Imperva Web Application Firewall vs Wallarm NG WAF comparison

Cancel
You must select at least 2 products to compare!
Imperva Logo
8,226 views|6,592 comparisons
97% willing to recommend
Wallarm Logo
380 views|315 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Imperva Web Application Firewall and Wallarm NG WAF based on real PeerSpot user reviews.

Find out what your peers are saying about Amazon Web Services (AWS), Microsoft, F5 and others in Web Application Firewall (WAF).
To learn more, read our detailed Web Application Firewall (WAF) Report (Updated: April 2024).
768,246 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable features of the Imperva Web Application Firewall are DDoS, malware, and the other malicious threat prevention it provides. Additionally, third-party integration is available. You can forward the log for further analysis.""We can prevent attacks or issues even before they happen.""Learning mode and custom policies are helpful features.""The solution is scalable.""The solution integrates seamlessly with other tools and has a good alert mechanism.""Imperva WAF's strongest features are the detection of web application threats and vulnerabilities in the source code.""The solution is stable.""Configuration for different application sources is most valuable. We can segregate the traffic that an application is carrying and identify the sizing in Imperva."

More Imperva Web Application Firewall Pros →

"Helps us to monitor situation in regards to attacks to our sites and prevents a lot of them."

More Wallarm NG WAF Pros →

Cons
"They recently separated the WAF and the DAM management gateways in order for each of these to be managed from different areas, so I believe it now requires additional investments for what was previously a single complete solution.""The support for the on-premises version needs improvement.""It's a complicated tool to keep.""The UI interface needs improvement.""Imperva Web Application Firewall could improve the API integration. It was complex for us. Additionally, The onboarding could be better.""The signature updates could be faster. Sometimes we have to upload signatures to the Imperva portal for checking and analysis before we can use them.""An improvement for Imperva WAF would be to reduce the number of false positives and create more strong use cases based on AI/ML or behavioral analytics.""I'd like the option to pick your bot protection."

More Imperva Web Application Firewall Cons →

"The biggest problem for us was the stability and speed using the first version of Wallarm. Now, it is fine."

More Wallarm NG WAF Cons →

Pricing and Cost Advice
  • "Make sure you understand the way that Imperva charges. It's very affordable. However, I would like to see a package with the Virtual Patching included. You get to do patching separately."
  • "Everybody complains about the price of this solution."
  • "The cost of this solution depends on the platform."
  • "The price of this solution is a little bit high compared to competitors."
  • "There are some licenses that you have to buy to use some features. Its price could be better. Price is always important because, at the end of the day, customers have a budget. If you can meet the budget, you can sell, and if you don't, you cannot sell."
  • "There is a license for this solution and we purchase the license annually with no additional fees."
  • "There are a couple of different licensing models."
  • "The price of Imperva Web Application Firewalls is expensive compared to others."
  • More Imperva Web Application Firewall Pricing and Cost Advice →

  • "​Pricing must be cheaper than the competition and the licensing must be good.​"
  • More Wallarm NG WAF Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    768,246 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:For ADC, any ADC can do a good job. But in case if you want to add WAF functionality to the same ADC hardware you have to look for other ADC's like F5, Imperva, Radware, Fortinet, etc. 
    Top Answer:You can have a look to Imperva Cloud WAF, the anti-DDoS mitigation is under 1s and works very well. I observed a lot of DDoS attacks that were well managed (even not seen by the customer) by Imperva… more »
    Ask a question

    Earn 20 points

    Ranking
    Views
    8,226
    Comparisons
    6,592
    Reviews
    15
    Average Words per Review
    361
    Rating
    8.7
    Views
    380
    Comparisons
    315
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Wallarm NG-WAF
    Learn More
    Overview

    Imperva Web Application Firewall is a versatile solution that protects web applications and databases from various attacks, including DDoS, cross-site scripting, and SQL injection attacks. It offers data security, availability, and access control and can be deployed on-premises or on the cloud. 

    The solution has good security against web attacks and offers advanced bot protection, API security, and mitigation features. Imperva WAF is easy to configure and deploy; it has good customer service and an excellent user interface.

    Protect any API. In any environment. Against any threats.

    Wallarm is the platform Dev, Sec, and Ops teams choose to build cloud-native applications securely, monitor them for modern threats, and get alerted when threats arise. Whether you protect some of the legacy apps or brand new cloud-native APIs, Wallarm multi-cloud platform provides key components to secure your business against emerging threats.

    -> Robust protection for the entire application portfolio

    Mitigate threats against OWASP Top 10 threats, business logic abuse, bad bots, account takeover (ATO), and more. Get the robust API protection that no other WAF can provide.

    -> Quick integrations

    Setup cross-team workloads via your existing DevOps and security toolchain (SOARs, SIEMs). Setup triggers and noise-free alerts in Slack and other messengers, PagerDuty, and more.

    -> Blocking mode and compliance with no hassle

    Forget issues with false positives. Wallarm’s new libDetection and core signature-less attack detection provide low false positives from day one.

    -> Unparalleled visibility into malicious traffic

    Gain full insights about attacks and attackers in the responsive Wallarm Console. Enjoy the Dashboard, reach search, and reporting capabilities.

    -> Automated Incident Response

    Reduce manual analysis and noise level. Automated Threat Verification can dissect potentially harmful attacks from millions of random scans and report vulnerabilities.

    -> Understand Your Attack Surface

    You can’t protect what you don’t know. Utilize the attack surface and shadow resources to track changes. Identify misconfiguration issues and vulnerable applications and resources.

    Sample Customers
    BlueCross BlueShield, eHarmony, EMF Broadcasting, GE Healthcare, Metro Bank, The Motley Fool, Siemens
    Panasonic. Miro. Rappi. Wargaming. Gannett. Omio. Acronis. Workforce Software. Tipalti. SEMRush.
    Top Industries
    REVIEWERS
    Computer Software Company26%
    Financial Services Firm21%
    Insurance Company11%
    Comms Service Provider11%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company14%
    Manufacturing Company7%
    Insurance Company7%
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm12%
    Comms Service Provider8%
    Real Estate/Law Firm6%
    Company Size
    REVIEWERS
    Small Business54%
    Midsize Enterprise16%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise15%
    Large Enterprise59%
    Buyer's Guide
    Web Application Firewall (WAF)
    April 2024
    Find out what your peers are saying about Amazon Web Services (AWS), Microsoft, F5 and others in Web Application Firewall (WAF). Updated: April 2024.
    768,246 professionals have used our research since 2012.

    Imperva Web Application Firewall is ranked 6th in Web Application Firewall (WAF) with 45 reviews while Wallarm NG WAF is ranked 32nd in Web Application Firewall (WAF). Imperva Web Application Firewall is rated 8.6, while Wallarm NG WAF is rated 8.6. The top reviewer of Imperva Web Application Firewall writes "Offers simulation for studying infrastructure and hybrid infrastructure protection". On the other hand, the top reviewer of Wallarm NG WAF writes "Active threat detection and adaptive rules are the most valuable for us". Imperva Web Application Firewall is most compared with AWS WAF, F5 Advanced WAF, Microsoft Azure Application Gateway, Fortinet FortiWeb and Azure Front Door, whereas Wallarm NG WAF is most compared with Salt Security, Noname Security, AWS WAF, F5 Advanced WAF and Cloudflare.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.