Are you properly set up to inspect your HTTP traffic and detect malicious requests at the edge before they reach your web application?

Built as a VMOD (vmod_waf) in versatile VCL, Varnish's WAF lets you inspect your HTTP traffic to detect malicious requests at the edge of your network before they reach your website or application.

The main purpose of vmod_waf is to keep your backend protected from predatory traffic, such as the kinds of threats found in the OWASP top ten critical web application security risks. 

During this webinar we will cover:

  • What's Varnish?
  • What's a WAF?
  • Why would you want the latter in the former?
  • What's ModSecurity?
  • The rules, and how to bend write them
  • Live Testing Example

View this webinar to learn more about how Varnish Web Application Firewall is an ideal protective measure for virtually any web application. 

Guillaume_round

Guillaume Quintard
Software Developer
Varnish Software

Steven_round

Steven Wojcik
Software Developer
Varnish Software