Imperva Web Application Firewall vs NGINX App Protect comparison

Cancel
You must select at least 2 products to compare!
Imperva Logo
7,938 views|6,351 comparisons
97% willing to recommend
F5 Logo
3,410 views|2,539 comparisons
95% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Imperva Web Application Firewall and NGINX App Protect based on real PeerSpot user reviews.

Find out in this report how the two Web Application Firewall (WAF) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Imperva Web Application Firewall vs. NGINX App Protect Report (Updated: March 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable feature of Imperva, in addition to its strong knowledge base, is its effective protection for web applications.""Imperva monitors all traffic, even customer access, to the web application. Then, Imperva uses features like signatures to identify attacks like cross-site scripting or SQL injection.""I am impressed with the product's scalability, availability, easy management, and security. We were able to integrate the product with Azure and Sentinel.""The solution integrates seamlessly with other tools and has a good alert mechanism.""The tool's profiling feature maps all the web application directories and related components on the profile directory. It has improved the security of my client's website applications.""The dynamic profiling of websites is the solution's most valuable feature. The security is also good.""There is a quick switch between any of the the nodes if something goes wrong, where there's a there's an attack against a specific area. The security setup is reasonably easy. It's not a problem to do setups and rules and integrations. And, yeah, just the the back end team is also very willing to insist if there's questions that that we cannot answer or with these questions that we do have""The features I have found most valuable with Imperva Web Application Firewall are account takeover protection, advanced bot protection, and API security."

More Imperva Web Application Firewall Pros →

"It has the best documentation features.""The initial setup was simple and took three to four days.""NGINX App Protect has complete control over the HTTP session.""The most valuable feature of NGINX App Protect is its flexibility.""The most valuable feature of NGINX App Protect is its open source.""The policies are flexible based on the technologies you use.""It's very easy to deploy.""WAF is useful to track mitigation, inclusion, prevention, and the parametric firewall."

More NGINX App Protect Pros →

Cons
"The Imperva Web Application Firewall automations are good, but there is still room for improvement with them.""The tool's UI is complicated. It would be best to have a more accessible UI dashboard to make the job easier.""It would be helpful to have a "recommended deployment", or even a list of basic features that should either be used or turned on by default.""It would be useful if the solution used more intelligence in attack protection. For example, firewalls are to be dependent on the configuration, but if they could have some data science around it the solution would be even better. The profiling of the traffic, and making decisions surrounding that should be intelligence-based, instead of being based on the configuration of the firewall itself.""One potential improvement for Imperva is enhancing its alert system.""Imperva Web Application Firewall can improve by adding more features to the dashboard. increasing the visibility of the real-time events, besides configuring the administration itself.""Imperva Web Application Firewall is a good system, but we found that the visibility of the diverse-path server, e.g. where the traffic is coming from, the different IPs, etc., needs improvement.""I think that better bot protection is needed in this solution."

More Imperva Web Application Firewall Cons →

"The solution needs to be improved in the e-commerce portal.""I encountered issues with NGINX App Protect while trying to upgrade custom rules.""They could provide a better user interface.""The price of NGINX App Protect could improve.""Its technical support could be better.""NGINX App Protect would be improved with integration with Shape and F5 WAF, which would make it easy for users to manage all their web application security with a single solution.""It's challenging if you need to go for a high throughput.""The product's user interface is an area with shortcomings as it can be quite confusing for users, making it an area where improvements are required."

More NGINX App Protect Cons →

Pricing and Cost Advice
  • "Make sure you understand the way that Imperva charges. It's very affordable. However, I would like to see a package with the Virtual Patching included. You get to do patching separately."
  • "Everybody complains about the price of this solution."
  • "The cost of this solution depends on the platform."
  • "The price of this solution is a little bit high compared to competitors."
  • "There are some licenses that you have to buy to use some features. Its price could be better. Price is always important because, at the end of the day, customers have a budget. If you can meet the budget, you can sell, and if you don't, you cannot sell."
  • "There is a license for this solution and we purchase the license annually with no additional fees."
  • "There are a couple of different licensing models."
  • "The price of Imperva Web Application Firewalls is expensive compared to others."
  • More Imperva Web Application Firewall Pricing and Cost Advice →

  • "The licensing fees for this solution are pretty expensive for what it does, but there is no alternative."
  • "Our licensing costs are about $40,000 a year."
  • "Really understand the licensing model, because we underestimated that."
  • "There are no additional fees."
  • "NGINX is not expensive."
  • "The pricing is reasonable because NGINX operates on an instance basis."
  • "There is a license needed to use NGINX App Protect."
  • "There are not any additional costs we had to pay to use NGINX App Protect."
  • More NGINX App Protect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:For ADC, any ADC can do a good job. But in case if you want to add WAF functionality to the same ADC hardware you have to look for other ADC's like F5, Imperva, Radware, Fortinet, etc. 
    Top Answer:You can have a look to Imperva Cloud WAF, the anti-DDoS mitigation is under 1s and works very well. I observed a lot of DDoS attacks that were well managed (even not seen by the customer) by Imperva… more »
    Top Answer:The solution has yearly, three-year, and five-year subscriptions.
    Top Answer:NGINX App Protect could provide a better user interface.
    Ranking
    Views
    7,938
    Comparisons
    6,351
    Reviews
    16
    Average Words per Review
    374
    Rating
    8.7
    Views
    3,410
    Comparisons
    2,539
    Reviews
    9
    Average Words per Review
    334
    Rating
    8.7
    Comparisons
    Also Known As
    NGINX WAF, NGINX Web Application Firewall
    Learn More
    Overview

    Imperva Web Application Firewall is a versatile solution that protects web applications and databases from various attacks, including DDoS, cross-site scripting, and SQL injection attacks. It offers data security, availability, and access control and can be deployed on-premises or on the cloud. 

    The solution has good security against web attacks and offers advanced bot protection, API security, and mitigation features. Imperva WAF is easy to configure and deploy; it has good customer service and an excellent user interface.

    NGINX App Protect application security solution combines the efficacy of advanced F5 web application firewall (WAF) technology with the agility and performance of NGINX Plus. The solution runs natively on NGINX Plus and addresses some of the most difficult challenges facing modern DevOps environments:

    • Integrating security controls directly into the development automation pipeline
    • Applying and managing security for modern and distributed application environments such as containers and microservices
    • Providing the right level of security controls without impacting release and go-to-market velocity
    • Complying with security and regulatory requirements

    NGINX App Protect offers:

    • Expanded security beyond basic signatures to ensure adequate controls
    • F5 app‑security technology for efficacy superior to ModSecurity and other WAFs
    • Confidently run in “blocking” mode in production with proven F5 expertise
    • High‑confidence signatures for extremely low false positives
    • Increases visibility, integrating with third‑party analytics solutions
    • Integrates security and WAF natively into the CI/CD pipeline
    • Deploys as a lightweight software package that is agnostic of underlying infrastructure
    • Facilitates declarative policies for “security as code” and integration with DevOps tools
    • Decreases developer burden and provides feedback loop for quick security remediation
    • Accelerates time to market and reduces costs with DevSecOps‑automated security
    Sample Customers
    BlueCross BlueShield, eHarmony, EMF Broadcasting, GE Healthcare, Metro Bank, The Motley Fool, Siemens
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company30%
    Financial Services Firm20%
    Insurance Company10%
    Comms Service Provider10%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company14%
    Manufacturing Company7%
    Insurance Company6%
    REVIEWERS
    Financial Services Firm33%
    Comms Service Provider33%
    Insurance Company17%
    Computer Software Company17%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm11%
    Comms Service Provider7%
    Healthcare Company7%
    Company Size
    REVIEWERS
    Small Business53%
    Midsize Enterprise16%
    Large Enterprise31%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    REVIEWERS
    Small Business30%
    Midsize Enterprise25%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise15%
    Large Enterprise61%
    Buyer's Guide
    Imperva Web Application Firewall vs. NGINX App Protect
    March 2024
    Find out what your peers are saying about Imperva Web Application Firewall vs. NGINX App Protect and other solutions. Updated: March 2024.
    772,649 professionals have used our research since 2012.

    Imperva Web Application Firewall is ranked 6th in Web Application Firewall (WAF) with 47 reviews while NGINX App Protect is ranked 15th in Web Application Firewall (WAF) with 20 reviews. Imperva Web Application Firewall is rated 8.6, while NGINX App Protect is rated 8.2. The top reviewer of Imperva Web Application Firewall writes "Offers simulation for studying infrastructure and hybrid infrastructure protection". On the other hand, the top reviewer of NGINX App Protect writes "Capable of complete automation but is costly ". Imperva Web Application Firewall is most compared with AWS WAF, F5 Advanced WAF, Microsoft Azure Application Gateway, Fortinet FortiWeb and Azure Front Door, whereas NGINX App Protect is most compared with AWS WAF, Microsoft Azure Application Gateway, F5 Advanced WAF and Fortinet FortiWeb. See our Imperva Web Application Firewall vs. NGINX App Protect report.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.