F5 Inc.

04/09/2024 | News release | Distributed by Public on 04/09/2024 11:09

F5 Listed Among Leaders in KuppingerCole Leadership Compass 2024 for WAF

F5 Distributed Cloud WAAP received a "Strong Positive" rating from KuppingerCole for security, functionality, deployment, and usability, in addition to innovativeness, financial strength, and ecosystem. Some of the strengths for F5 Distributed Cloud WAAP highlighted in the report include flexible deployment, availability of a wide ecosystem, extensive API support, and strong third-party integration. The report also noted how F5 Distributed Cloud WAAP ensures data protection, meets various compliance standards, provides 24/7 SOC support, leverages AI and ML to identify and block malicious activities, and offers insightful dashboards, detailed reporting, and role-based access control.

The KuppingerCole Leadership Compass 2024 for WAF discusses how the WAF market is maturing and how modern WAF solutions are expected to include both negative and positive security models to protect web applications from attacks, with essential features for detecting attack signatures and DDoS protection. Additionally, the scope of WAFs has broadened to include API protection, now often integrated into offerings marketed as Web Application and API Protection (WAAP), making API security an essential component of contemporary WAF solutions.

F5 WAAP solutions' capabilities for API and DDoS protection received positive remarks in the report: "Its API security is capable of securing REST, SOAP, gRPC, GraphQL, LDAP, RADIUS, and Webhooks protocols. F5 WAAP implements sophisticated API security measures to protect against the OWASP Top 10 for APIs, DoS attacks, data leaks, SQL injections, and includes automatic API discovery. The platform can be integrated with F5 NGINX to provide API gateway capabilities. It supports essential API security features like schema validation, rate limiting, allow-listing, and API routing. Additionally, API key mechanisms are used to block anonymous traffic, manage quotas, and authorize access".

The report also states that F5 Distributed Cloud WAAP "is an excellent option for large enterprises looking for a comprehensive web application and API security solution" and that its "versatility across deployment models and integration with major platforms make it a strong candidate for enterprises with complex, multi-cloud environments."

Please reach out to your Account Manager to evaluate F5 Distributed Cloud WAAP and the F5 WAF delivery model that best meets your application and API security needs.

Here's a link to F5's press release on the report.