F5 Advanced WAF vs NSFOCUS Web Application Firewall comparison

Cancel
You must select at least 2 products to compare!
F5 Logo
12,226 views|9,741 comparisons
97% willing to recommend
NSFOCUS Logo
128 views|118 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between F5 Advanced WAF and NSFOCUS Web Application Firewall based on real PeerSpot user reviews.

Find out what your peers are saying about Amazon Web Services (AWS), Microsoft, F5 and others in Web Application Firewall (WAF).
To learn more, read our detailed Web Application Firewall (WAF) Report (Updated: April 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I definitely recommend this solution because of the time you save on analysis.""F5 Advanced WAF secures our connectivity and combines both the main functions of WAF (balancing and web application security).""Customers find the load balancer feature as the most valuable.""It can scale.""The most valuable feature of F5 Advanced WAF is its ability to have a pool of resources that can distribute your traffic, and that is a plus for me. My company tried to look into a competitor, Imperva, but it was lacking that capability, so F5 Advanced WAF outperforms Imperva.""The valuable features vary from customers to customers. Some customers are okay with the basic features of the WAF, and some customers use advanced WAF with a few other features.""The most valuable features of F5 Advanced WAF are the easy identification of events and customization. We can pinpoint our settings.""It's scalable and very easy to manage."

More F5 Advanced WAF Pros →

"Since we are using this tool for protection purposes we really appreciate the hybrid security abilities; the main idea here is that we powerful protection our application needs."

More NSFOCUS Web Application Firewall Pros →

Cons
"The reporting could be clearer and embedded to include our movement data.""For me, an area for improvement in F5 Advanced WAF is the reporting as it isn't so clear. The vendor needs to work on the reporting capability of the solution. What I'd like to see in the next release of F5 Advanced WAF is threat intelligence to protect your web application, particularly having that capability out-of-the-box, and not needing to pay extra for it, similar to what's offered in FortiWeb, for example, any request that originates from a malicious IP will be blocked automatically by FortiWeb. F5 Advanced WAF should have the intelligence for blocking malicious IPs, or automatically blocking threats included in the license, instead of making it an add-on feature that users have to pay for apart from the standard licensing fees.""F5 Advanced WAF could improve the precision of the scanning. There are many false positives. They should improve their threat database.""There should be more ability to rate limit certain scenarios. The majority of the time, it is either on or off. For certain types of use cases, there should be the ability to rate limit, not just enable or disable.""There is a gap in report management.""One area for improvement in the product is its SSO integration, which posed challenges and required significant effort to resolve.""People who want to work with the device have to be pro in Linux""Most customers encounter stability issues with the product's Big-IP logs."

More F5 Advanced WAF Cons →

"There is a need for expanded licensing terms and options. There's also a need for improved and more agile customization features. The user needs to be able to manage each policy as required; the functionality needs to empower the user. There should be a complete suite of desktop provider policies available to users. Overall, it needs to be more user-friendly."

More NSFOCUS Web Application Firewall Cons →

Pricing and Cost Advice
  • "The pricing is too high."
  • "I think the price is very high."
  • "After buying the program, you just pay for the support every year."
  • "Licensing fees for this solution are paid on a yearly basis."
  • "It's more expensive than other solutions and depending on the modules, there can be additional fees."
  • "F5 bundles up services and the bundle is what you pay for rather than individual components."
  • "Its price is fair. We have done a couple of deals where they were able to give some kind of discount to the customers. The price was initially high for the customers, but after a couple of negotiations, it came within their budget. They were happy with that."
  • "There are various plans available for Fortinet FortiWeb Cloud WAF as a Service, including a trial version."
  • More F5 Advanced WAF Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:F5's user-friendly interface and seamless integration stand out as the most valuable features for us.
    Top Answer:The customer service could be improved.
    Ask a question

    Earn 20 points

    Ranking
    Views
    12,226
    Comparisons
    9,741
    Reviews
    21
    Average Words per Review
    413
    Rating
    8.7
    Views
    128
    Comparisons
    118
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    NSFOCUS WAF, NSFOCUS Web Application Security
    Learn More
    Overview

    F5 Advanced WAF is a web application security solution for financial and government sectors, e-commerce, and public-facing websites. It offers protection against various attacks, including botnets, web scraping, and foreign entities. The solution can be deployed on-premises or in the cloud and is often used with other security tools. Its most valuable features include DDoS and DNS attack protection, SSL uploading, anomaly detection, and the ability to input custom rules. 

    F5 Advanced WAF has helped organizations to expose more services to the public while providing an extra layer of protection, preventing revenue loss, and securing connectivity.

    NSFOCUS understands how critical your web servers and applications are to your business and we have designed a closed-loop web application security solution to protect you from web attacks, data breaches and downtime.  This solution includes website protection through our Web Application Firewall (WAF) and pro-active vulnerability assessment using our Web Vulnerability Scanning System (WVSS).

    Sample Customers
    MAXIMUS, Vivo, American Systems, Bangladesh Post Office, City Bank
    2016 G20 Summit
    Top Industries
    REVIEWERS
    Financial Services Firm34%
    Computer Software Company25%
    Non Tech Company6%
    Media Company6%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm15%
    Comms Service Provider7%
    Government7%
    No Data Available
    Company Size
    REVIEWERS
    Small Business30%
    Midsize Enterprise24%
    Large Enterprise46%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise16%
    Large Enterprise65%
    No Data Available
    Buyer's Guide
    Web Application Firewall (WAF)
    April 2024
    Find out what your peers are saying about Amazon Web Services (AWS), Microsoft, F5 and others in Web Application Firewall (WAF). Updated: April 2024.
    767,847 professionals have used our research since 2012.

    F5 Advanced WAF is ranked 3rd in Web Application Firewall (WAF) with 53 reviews while NSFOCUS Web Application Firewall is ranked 41st in Web Application Firewall (WAF). F5 Advanced WAF is rated 8.6, while NSFOCUS Web Application Firewall is rated 7.0. The top reviewer of F5 Advanced WAF writes "Flexible configuration, reliable, and highly professional support". On the other hand, the top reviewer of NSFOCUS Web Application Firewall writes "Offers Application Protection Against Web Attacks". F5 Advanced WAF is most compared with Fortinet FortiWeb, Microsoft Azure Application Gateway, AWS WAF, Imperva Web Application Firewall and F5 BIG-IP Local Traffic Manager (LTM), whereas NSFOCUS Web Application Firewall is most compared with .

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.