration file, allowing for easy automation and management. Leverage pre-built code samples and modules to integrate with popular automation tools for repeatable automated deployments. Push detailed logs to SIEM/SOAR/XDR tools and define automated responses based on live traffic.
Leverage powerful reporting capabilities.
In a world of fast-multiplying regulatory frameworks and data privacy protection rules, establishing and demonstrating compliance can be a burdensome, ongoing process that consumes ever-greater amounts of resources. Barracuda WAF-as-a-Service generates detailed logs automatically, and provides customized reports on demand, making it easy to demonstrate regulatory compliance. In addition, granular visibility into application traffic and user behavior gives you valuable, actionable insights that you can use to guide strategic planning.
Complete north-south and east-west security for hybrid deployments with included containerized WAF.
Traditional WAF services can only protect traffic to and from the application to the client — they don’t offer full protection between various parts of the apps. Compromise of one microservice of an app can allow attackers to move laterally quite easily. Barracuda WAF-as-a-Service includes a containerized deployment mode where you can deploy the same protections between your microservices, protecting them from intra-app attacks.
Web Application Protection
- OWASP Top 10 and Zero-Day Attack Protection
Protect against all OWASP Top 10 attacks, zero-day attacks, data leakage, and DDoS attacks. The layered traffic processing engine and Smart Signatures use fewer attack-detection signatures to detect and block web attacks, including zero-day attacks. Each Smart Signature can detect attacks found in 40 attack-specific signatures, reducing detection time and improving overall detection.
- Geo IP and IP Threat Intelligence
Using client source addresses, organizations can control access to web resources. Barracuda Application Protection can control access based on GeoIP to limit access only to specified regions. It is also integrated with the Barracuda Reputational Database and can identify suspicious IP addresses, bots, TOR networks and other anonymous proxies that are often used by attackers to hide their identity and location. Capabilities include the ability to block proxies, VPNs, and entire networks based on the Autonomous System Numbers (ASN).
- Data Leak Protection
Inspects all outbound traffic for sensitive data leakage. Content such as credit card numbers, U.S. social security numbers, or any other custom patterns are identified and can be either blocked or masked without administrator intervention. Furthermore, the information is logged and can be used by administrators to find potential leaks.
- Website Supply Chain Protection
Attackers exploit third-party scripts to perform client-side digital skimming attacks, such as Magecart, to steal PII and financial data directly from the browser. These attacks are difficult to detect because these scripts are loaded directly by the browser and attackers are using sophisticated techniques to avoid detection with scanners and similar defensive methods. Barracuda Application Protection includes Client-Side Protection, a feature that automates the CSP and SRI configuration, reducing admin overhead and configuration errors. In addition to these capabilities, Barracuda Active Threat Intelligence provides visualization and reporting for these configurations, giving you deeper visibility into how these scripts are used.
- Antivirus for File Uploads
Available with all plans, the on-board Antivirus engine scans and detects viruses in file uploads.
- Advanced Threat Protection for File Uploads
Seamless integration with Barracuda Advanced Threat Protection to provide security against advanced zero-hour threats. By analyzing files in a CPU-emulation based sandbox, it can detect and block malware embedded deep inside files uploaded to applications.
- Risk-based attack detection
Barracuda Active Threat Intelligence automatically classifies each incoming request with risk scores based on the request parameters. These risk scores are used by the backend ML models to identify advanced threats such as bots and complex attackers and block them.
Full-Spectrum DDoS Protection
- Unmetered Volumetric DDoS Prevention
Volumetric DDoS attacks are on the rise because the computational resources that are available to attackers make it very easy to launch full-scale attacks that can bring an entire network down. Many times, the entry points for these attacks are web sites of organizations that bear the brunt of the load. Barracuda WAF-as-a-Service offers unmetered DDoS protection cloud service that scrubs traffic before it reaches the intended websites. This allows the cloud service to identify patterns of DDOS attacks in the connections and block them.
- Unmetered Application DDoS Attack Prevention
Protect against advanced application-layer DDoS (Slowloris, RUDY and Slow Read) attacks, which are different from volumetric DDoS attacks, with heuristic fingerprinting and IP reputation to distinguish real users from botnets. Secure against application DDoS using a variety of risk assessment techniques such as application-centric thresholds, protocol checks, session integrity, active and passive client challenges, historical client reputation block lists, geo-location, and anomalous idle-time detection.
- Unlimited Rate-Limiting rules
Barracuda Application Protection offers rate limiting of incoming client requests based on IP and client fingerprint. Rate limiting is especially useful at peak times where some users may attempt to overload the application by sending rapid requests. Rate limiting can be enforced at an application or URL level using an unlimited number of rules.
API Security
- Protect JSON, and GraphQL APIs
Barracuda Application Protection protects XML, JSON, and GraphQL APIs against all application attacks, including OWASP Top 10 API threats.
- Schema-based API Discovery
Import the schema for your JSON API to automatically create security rules based on the definition of the API. Supported schemas are OpenAPI and Google API formats.
- ML-powered JSON API Discovery
Shadow and zombie APIs are major threats for application defenders. Shadow APIs are the APIs deployed by web applications that are not known and secured. Zombie APIs are API endpoints that may no longer be in use, such as older versions of an API, but still actively respond to queries and are not secured. Barracuda Application Protection uses machine learning to detect these API endpoints from live traffic analysis and automatically secures them, reducing the attack surface drastically.
- Unlimited API Rate-Limiting rules (Tarpit)
APIs are built for access using automation. However, often this capability can be misused to overload an API and bypass SLAs or completely bring down an application. Barracuda Application Protection offers rate limiting capabilities for APIs that can be enforced on an endpoint level, reducing the ability of misbehaving clients to slow down or bring down an API.
Advanced Bot Protection
- Bot Protection – Web Scraping and Spam detection
Web scraping and bot spam are the most common types of bot problems faced by applications. Barracuda Application Protection uses a combination of honeypots, behavioral analysis, and signatures to detect and block these bot attacks.
- Bot Signature Database
Barracuda Application Protection contains a regularly updated bot signature database that contains over 10,000 individual signatures. These signatures can be used to identify and block bots before they reach your application.
- Active Threat Intelligence
Real-time attacks need real-time responses. Barracuda Active Threat Intelligence collects threat data from a large, worldwide network of sensors and customer traffic. This data is processed using machine learning in near-real time and pushed out to connected units immediately, allowing for rapid detection of new threats and attackers.
- CAPTCHA Insertion and Challenges
Barracuda Application Protection has multiple methods of challenging bots and attackers to both slow and stop them down. These methods include JavaScript challenges and CAPTCHAs.
Integrations: reCAPTCHA v2 and v3; hCAPTCHA
- Brute Force Prevention
Brute Force attacks use trial and error to attempt to identify login credentials or hidden parts of an application as part of reconnaissance. Barracuda Application Protection can identify such attacks – whether they are coming from a single IP/source or multiple IPs/sources in low and slow attacks – and block them, rendering the application safe.
- Credential Stuffing Protection
Credential stuffing or password spraying attacks are forms of account takeover attacks that use databases of leaked and stolen credentials to attempt to identify password reuse and compromise applications. Barracuda Active Threat Intelligence has a database of previously leaked credentials that logins are validated against. If matches are found, these login attempts can be blocked and admins alerted.
- Privileged Account Protection
A more sophisticated form of account takeover attack targets specific individuals in an organization to steal credentials from and use for compromising the organization. Privileged Account Protection on the Barracuda Active Threat Intelligence cloud uses behavioral analytics to understand user login and browsing patterns. When the behavior of the user varies from the pattern, admins are alerted to identify and block attacks.
- Machine Learning-powered Bot Detection
Barracuda Advanced Bot Protection uses cloud-based machine learning to stop bad bots, easily blocking automated spam, web and price scraping, inventory hoarding, account takeover attacks, and much more.
- Client Identification and Control
Most IP addresses contain multiple users and devices behind them. Blocking an entire IP address with hundreds of users for the sins of one user typically causes significant user issues. Barracuda Application Protection can identify individual devices behind an IP address and most modules can enforce blocking at a device level or IP level as desired.
Secure Application Delivery
- Content Delivery Network
Barracuda Application Protection provides an integrated CDN for onboarded applications. The CDN has over 118 PoPs that can serve traffic to the nearest clients across 100 locations worldwide.
- Authentication, Authorization and Access Control
Barracuda Application Protection provides granular AAA capabilities to offload authentication and authorization for applications. Capabilities include Client Certificates, JSON Web Tokens, SAML, and OpenID Connect.
- Integrated ZTNA
Barracuda CloudGen Access is an innovative ZTNA solution that provides secure access to applications and workloads from any device and location. Barracuda Application Protection includes Barracuda CloudGen Access licenses to provide a secure access control surface for your internal applications that are published on the internet.
- Load Balancing with Server Health Monitoring
Applications onboarded on Barracuda Application Protection can be configured with multiple servers to spread the load and improve uptime. Barracuda Application Protection also includes Server Health Monitoring capabilities that continuously monitor application servers to switch traffic over in case of failure, improving uptime.
- Content Routing
Content Routing on Barracuda Application Protection uses a number of parameters on the incoming request to identify and redirect traffic to various parts of an application. This could be anything from redirecting a user to the mobile application based on the HTTP UserAgent or routing traffic for A/B testing or enabling blue-green deployments.
- Containerized Deployment
Many applications today are deployed using containers and microservices. While traffic from the internet to the applications (North-South traffic) is typically protected, the traffic between the microservices (East-West traffic) is not. Barracuda Application Protection provides an additional deployment module, the Containerized WAF that can work in conjunction with the SaaS model to secure this critical path.
Automation, Reporting, Analytics, and Services
- Log Export to SIEM
Barracuda Application Protection allows all application logs (traffic and firewall) to be exported to external SIEM solutions for further retention and analysis. Multiple SIEM integrations are available out of the box and logs can be exported as JSON, Syslog, or AMQP/S.
- Advanced Reporting and Visualization
Barracuda Active Threat Intelligence Dashboard gives you at-a-glance visibility into traffic patterns and the types of clients who visit your website. A single pane of glass provides you with a birds-eye view of traffic patterns. You can also drill down into specific applications and see every bot that has visited your website, how often it attacks, and how much data has been transferred, helping you make informed decisions on how to protect your digital property.
- Auto Configuration Engine
Barracuda Active Threat Intelligence delivers the cloud Machine Learning layer for Advanced Bot Protection and the Auto Configuration Engine. Auto Configuration Engine is a service that reviews all your application traffic from connected units and provides application-specific configuration recommendations, reducing admin overhead.
- Virtual Patching and Scanner Integration
Complex deployments, frequent updates to apps, and fast deployment of new apps can easily introduce vulnerabilities. Barracuda Application Protection leverages our advanced vulnerability scanner to constantly monitor your entire deployment for vulnerabilities. When it finds vulnerabilities – even in apps that are still in development – it can remediate them automatically or with a single click. Detailed reporting of vulnerability discovery and remediation helps you demonstrate compliance.
- Configuration API
Barracuda Application Protection is built API-First. What this means in practice is that every capability on the product can be configured and tuned using the Configuration API. Available to all users, code samples and modules for popular automation tools are also provides on our GitHub page for easy integration with your automation toolchain.
- Configuration Snapshots
All configuration changes on Barracuda Application Protection are stored as snapshots. These snapshots are created in JSON and are editable – and use our configuration API in the backend. This capability allows easy integration with DevOps/SecOps tools and enables easily repeatable deployments to enforce uniform security policies.