www.indusface.com Open in urlscan Pro
64.185.181.238  Public Scan

URL: https://www.indusface.com/web-application-firewall.php?utm_source=signature&utm_medium=email
Submission: On July 13 via api from IN — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

This website stores cookies on your computer. This cookies are used to improve
your online experience and provide more relevant content to you, both on this
website and through other media. To find out more about the cookies we use, see
our Privacy Policy
I understand and accept

+1 866 537 8234 | +91 265 6133021

Get a free application, infrastructure and malware scan report -

Scan Your Website Now

Open Nav
 * Products
   AppTrana WAAP
   Indusface WAS
   SSL / VMC
    * Web Application Firewall
      Virtually patch critical vulnerabilities with a 24-hour SLA. Zero false
      positives guaranteed.
    * API Security
      Protect APIs against OWASP API Top 10 and DDoS attacks using positive
      security models
    * DDoS Mitigation
      Get unmetered DDoS protection against layer 3 – layer 7 attacks. Apply
      AI-based custom rate limits on URI, IP, Geo and a host of other parameters
    * Bot Protection
      Protect against bot attacks like account takeover, credential stuffing,
      scrapping from day zero.
   
    * Web Application Scanning
      Detect OWASP Top 10, SANS 25, zero-day, WASC classified threats, malware
      and business logic vulnerabilities. Remove false positives with proofs of
      vulnerabilities.
    * Mobile Application Scanning
      Detect OWASP Mobile Top 10 and zero-day vulnerabilities across operating
      systems including iOS and Android with penetration testing.
    * API Scanning
      Detect OWASP API Top 10 vulnerabilities and get comprehensive remediation
      guidance to fix these vulnerabilities fast.
   
    * SSL / VMC Certificates
      Get 24X7 support on installation and renewal for all Entrust SSL and VMC
      certificates
   
   The State of Application Security Q1 2023
   
   Download Report
 * Pricing
   Pricing
   Understand license types and feature inclusions
    * AppTrana WAAP
      WAF, DDoS and Bot mitigation, API Security and DAST scanner in one
      subscription
    * Indusface WAS
      DAST, Infrastructure and Malware scanner in one subscription
   
   The State of Application Security Q1 2023
   
   Download Report
 * Industries
   Industry
   Use Case
    * Banking
    * Financial Services
    * Healthcare
    * Managed Security
      Service Providers
   
    * Insurance
    * Retail
    * SaaS
    * Pen Testers
   
    * Enterprise CISO
    * Business Owners
    * Agile Software Developers
   
   The State of Application Security Q1 2023
   
   Download Report
 * Resources
   Research reports, podcasts, customer testimonials and more
    * Learning Center
    * Customers Speak
    * Guides
    * Podcasts
    * Research Reports
    * Sample Reports
    * Whitepapers
   
    * Ebooks
    * Case Studies
    * Datasheets
    * Video Repository
    * Webinars
    * Infographics
    * Zero-Day Vulnerability Reports
   
   The State of Application Security Q1 2023
   
   Download Report
 * Blog
 * Company
   Company
   About Indusface
    * About
    * Leadership
    * Board Members
    * Customers
    * Compliance
    * Awards
   
    * Partners
    * News
    * Events
    * FAQs
    * Careers
    * Contact Us
   
   The State of Application Security Q1 2023
   
   Download Report
 * Try AppTrana WAAP (WAF)

 * Products
   * AppTrana WAAP
   * Indusface WAS
   * SSL/VMC Certificates
    * AppTrana WAAP
    * Web Application Firewall
    * API Security
    * DDoS Mitigation
    * Bot Protection
    * AppTrana Free Trial

    * Indusface WAS
    * Web Application Scanning
    * Mobile Application Scanning
    * API Scanning
    * AppTrana Free Trial

 * Pricing
   * Pricing
   * AppTrana WAF Pricing
   * Indusface WAS Pricing
 * Industries
   * Industry
   * Use Case
    * Industry
    * Banking
    * Financial Services
    * Healthcare
    * Managed Security Service Providers
    * Pen Testers
    * Insurance
    * Retail
    * SaaS

    * Use Case
    * Enterprise CISO
    * Business Owners
    * Agile Software Developers

 * Blog
 * Resources
   * Resources
   * Learning Center
   * Customers Speak
   * Guides
   * Podcasts
   * Research Reports
   * Sample Reports
   * Whitepapers
   * Ebooks
   * Case Studies
   * Datasheets
   * Video Repository
   * Webinars
   * Infographics
   * Zero-Day Vulnerability Reports
   * AppTrana Free Trial
 * Company
   * Company
   * About
   * Leadership
   * Board Members
   * Customers
   * Compliance
   * Awards
   * Partners
   * News
   * Events
   * FAQs
   * Careers
   * Contact Us
   * AppTrana Free Trial
 * AppTrana Free Trial


APPTRANA CLOUD WAAP (WAF)

 * Virtually patch critical vulnerabilities with a 24 hour SLA
 * Zero false positives guaranteed
 * Comprehensive coverage against OWASP top 10, Zero-Day, DDoS, Bot and API
   attacks
 * 100% applications deployed in block mode


Get Started for Free Request a Demo



TRUSTED BY 5,000+ GLOBAL CUSTOMERS




APPTRANA WAF KEY FEATURES

 * Virtual Patching
 * DDoS & Bot Mitigation
 * API Security
 * 24X7 Support
 * CDN


PATCH CRITICAL VULNERABILITIES IN 24 HOURS

Leverage virtual patching on AppTrana WAF with 24-hour SLAs for critical
vulnerabilities such as Log4J.

 * 
 * 
 * 
 * 
 * 

VERY GOOD CLOUD WAF OFFERING AND SUPPORT

As a financial institution a comprehensive security offering backed with support
was very important for us and Indusface with their AppTrana offering provided
this to us. We have been using this service since 3+ years without any problems.

Reviewer Function: IT Company Size: 50M - 250M USD
Industry: Banking




UNMETERED DDOS MITIGATION & BOT PROTECTION

Ensure round-the-clock availability of your application by mitigating DDoS and
Bot attacks with our inbuilt DDoS scrubber. Go beyond static rate limits and
customize rules based on the behaviour of inbound traffic received by host, IP,
URI and Geography. Receive alerts based on formula-based thresholds and automate
mitigations.

Learn More
 * 
 * 
 * 
 * 
 * 

AWESOME PRODUCT

We have used AppTrana for couple of years and have received the level of
security from the WAF solution. We are very satisfied

Reviewer Function: IT Security and Risk Management Company Size: 10B - 30B USD
Industry: IT Services



API SECURITY

Secure your public facing API endpoints along with AppTrana WAAP's positive
security policies. Identify vulnerabilities in your APIs through the automated
scanner and pen testing to protect them instantly.

Learn More
 * 
 * 
 * 
 * 
 * 

TOTAL APPLICATION SECURITY OFFERING WITH WAF CDN WEBSITE SCAN, BOT/DDOS
MITIGATION & 24X7

A fully integrated comprehensive offering providing a 360 degree view of the
application security risks, actionable steps backed with 24x7 managed services
to mitigate those risks instantly with the WAF and a solid team to support us
with the product.

Reviewer Function: IT Security and Risk Management Company Size: 1B - 3B USD
Industry: IT Services




ZERO-FALSE POSITIVE PROMISE

Leverage Indusface security experts 24X7 as an extended SOC team. Get unlimited,
application specific custom rules/virtual patches on open vulnerabilities, false
positive monitoring on core rules and custom rules, monitoring of system alerts
for DDoS and bot, and proof of concepts for reducing false positives on the DAST
scanner.

 * 
 * 
 * 
 * 
 * 

COMPELLING VALUE WITH ZERO FALSE POSITIVE. FULLY MANAGED CLOUD WAF

The deployment was in block mode instantaneously without false positives and
Indusface Managed services took care of monitoring for False positives on every
security policy update to ensure the application works with security turned on
always

Reviewer Function: IT
Company Size: 500M - 1B USD
Industry:  Finance


CONTENT DELIVERY NETWORK (CDN)

Get protection without compromising on speed. Accelerate your site through
AppTrana’s CDN ensuring cacheable content is served from edge networks nearest
to your user. Work with our experts to plug-in your CDN or get our CDN
configured for your application to ensure maximum efficiency.

Learn More
 * 
 * 
 * 
 * 
 * 

A VERY GOOD AND COMPREHENSIVE APPLICATION SECURITY SOLUTION AND MANAGED CLOUD
WAF

A solid consolidated offering. We were already using a different CDN service and
with the WAF bundled in was very cost-prohibitive. For the WAF component we
moved to a bundled service from a cloud provider but without management was not
effective.

Reviewer Function: IT Security and Risk Management Company Size: 50M - 250M USD
Industry:  Services

 * Web Application
 * API


WEB APPLICATION

Pay Monthly Pay Yearly
 * Advance
 * Comprehensive Web App & API Security.
 * $99/App/Month
 * $1068/App/Yearly
 * Start Free

 * Premium
 * Fully Managed Web App & API Security.
   
 * $399/App/Month
 * $4188/App/Yearly
 * Get Started Now

 * Enterprise
 * Fully Managed Web App & API Security for Enterprises.
 * Custom/ Custom Billed
 * Get Started Now

Compare All Features


API PROTECTION

Pay Monthly Pay Yearly
 * Premium
 * Fully Managed Web App & API Security.
   
 * $399 /API Host/Billied Monthly.
 * $4188/App/Yearly
 * Start Free Trial

 * Enterprise
 * Fully Managed Web App & API Security for Enterprises.
 * Custom/ Custom Billed
 * Start Free Trial

Compare All Features
WEB APPLICATION & API PROTECTION AND PERFORMANCE
View All Risk Detection Risk Protection Compliance DDoS Mitigation BOT
Mitigation Risk Monitoring Training Whole Site Acceleration Manual Cache Purge
Other Features SSL Pricing
Advanced
$99
$99/App/Month Billed Monthly
Start Free
Premium
$399
$399/App/Month Billed Monthly
Sign Up
Enterprise
Custom
Custom Billed Annually
Contact Us

Risk Detection Managed Application Security Scanning On-Demand - Unlimited
On-Demand - Unlimited On-Demand - Unlimited Full Support of HTML5, AJAX and JSON
No. of Pages Scanned 1000 Unlimited Unlimited No. of Application Credentials NA
2 NA Coverage for OWASP Top 10 Manual Pen-Testing of Applications 1 Add-On
Manual Verification of Vulnerabilities by Experts 5 Unlimited* Unlimited*
Remidiation Guidance to Fix Vulnerabilities Vulnerability Revalidation Checks

Risk Protection Layer 7 Web Application Firewall Advance Rules Platform Specific
Rules Zero-Day Vulnerability Protection Blacklistig IPs & Countries Ability to
Exempt Certain URI & IP Through Whitelisting Malware File Upload Protection

Compliance ISO 27001 PCI DSS 3.2.1 GDPR SOC 2 Type II Certified Infrastructure

DDOS Mitigation Protection of Layer 3, 4 Volumentric Attacks Behaviour-Based
Layer 7 DDoS Protection IP Reputation Protection of Orgin IP Protection Against
Hot-Linking URI Based DDoS Protection No 15 15

BOT Mitigation Allow Good bots & Block Bot Pretender Browser Integrity Check
HTTP Request Validation Tor IP Based Detection Validation of Bot Signatures and
Blocking Bad Bots JS Based Challenges Scanner /Exploitable Tools Checks Web
Parameter Detection Input Validation Rules

Risk Monitoring 24*7 Management of WAF by Certified Security Experts 24*7 ISO
27001 Certified Support Center Providing Support through Email, Chat, and Phone
Continuous Monitoring and Update for Zero-Day Vulnerabilites Expert Written
Custom Rules 2 Unlimited* Unlimited* Monitoring of False Positives Adv DDoS
Protection- Session Based Tracking Adv DDoS Host Based Monitoring Site
Availability Notifications Protection Status Notifications License Utilization
Notifications

Training Continuous Hardware and Software Upgrade of the Platform Latency
Monitoring Quaterly Service Review Service Management Support - Custom Reports
Named Account Manager

Whole Site Acceleration Content Optimization Static Content Caching Dynamic
Content Caching

Manual Cache Purge Custom Cache Header Adv Profiling Image Optimization Add-On
Add-On Add-On

Other Features Analytics Page Standard Reports Integration Into 3rd-Party CDN
360* Visibity Into Application Security Posture Highly Available and Scalable
Architectue Zero Downtime Onboarding Automated Whitelisting of Legitimate Search
Engine & Bots RBAC 2FA SIEM I am Under DDOS Attack

SSL Free Let's Encrypt DV SSL Certificate Option to Buy Entrust OV or EV
Certificate Custom SSL Certificate

Pricing Per Month Per Month Per Year License per FQDN/API Endpoint $99.00
$399.00 Custom Free GB Included 30 GB 150 GB Bandwidth per GB $0.36 $0.36

API PROTECTION
Features
View ALL Risk Detection Risk Protection DDoS Mitigation BOT Mitigation Risk
Monitoring Other Features SSL Pricing
Premium
$399
$399/API Host/Month Billied Monthly.
Start Free Trial
Enterprise
Custom
Custom Billed Annually
Contact Us

Risk Detection Managed API Scanning On-Demand - Unlimited On-Demand - Unlimited
No of Application credentials 2 2 Coverage for OWASP Top 10 API Business logic
checks by security experts 1 1 Manual verification of vulnerabilities by experts
Unlimited* Unlimited* Remidiation Guidance to Fix Vulnerabilities Vulnerability
Revalidation Checks Unlimited Unlimited Discover Shadow APIs

Risk Protection Layer 7 Web Application Firewall API Specific Rules Zero day
vulnerability Portection Blacklistig IPs & Countries Ability to exempt certain
URI & IP through whitelisting PCI DSS 3.2 Compliance Reduce attack surface
through positive security policeis

DDOS Mitigation Protection of Layer 3, 4 Volumentric Attacks Behaviour Based
Layer 7 DDOS Protection IP Reputation Protection of Orgin IP Behaviour Based
DDOS Protection for APIs

BOT Mitigation Allow Good Bots/ Bot Pretender Checks Tor IP Based Detection
Validation of bot signatures and blocking bad bots Datacenter Based Detection
Scanner /Exploitable tools Checks Suspicious Countries Behaviour based detection

Risk Monitoring 24*7 management of WAF by certified application security experts
24*7 ISO 27001 certified support center with support through Email, Chat and
Phone Continuous hardware and software upgrades Monitoring for zero day
vulnerabilites & update of coverage Monitoring for emerging threats and update
for coverage Site Availability Notifications Protection Status Notifications
License Utilization Notifications Continues updates of rules and SLA based
customization / propogation of security rules Expert written custom rules
Unlimited* Unlimited* Training Monitoring for False Positives in Rules Adv DDOS
Protection- Session Based tracking Adv DDOS Host Based Monitoring Unusual
Trigger of Rule Monitoring Latency Monitoring Monitoring of Unusual increase in
attacks Quaterly Service Review Service Management Support - Custom Reports
Named Account Manager

Other Features Analytics Page Standard Reports Integration into 3rd party CDN
360* visibity into application security posture Highly available and scalable
architectue Zero downtime onboarding Automated whitelisting of legitimate search
engine & bots No hardware, software or tuning required RBAC 2FA SIEM I am Under
DDOS Attack Customizable Reports in Portal

SSL Free letsEncrypt DV SSL Certificate Option to buy Entrust OV or EV
certificate Custom SSL Certificate

Pricing Per Month Per Year License per API Host $399.00 Custom Free GB Included
150 GB Bandwidth per GB $0.36 No. of APIs Include 15

 * Advance
 * Primium
 * Enterprise

Features View All Risk Detection Risk Protection Compliance DDoS Mitigation BOT
Mitigation Risk Monitoring Training Whole Site Acceleration Manual Cache Purge
Other Features SSL Pricing

Risk Detection Managed Application Security Scanning On-Demand - Unlimited Full
Support of HTML5, AJAX and JSON No. of Pages Scanned 1000 No. of Application
Credentials NA Coverage for OWASP Top 10 Manual Pen-Testing of Applications
Manual Verification of Vulnerabilities by Experts 5 Remidiation Guidance to Fix
Vulnerabilities Vulnerability Revalidation Checks

Risk Protection Layer 7 Web Application Firewall Advance Rules Platform Specific
Rules Zero-Day Vulnerability Protection Blacklistig IPs & Countries Ability to
Exempt Certain URI & IP Through Whitelisting Malware File Upload Protection

Compliance ISO 27001 PCI DSS 3.2.1 GDPR SOC 2 Type II Certified Infrastructure

DDOS Mitigation Protection of Layer 3, 4 Volumentric Attacks Behaviour-Based
Layer 7 DDoS Protection IP Reputation Protection of Orgin IP Protection Against
Hot-Linking URI Based DDoS Protection No

BOT Mitigation Allow Good bots & Block Bot Pretender Browser Integrity Check
HTTP Request Validation Tor IP Based Detection Validation of Bot Signatures and
Blocking Bad Bots JS Based Challenges Scanner /Exploitable Tools Checks Web
Parameter Detection Input Validation Rules

Risk Monitoring 24*7 Management of WAF by Certified Security Experts 24*7 ISO
27001 Certified Support Center Providing Support through Email, Chat, and Phone
Continuous Monitoring and Update for Zero-Day Vulnerabilites Expert Written
Custom Rules 2 Monitoring of False Positives Adv DDoS Protection- Session Based
Tracking Adv DDoS Host Based Monitoring Site Availability Notifications
Protection Status Notifications License Utilization Notifications

Training Continuous Hardware and Software Upgrade of the Platform Latency
Monitoring Quaterly Service Review Service Management Support - Custom Reports
Named Account Manager

Whole Site Acceleration Content Optimization Static Content Caching Dynamic
Content Caching

Manual Cache Purge Custom Cache Header Adv Profiling Image Optimization Add-On

Other Features Analytics Page Standard Reports Integration Into 3rd-Party CDN
360* Visibity Into Application Security Posture Highly Available and Scalable
Architectue Zero Downtime Onboarding Automated Whitelisting of Legitimate Search
Engine & Bots RBAC 2FA SIEM I am Under DDOS Attack

SSL Free Let's Encrypt DV SSL Certificate Option to Buy Entrust OV or EV
Certificate Custom SSL Certificate

Pricing Per Month License per FQDN/API Endpoint $99.00 Free GB Included 30 GB
Bandwidth per GB $0.36

Risk Detection Managed Application Security Scanning On-Demand - Unlimited Full
Support of HTML5, AJAX and JSON No. of Pages Scanned Unlimited No. of
Application Credentials 2 Coverage for OWASP Top 10 Manual Pen-Testing of
Applications 1 Manual Verification of Vulnerabilities by Experts Unlimited*
Remidiation Guidance to Fix Vulnerabilities Vulnerability Revalidation Checks

Risk Protection Layer 7 Web Application Firewall Advance Rules Platform Specific
Rules Zero-Day Vulnerability Protection Blacklistig IPs & Countries Ability to
Exempt Certain URI & IP Through Whitelisting Malware File Upload Protection

Compliance ISO 27001 PCI DSS 3.2.1 GDPR SOC 2 Type II Certified Infrastructure

DDOS Mitigation Protection of Layer 3, 4 Volumentric Attacks Behaviour-Based
Layer 7 DDoS Protection IP Reputation Protection of Orgin IP Protection Against
Hot-Linking URI Based DDoS Protection 15

BOT Mitigation Allow Good bots & Block Bot Pretender Browser Integrity Check
HTTP Request Validation Tor IP Based Detection Validation of Bot Signatures and
Blocking Bad Bots JS Based Challenges Scanner /Exploitable Tools Checks Web
Parameter Detection Input Validation Rules

Risk Monitoring 24*7 Management of WAF by Certified Security Experts 24*7 ISO
27001 Certified Support Center Providing Support through Email, Chat, and Phone
Continuous Monitoring and Update for Zero-Day Vulnerabilites Expert Written
Custom Rules Unlimited* Monitoring of False Positives Adv DDoS Protection-
Session Based Tracking Adv DDoS Host Based Monitoring Site Availability
Notifications Protection Status Notifications License Utilization Notifications

Training Continuous Hardware and Software Upgrade of the Platform Latency
Monitoring Quaterly Service Review Service Management Support - Custom Reports
Named Account Manager

Whole Site Acceleration Content Optimization Static Content Caching Dynamic
Content Caching

Manual Cache Purge Custom Cache Header Adv Profiling Image Optimization Add-On

Other Features Analytics Page Standard Reports Integration Into 3rd-Party CDN
360* Visibity Into Application Security Posture Highly Available and Scalable
Architectue Zero Downtime Onboarding Automated Whitelisting of Legitimate Search
Engine & Bots RBAC 2FA SIEM I am Under DDOS Attack

SSL Free Let's Encrypt DV SSL Certificate Option to Buy Entrust OV or EV
Certificate Custom SSL Certificate

Pricing Per Month License per FQDN/API Endpoint $399.00 Free GB Included 150 GB
Bandwidth per GB $0.36

Risk Detection Managed Application Security Scanning On-Demand - Unlimited Full
Support of HTML5, AJAX and JSON No. of Pages Scanned Unlimited No. of
Application Credentials NA Coverage for OWASP Top 10 Manual Pen-Testing of
Applications Add-On Manual Verification of Vulnerabilities by Experts Unlimited*
Remidiation Guidance to Fix Vulnerabilities Vulnerability Revalidation Checks

Risk Protection Layer 7 Web Application Firewall Advance Rules Platform Specific
Rules Zero-Day Vulnerability Protection Blacklistig IPs & Countries Ability to
Exempt Certain URI & IP Through Whitelisting Malware File Upload Protection

Compliance ISO 27001 PCI DSS 3.2.1 GDPR SOC 2 Type II Certified Infrastructure

DDOS Mitigation Protection of Layer 3, 4 Volumentric Attacks Behaviour-Based
Layer 7 DDoS Protection IP Reputation Protection of Orgin IP Protection Against
Hot-Linking URI Based DDoS Protection 15

BOT Mitigation Allow Good bots & Block Bot Pretender Browser Integrity Check
HTTP Request Validation Tor IP Based Detection Validation of Bot Signatures and
Blocking Bad Bots JS Based Challenges Scanner /Exploitable Tools Checks Web
Parameter Detection Input Validation Rules

Risk Monitoring 24*7 Management of WAF by Certified Security Experts 24*7 ISO
27001 Certified Support Center Providing Support through Email, Chat, and Phone
Continuous Monitoring and Update for Zero-Day Vulnerabilites Expert Written
Custom Rules Unlimited* Monitoring of False Positives Adv DDoS Protection-
Session Based Tracking Adv DDoS Host Based Monitoring Site Availability
Notifications Protection Status Notifications License Utilization Notifications

Training Continuous Hardware and Software Upgrade of the Platform Latency
Monitoring Quaterly Service Review Service Management Support - Custom Reports
Named Account Manager

Whole Site Acceleration Content Optimization Static Content Caching Dynamic
Content Caching

Manual Cache Purge Custom Cache Header Adv Profiling Image Optimization Add-On

Other Features Analytics Page Standard Reports Integration Into 3rd-Party CDN
360* Visibity Into Application Security Posture Highly Available and Scalable
Architectue Zero Downtime Onboarding Automated Whitelisting of Legitimate Search
Engine & Bots RBAC 2FA SIEM I am Under DDOS Attack

SSL Free Let's Encrypt DV SSL Certificate Option to Buy Entrust OV or EV
Certificate Custom SSL Certificate

Pricing Per Year License per FQDN/API Endpoint Custom Free GB Included Custom
Bandwidth per GB Custom

 * Primium
 * Enterprise

Features View All Risk Detection Risk Protection DDoS Mitigation BOT Mitigation
Risk Monitoring Other Features SSL Pricing

Risk Detection Managed API Scanning On-Demand - Unlimited No of Application
credentials 2 Coverage for OWASP Top 10 API Business logic checks by security
experts 1 Manual verification of vulnerabilities by experts Unlimited*
Remidiation Guidance to Fix Vulnerabilities Vulnerability Revalidation Checks
Unlimited Discover Shadow APIs

Risk Protection Layer 7 Web Application Firewall API Specific Rules Zero day
vulnerability Portection Blacklistig IPs & Countries Ability to exempt certain
URI & IP through whitelisting PCI DSS 3.2 Compliance Reduce attack surface
through positive security policeis

DDOS Mitigation Protection of Layer 3, 4 Volumentric Attacks Behaviour Based
Layer 7 DDOS Protection IP Reputation Protection of Orgin IP Behaviour Based
DDOS Protection for APIs

BOT Mitigation Allow Good Bots/ Bot Pretender Checks Tor IP Based Detection
Validation of bot signatures and blocking bad bots Datacenter Based Detection
Scanner /Exploitable tools Checks Suspicious Countries Behaviour based detection

Risk Monitoring 24*7 management of WAF by certified application security experts
24*7 ISO 27001 certified support center with support through Email, Chat and
Phone Continuous hardware and software upgrades Monitoring for zero day
vulnerabilites & update of coverage Monitoring for emerging threats and update
for coverage Site Availability Notifications Protection Status Notifications
License Utilization Notifications Continues updates of rules and SLA based
customization / propogation of security rules Expert written custom rules
Unlimited* Training Monitoring for False Positives in Rules Adv DDOS Protection-
Session Based tracking Adv DDOS Host Based Monitoring Unusual Trigger of Rule
Monitoring Latency Monitoring Monitoring of Unusual increase in attacks Quaterly
Service Review Service Management Support - Custom Reports Named Account Manager

Other Features Analytics Page Standard Reports Integration into 3rd party CDN
360* visibity into application security posture Highly available and scalable
architectue Zero downtime onboarding Automated whitelisting of legitimate search
engine & bots No hardware, software or tuning required RBAC 2FA SIEM I am Under
DDOS Attack Customizable Reports in Portal

SSL Free letsEncrypt DV SSL Certificate Option to buy Entrust OV or EV
certificate Custom SSL Certificate

Pricing Per Month License per API Host $399.00 Free GB Included 150 GB Bandwidth
per GB $0.36 No. of APIs Include 15

Risk Detection Managed API Scanning On-Demand - Unlimited No of Application
credentials 2 Coverage for OWASP Top 10 API Business logic checks by security
experts 1 Manual verification of vulnerabilities by experts Unlimited*
Remidiation Guidance to Fix Vulnerabilities Vulnerability Revalidation Checks
Unlimited Discover Shadow APIs

Risk Protection Layer 7 Web Application Firewall API Specific Rules Zero day
vulnerability Portection Blacklistig IPs & Countries Ability to exempt certain
URI & IP through whitelisting PCI DSS 3.2 Compliance Reduce attack surface
through positive security policeis

DDOS Mitigation Protection of Layer 3, 4 Volumentric Attacks Behaviour Based
Layer 7 DDOS Protection IP Reputation Protection of Orgin IP Behaviour Based
DDOS Protection for APIs

BOT Mitigation Allow Good Bots/ Bot Pretender Checks Tor IP Based Detection
Validation of bot signatures and blocking bad bots Datacenter Based Detection
Scanner /Exploitable tools Checks Suspicious Countries Behaviour based detection

Risk Monitoring 24*7 management of WAF by certified application security experts
24*7 ISO 27001 certified support center with support through Email, Chat and
Phone Continuous hardware and software upgrades Monitoring for zero day
vulnerabilites & update of coverage Monitoring for emerging threats and update
for coverage Site Availability Notifications Protection Status Notifications
License Utilization Notifications Continues updates of rules and SLA based
customization / propogation of security rules Expert written custom rules
Unlimited* Training Monitoring for False Positives in Rules Adv DDOS Protection-
Session Based tracking Adv DDOS Host Based Monitoring Unusual Trigger of Rule
Monitoring Latency Monitoring Monitoring of Unusual increase in attacks Quaterly
Service Review Service Management Support - Custom Reports Named Account Manager

Other Features Analytics Page Standard Reports Integration into 3rd party CDN
360* visibity into application security posture Highly available and scalable
architectue Zero downtime onboarding Automated whitelisting of legitimate search
engine & bots No hardware, software or tuning required RBAC 2FA SIEM I am Under
DDOS Attack Customizable Reports in Portal

SSL Free letsEncrypt DV SSL Certificate Option to buy Entrust OV or EV
certificate Custom SSL Certificate

Pricing Per Year License per API Host Custom Free GB Included Bandwidth per GB
No. of APIs Include

Indusface is the only cloud WAAP (WAF) vendor with 100% customer recommendation
for 3 consecutive years

A Customers' Choice for 2022 and 2023 Gartner® Peer Insights™




OUR HAPPY CLIENTS SAY ABOUT US

--------------------------------------------------------------------------------

TATA CONSULTANCY SERVICES

Thousands of enterprises trust TCS for its IT services.TCS trusts AppTrana for
securing their websites

INDUSIND BANK

We support our customers with great communication. This is how we have got our
happy customers."
- Biswabrata Chakravorty CIO, IndusInd Bank.

Here are the top 3 reasons why they selected AppTrana

SHOPPERS STOP

Millions of customers do online shopping at ShoppersStop.com. Shoppers Stop
ensures best experience for their customers by usingAppTrana to keep site
available and hackers away.

LARSEN & TOUBRO INFOTECH

Our Customers believe in us, and here is what our satisfied customer, Mr. Dilip
Pajwani CISO & IT Controller, LTI talks about why he chose Indusface WAF and his
experience in working with Indusface Team.

CXC SOLUTIONS

Watch CXC Solutions CTO Shiva Shenoy talk about how AppTrana helps protect their
business.




THE STATE OF APPLICATION SECURITY Q4 2022

 * 829 Million – No. of attacks blocked
 * 1400 – No. of sites attacked
 * 336 Million – No. of DDoS attacks blocked
 * 3.7 Million - No. of Bot attacks blocked
 * 61K – No. of open vulnerabilities detected
 * 188 Million – No. of core Rules Used
 * 295 Million - No. of custom Rules Used

Download Report


FREQUENTLY ASKED QUESTIONS, ANSWERED.

WHAT IS A CLOUD WAF? IS APPTRANA A CLOUD WAF?

A cloud WAF is a web application firewall that is hosted, maintained, and
managed by a third-party provider in a cloud environment, offering protection
against web application attacks and threats. Yes, AppTrana is a cloud WAF that
is hosted in AWS.

HOW DOES APPTRANA WORK?

AppTrana, like most cloud WAFs, inspects incoming web traffic and uses
predefined rules and machine learning algorithms to detect and block malicious
requests, such as SQL injection, cross-site scripting (XSS), and distributed
denial-of-service (DDoS) attacks.

HOW LONG DOES THE DEPLOYMENT TAKE FOR APPTRANA?

The only requirement from us for AppTrana deployment are a DNS change and
whitelisting of AppTrana NAT IPs. With site admins, usually this process takes
less than 5 minutes.

IS APPTRANA COMPATIBLE WITH ON-PREMISE APPLICATIONS AND APPS ON CUSTOM PORTS?

Yes. We are hosted on cloud so we support all combinations of deployments
including public cloud, private cloud, on-premise and even custom port
applications.

HOW MUCH DOES APPTRANA COST?

Our plans start from $99 per application per month. You get a host of other
inclusions such as false positive monitoring, custom rules support on our
premium and enterprise plans.

DOES APPTRANA HELP IN IMPROVING SITE PERFORMANCE?

Yes. We provide CDN. We also integrate with all popular CDN providers.

DO I GET MANAGED SERVICES ON APPTRANA?

Yes. Our premium and enterprise plans offer managed services including virtual
patching, false positive monitoring, DDoS monitoring and so on.

DO I GET SUPPORT ON APPTRANA?

Yes. All our plans include 24X7 support.


RESOURCES

CISO GUIDE

CISO Guide for DDoS : Prevention, Protection, and Mitigation

DATASHEET

AppTrana Datasheet

REPORTS

Research Reports : The State of Application Security

WHITEPAPER

DDoS In The New Age World & How To Prevent Them

WHITEPAPER

AppTrana SECaaS (Security as a Service)

WEBINAR

Patching Vulnerabilities within 24 Hours


PRODUCTS

 * Application Security
 * Web Application Firewall
 * Bot Management
 * DDoS Protection
 * API Protection
 * Web Application Scanning
 * API Scanning
 * Mobile Application Scanning
 * SSL / VMC Certificates
 * AppTrana WAF Pricing
 * Indusface WAS Pricing



COMPARE

 * Cloudflare Alternatives
 * AppTrana vs Akamai
 * AppTrana vs Imperva
 * AppTrana vs AWS WAF
 * Indusface WAS vs Qualys WAS


WEBSITE SECURITY

 * Free Website Security Check
 * Fully Managed API Security
 * Web Application and API Protection
 * OWASP Top 10 Vulnerabilities
 * Website Security Scan
 * Managed DDoS Protection
 * Website Under Attack
 * Web Application Security
 * Penetration Testing
 * Most Secure CDN
 * Vulnerability Management
 * Fully Managed Web Application Security
 * Bot Detection and Mitigation
 * Zero-Day Attacks


RESOURCES

 * Blog
 * Learning Center
 * Customers Speak
 * Guides
 * Podcasts
 * Research Reports
 * Sample Reports
 * Whitepapers
 * E-Books
 * Case Studies
 * Datasheets
 * Video Repository
 * Webinars
 * Infographics
 * Zero-Day Vulnerability Reports


COMPANY

 * About
 * Leadership
 * Customers
 * Compliance
 * Awards
 * Partners
 * Careers
 * News
 * Events
 * FAQs
 * Contact Us
 * Our Support


CONTACT US

+91 ‌265 ‌6133021

+1 ‌866 ‌537 ‌8234


EMAIL

sales@indusface.com


FOLLOW US




EMAIL

sales@indusface.com


FOLLOW US



--------------------------------------------------------------------------------

Copyright © 2023 Indusface, All rights reserved.
Terms of Use Privacy Policy

×

×

×

×

×

×