Barracuda 660Vx Network Security/Firewall Appliance

  • Part: 1310706
  • Model: BWFIV660a-p1
$2,383.78

Availability

Always Available

  • General Information
    • Manufacturer
    • Barracuda Networks, Inc
    • Manufacturer Website Address
    • http://www.barracudanetworks.com
    • Brand Name
    • Barracuda
    • Product Type
    • Network Security/Firewall Appliance

Comprehensive Security for Critical Applications

With hundreds of lines of code to check - and vulnerabilities often subtle and hard to find - a serious data breach is often the first sign that a web application has problems. Having secured thousands of production applications against more than 11 billion attacks since 2008, the Barracuda Web Application Firewall is the ideal solution for organizations looking to protect web applications from data breaches and defacement. With the Barracuda Web Application Firewall, administrators do not need to wait for clean code or even know how an application works to secure their applications. Organizations can ensure robust security with a Barracuda Web Application Firewall hardware or virtual appliance, deployed either on-premises or in the cloud.

Barracuda Vulnerability Manager

The Barracuda Vulnerability Manager is a cloud-based web application vulnerability scanner that finds web security flaws such as those on the OWASP Top 10, including SQL injection, cross-site scripting, and others.

Together with the Web Application Firewall, the Barracuda Vulnerability Manager provides a comprehensive solution that detects and secures against web application threats. Issues found by Barracuda Vulnerability Manager can be easily imported into the WAF, which can automatically generate mitigation rules and apply them with a single click.

Provides Constant Protection from Evolving Threats

The Barracuda Web Application Firewall provides superior protection against data loss, application-layer DDoS, and known and previously unknown zero day application-layer attack modalities. As new types of threats emerge, the Barracuda Web Application Firewall will acquire new capabilities to block them. These definitions are automatically updated and will "virtually patch" automatically on units in the field, ensuring the highest security posture for critical applications at all times. This greatly reduces the time between vulnerability disclosure and vulnerability patching.

Granular Identity and Access Management

The Barracuda Web Application Firewall has strong authentication and access control capabilities that ensure security and privacy by restricting access to sensitive applications or data to authorized users. Integrated Identity Access and Management pre-authenticates on the perimeter before access is allowed to critical web applications. User Access Control can be offloaded from multiple applications on a single consolidated device. Detailed audit logging provides clear visibility into user activity across all protected applications.

Intuitive Administration & Management

With over 90% of customers deploying active protection in less than a week, the Barracuda Web Application Firewall is designed to provide instant security. Integrations with best-of-breed security tools ensure easy deployments into existing environments while providing granular logging, alerting, and reporting for management, compliance, or early warning detection. It can be deployed in High Availability clusters to provide redundancy and seamless failover capabilities in response to outages thereby ensuring maximum application uptime.

  • Technical Information
    • Firewall Protection Supported
    • Distributed Denial of Service (DDoS)
    • Website Cloaking
    • SSL Offloading
    • Data Loss Prevention
    • SQL Injection
    • Cross Site Scripting
    • Application Firewall