AWS WAF vs Virsec Security Platform comparison

Cancel
You must select at least 2 products to compare!
Amazon Web Services (AWS) Logo
17,782 views|13,844 comparisons
82% willing to recommend
Virsec Systems Logo
189 views|114 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between AWS WAF and Virsec Security Platform based on real PeerSpot user reviews.

Find out what your peers are saying about Amazon Web Services (AWS), Microsoft, F5 and others in Web Application Firewall (WAF).
To learn more, read our detailed Web Application Firewall (WAF) Report (Updated: April 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The customizable features are good.""The simple configuration and the scalability have been most valuable. We are able to scale across all of our different AWS instances.""The most valuable feature of AWS WAF is the extra layer of security that I have when connecting to my web applications.""The product's initial setup phase was very simple.""It is Amazon. Everything is scalable. It is beyond what we need.""The stability of AWS WAF is valuable.""AWS has flexibility in terms of WAF rules.""The most valuable features are the geo-restriction denials and the web ACL."

More AWS WAF Pros →

"We use the solution for Zero-day protection."

More Virsec Security Platform Pros →

Cons
"I believe there is a need to move towards real-time analysis with the help of AI and intelligent systems in the future. This would reduce the reliance on manual work and enhance the functionality of detection protection. By incorporating AI-driven data analysis and data science techniques, we can improve the solution's user-friendliness, security compatibility, and accuracy.""The default content policy available in the tool is not very strong compared to the competitors.""It is sometimes a lot of work going through the rules and making sure you have everything covered for a use case. It is just the way rules are set and maintained in this solution. Some UI changes will probably be helpful. It is not easy to find the documentation of new features. Documentation not being updated is a common problem with all services, including this one. You have different versions of the console, and the options shown in the documentation are not there. For a new feature, there is probably an announcement about being released, but when it comes out, there is no actual documentation about how to use it. This makes you either go to technical support or community, which probably doesn't have an idea either. The documentation on the cloud should be the latest one. Finding information about a specific event can be a bit challenging. For this solution, not much documentation is available in the community. It could be because it is a new tool. Whenever there is an issue, it is just not that simple to resolve, especially if you don't have premium support. You have pretty much nowhere to look around, and you just need to poke around to try and make it work right.""The solution is cloud-based, and therefore the billing model that comes with it could be more intuitive, in my opinion. It's very easy to not fully understand how you tag things for billing and then you can quite easily run up a high bill without realizing it. The solution needs to be more intuitive around the tagging system, which enables the billing. Right now, I have a cloud architect that does that on our behalf and it isn't something that a business user could use because it still requires quite a lot of technical knowledge to do effectively.""The solution could be more reliable.""I would like to see the addition of more advanced rate-limiting features in the next release. It would be beneficial to extend rate limiting beyond just web servers to the main node level.""Technical support for AWS WAF needs improvement.""We don't have much control over blocking, because the WAF is managed by AWS."

More AWS WAF Cons →

"The tool's dashboard needs to load since it is not responsive and takes time to load."

More Virsec Security Platform Cons →

Pricing and Cost Advice
  • "It's an annual subscription."
  • "There are no costs in addition to the standard licensing fees."
  • "There are different scale options available for WAF."
  • "AWS is not that costly by comparison. They are maybe close to $40 per month. I think it was between $29 or $39."
  • "It has a variable pricing scheme."
  • "We are kind of doing a POC comparison to see what works best. Pricing-wise, AWS is one of the most attractive ones. It is fairly cheap, and we like the pricing part. We're trying to see what makes more sense operation-wise, license-wise, and pricing-wise."
  • "It's quite affordable. It's in the middle."
  • "The pricing should be more affordable, especially as it pertains to small clients."
  • More AWS WAF Pricing and Cost Advice →

  • "I would rate the solution's pricing an eight out of ten."
  • More Virsec Security Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Hi Varun I have had experienced with several WAF deployments and deep technical assessments of the following: 1. Imperva WAF 2. F5 WAF 3. Polarisec Cloud WAF Typical limitations on cloud WAF… more »
    Top Answer:Our organization ran comparison tests to determine whether Amazon’s Web Service Web Application Firewall or Microsoft Azure Application Gateway web application firewall software was the better fit for… more »
    Top Answer:Hi Julia - I've been with Virsec as the Sr. Director, Product Marketing for the last three quarters and I have never seen a competitive opportunity arise versus Contrast. Perhaps the confusion lies in… more »
    Top Answer:We use the solution for Zero-day protection.
    Top Answer:I would rate the solution's pricing an eight out of ten.
    Ranking
    Views
    17,782
    Comparisons
    13,844
    Reviews
    30
    Average Words per Review
    407
    Rating
    8.5
    Views
    189
    Comparisons
    114
    Reviews
    1
    Average Words per Review
    180
    Rating
    7.0
    Comparisons
    Also Known As
    AWS Web Application Firewall
    Virsec
    Learn More
    Overview

    AWS Web Application Firewall (WAF) is a firewall security system that monitors incoming and outgoing traffic for applications and websites based on your pre-defined web security rules. AWS WAF defends applications and websites from common Web attacks that could otherwise damage application performance and availability and compromise security.

    You can create rules in AWS WAF that can include blocking specific HTTP headers, IP addresses, and URI strings. These rules prevent common web exploits, such as SQL injection or cross-site scripting. Once defined, new rules are deployed within seconds, and can easily be tracked so you can monitor their effectiveness via real-time insights. These saved metrics include URIs, IP addresses, and geo locations for each request.

    AWS WAF Features

    Some of the solution's top features include:

    • Web traffic filtering: Get an extra layer of security by creating a centralized set of rules, easily deployable across multiple websites. These rules filter out web traffic based on conditions like HTTP headers, URIs, and IP addresses. This is very helpful for protection against exploits such as SQL injection and cross-site scripting as well as attacks from third-party applications.
    • Bot control: Malicious bot traffic can consume excessive resources and cause downtime. Gain visibility and control over bot traffic with a managed rule group. You can easily block harmful bots, such as scrapers and crawlers, and you can allow common bots, like search engines and status monitors.
    • Fraud prevention: Effectively defend your application against bot attacks by monitoring your application’s login page with a managed rule group that prevents hackers from accessing user accounts using compromised credentials. The managed rule group helps protect against credential stuffing attacks, brute-force login attempts, and other harmful login activities.
    • API for AWS WAF Management: Automatically create and maintain rules and integrate them into your development process.
    • Metrics for real-time visibility: Receive real-time metrics and captures of raw requests with details about geo-locations, IP addresses, URIs, user agents, and referrers. Integrate seamlessly with Amazon CloudWatch to set up custom alarms when events or attacks occur. These metrics provide valuable data intelligence that can be used to create new rules that significantly improve your application protections.
    • Firewall management: AWS Firewall Manager automatically scans and notifies the security team when there is a policy violation, so they can swiftly take action. When new resources are created, your security team can guarantee that they comply with your organization’s security rules.

    Reviews from Real Users

    AWS WAF stands out among its competitors for a number of reasons. Two major ones are its user-friendly interface and its integration capabilities.

    Kavin K., a security analyst at M2P Fintech, writes, “I believe the most impressive features are integration and ease of use. The best part of AWS WAF is the cloud-native WAF integration. There aren't any hidden deployments or hidden infrastructure which we have to maintain to have AWS WAF. AWS maintains everything; all we have to do is click the button, and WAF will be activated. Any packet coming through the internet will be filtered through.”

    Virsec Security Platform (VSP) is an enterprise cybersecurity solution that continuously protects application, web and host workloads against advanced cyber threats and neutralizes zero-day exploits with zero dwell time (milliseconds). The Virsec Security Platform (VSP) aligns with Zero Trust Architectural approaches and presents a portfolio of compensating security controls that automate the enforcement of runtime execution of authorized processes, scripts, libraries and dependencies that harden Windows and Linux Host OS (Operating System) server, application, and web workloads at runtime.

    Sample Customers
    eVitamins, 9Splay, Senao International
    Broadcom, Allstate, Department of Homeland Security
    Top Industries
    REVIEWERS
    Computer Software Company25%
    Manufacturing Company13%
    Energy/Utilities Company8%
    Media Company8%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm13%
    Manufacturing Company7%
    Comms Service Provider6%
    VISITORS READING REVIEWS
    Healthcare Company21%
    Financial Services Firm17%
    Manufacturing Company11%
    Government10%
    Company Size
    REVIEWERS
    Small Business37%
    Midsize Enterprise20%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise14%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business18%
    Midsize Enterprise13%
    Large Enterprise69%
    Buyer's Guide
    Web Application Firewall (WAF)
    April 2024
    Find out what your peers are saying about Amazon Web Services (AWS), Microsoft, F5 and others in Web Application Firewall (WAF). Updated: April 2024.
    767,847 professionals have used our research since 2012.

    AWS WAF is ranked 1st in Web Application Firewall (WAF) with 51 reviews while Virsec Security Platform is ranked 25th in Cloud Workload Protection Platforms (CWPP) with 1 review. AWS WAF is rated 8.2, while Virsec Security Platform is rated 7.0. The top reviewer of AWS WAF writes "A highly stable solution that helps mitigate different kinds of bot attacks and SQL injection attacks". On the other hand, the top reviewer of Virsec Security Platform writes "Helps with Zero-day protection ". AWS WAF is most compared with Azure Web Application Firewall, Microsoft Azure Application Gateway, Imperva Web Application Firewall, F5 Advanced WAF and Cloudflare Web Application Firewall, whereas Virsec Security Platform is most compared with CrowdStrike Falcon Cloud Security, CrowdStrike Falcon and Trend Vision One - Cloud Security.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.