Please note that NGINX ModSecurity WAF officially went End-of-Sale as of April 1, 2022 and is transitioning to End-of-Life effective March 31, 2024. For more details please read this blog announcement.

Even when you understand security, it is difficult to create secure applications, especially when working under the pressures so common in today’s enterprise. The NGINX ModSecurity Web Application Firewall (WAF) protects applications against sophisticated Layer 7 attacks that might otherwise lead to systems being taken over by attackers, loss of sensitive data, and downtime. The NGINX ModSecurity WAF is based on the widely used ModSecurity open source software.

Why the NGINX ModSecurity WAF?

  • Battle-tested – Used by more than a million websites, ModSecurity is the most trusted name in open source application security
  • Flexible – The NGINX ModSecurity WAF is open source software that can be deployed in any environment: bare metal, public cloud, private cloud, hybrid cloud, virtual machines, and containers
  • Cost-effective – PCI compliance at a fraction of the cost of hardware WAFs

Features

Layer 7 Attack Protection

NGINX Layer 7 Attack
Detect and stop a broad range of Layer 7 attacks:

  • SQL injection (SQLi), cross‑site scripting (XSS), and Local File Include (LFI), which which together account for over 90% of known Layer 7 attacks
  • Cross‑site request forgery (CSRF), Remote File Include (RFI), remote code execution (RCE), and HTTP protocol violations
  • Other common attack vectors, detected by your own custom regex‑based rules

 

IP Reputation

NGINX Security IPAutomatically block traffic from known malicious IP addresses:

  • Look up IP addresses in Project Honey Pot database in real time and deny access to denylisted users
  • Cache results from lookups for up to 24 hours to improve performance
  • Set up your own honey pot of malicious IP addresses and contribute back to the community

 

Audit Logging

Audit LoggingGet detailed logs for auditing and visibility:

  • Detailed information about all transactions, including requests, responses, and details as to which rules were activated
  • Remote syslogging for archival and centralized analysis

 

Installation and Support

Support details: Supported by NGINX for active NGINX Plus subscribers
Supported OS versions: NGINX Plus Technical Specifications
Installation instructions: NGINX Plus Admin Guide
Configuration and additional info: NGINX ModSecurity WAF documentation

Resources

Please note that NGINX ModSecurity WAF officially went End-of-Sale as of April 1, 2022 and is transitioning to End-of-Life effective March 31, 2024. For more details please read this blog announcement.