top of page

F5 Advanced WAF (AWAF) Features, Challenges, and Why open-appsec Is a Viable Alternative

As cyber-attacks become more sophisticated and frequent, organizations seek effective ways to protect their web applications. One such solution is the F5 Advanced Web Application Firewall (AWAF), which provides powerful security features to safeguard web applications from malicious attacks.


In this article, we will explore what F5 AWAF is and how it works, highlighting its key features and advantages. Additionally, we will discuss F5 AWAF best practices to help users maximize their usage of the platform while minimizing potential security risks. However, we will also explore some challenges users may encounter while using F5 AWAF.


Furthermore, while F5 AWAF is a powerful tool, it may not suit all organizations. Thus, we will provide insights into why open-appsec WAF is a viable alternative to F5 AWAF, providing a more cost-effective and user-friendly solution.


As organizations continue to prioritize the security of their web applications, understanding F5 AWAF best practices and exploring alternative solutions is crucial. So, read on to discover how to optimize your web application security with F5 AWAF.


What Is F5 AWAF, and How Does It Work?

F5 Advanced WAF is a web application firewall that offers robust security measures without compromising a web app's performance. It was designed to protect web applications against potential threats and attacks.


One of its key features is its machine learning-based DoS protection. This technology enables the F5 AWAF to identify malicious traffic and take immediate action to mitigate it. It also uses reputation matching and behavior analysis to detect and prevent attacks before they can cause damage.

The F5 AWAF offers several other security features to safeguard web applications, including geolocation-based request blocking, API protocol security, data encryption using DataSafe, and anti-bot mobile SDK. These features protect against various threats, including data breaches, unauthorized access, and bot attacks.


F5 AWAF uses both positive and negative security models to secure your APIs against OWASP API Security Top 10 risks. It also uses DataSafe to provide a number of defense layers to protect the data that your users enter in your app’s form fields. It does this by encrypting data as it is typed and also uses obfuscation and substitution methods.


F5 AWAF Best Practices That You Should Know


1. Attach F5 AWAF to a Load Balancer


Attaching the F5 Advanced WAF (AWAF) to a load balancer can help distribute traffic to multiple web servers, improving availability and scalability.


To integrate F5 AWAF with a load balancer, you must first create and set up the F5 AWAF settings. Once the F5 AWAF settings are in place, you can edit the load balancer configuration to include the WAF. This integration allows traffic to be distributed across multiple web servers, enhancing the system's availability and scalability and applying WAF functionality.


Once you’ve attached the F5 AWAF to the load balancer, you can monitor the WAF operations on the console.


Note: The WAF policy configured at the load balancer level applies to all the domains of the load balancer. But, if you wish to use an alternative WAF policy instead of the one set up on the load balancer, you can do so by configuring routes in your load balancer configuration and selecting different WAF profiles as required.


2. Configure Data Guard


The F5 Data Guard is a feature that prevents the exposure of sensitive information (like credit card numbers, social security numbers, etc.) through HTTP/HTTPS responses. If an application leaks such data, Data Guard replaces it with a series of asterisks to safeguard it.


Configuring this feature on your WAF involves a few steps. Firstly, ensure that F5 AWAF is enabled in the load balancer configuration.


Afterward, you can configure and add the data you want to protect with Data Guard. Finally, click on Apply to enable the Data Guard rules.


By taking these steps, you can make sure that your application data remains secure and that sensitive information is not compromised.


3. Create Exclusion Rules


Creating exclusion rules involves defining which signature IDs and types of attacks/violations should be excluded from WAF processing based on specific match criteria such as domain, path, and method. If a client request satisfies all the specified criteria, the WAF will exclude processing for the items configured in the detection control.


These rules are configured and applied during load balancer configuration and should be updated as necessary.


Note that the order of the WAF exclusion rules is crucial, as the WAF processes the rules in order, starting from the top; once a rule matches, subsequent rules will not be checked. Changing the order of rules is as simple as dragging and dropping them.


4. Continuously Monitor WAF Operation


To ensure optimal performance of the F5 AWAF, it is important to monitor its operation continuously. You can do this through the Web App & API Protection (WAAP) service on the Console homepage. This service allows you to inspect threat insights, which include separate views for malicious users and threat campaigns.


By default, the data shown is for all HTTP load balancers in the namespace, but you can use filters to limit the view to allowed or denied requests or to a specific time interval. Furthermore, hovering over a bar in the chart will display details for the associated threat campaign. Clicking on the bar will reveal more detailed information, such as risk, attack type, and references.


Challenges with Using F5 AWAF


The F5 Advanced Web Application Firewall (AWAF) presents challenges for users due to its complex user interface and unclear documentation, which can lead to difficulties in deployment. Additionally, there have been reported cases of false positives, and it does not offer effective layer 3 and 4 protection.


While the AWAF is CPU intensive, making it potentially beneficial for resource usage, it still needs improvement in terms of compatibility with multiple cloud environments, stability, and scalability. Finally, its reporting feature isn't really cutting it and needs to be improved.


open-appsec as an Alternative to F5 AWAF

open-appsec WAF is a great alternative to F5 AWAF for several reasons.

First, it provides advanced security features such as ML-based protection against emerging threats, API protection, and OWASP Top 10 vulnerabilities support. This means it can offer reliable protection for your web applications without needing signatures, which is a significant advantage compared to F5 AWAF.


Secondly, open-appsec WAF has been designed to integrate seamlessly with Kubernetes Ingress, a popular open-source solution for managing containerized applications. This makes it an ideal choice for organizations that use Kubernetes as part of their infrastructure.


Thirdly, open-appsec WAF is an open-source solution, which makes it free to use and modify according to your organization's specific needs.


Lastly, open-appsec WAF offers a user-friendly web-based interface for configuration and deployment and dashboards for event management and monitoring. This makes it easy for your security team to manage your web application security effectively and efficiently. Try open-appsec in the Playground today.

Frequently Asked Questions.


What are F5 AWAF and ASM?


F5 Advanced WAF (AWAF) is the next-generation version of F5's Web Application Firewall technology, previously known as F5 ASM. The key difference between F5 AWAF and F5 ASM is that AWAF provides enhanced automation and machine learning capabilities to better identify and mitigate advanced attacks, while F5 ASM is a traditional WAF that uses a combination of positive and negative security models to protect web applications from common attacks.


Should a WAF be in front or behind a load balancer?


Ideally, you should place a Web Application Firewall (WAF) behind a load balancer to improve the reliability and performance of protected workloads.


Do I need a firewall when I have a WAF?


Yes, you still need a firewall even if you have a WAF because they serve different purposes. A firewall is designed to filter and block network traffic at the network level, while a WAF is designed to inspect and filter application-layer traffic. Combining both provides comprehensive protection against a wide range of threats.


Experiment with open-appsec for Linux, Kubernetes or Kong using a free virtual lab

bottom of page