Imperva Web Application Firewall vs NGINX App Protect comparison

Cancel
You must select at least 2 products to compare!
Imperva Logo
8,226 views|6,592 comparisons
97% willing to recommend
F5 Logo
3,450 views|2,597 comparisons
94% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Imperva Web Application Firewall and NGINX App Protect based on real PeerSpot user reviews.

Find out in this report how the two Web Application Firewall (WAF) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Imperva Web Application Firewall vs. NGINX App Protect Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It has threat intelligence and we are using Incapsula. With threat intelligence, we can separate HTTP and HTTPS traffic. We can use Incapsula to send all the threat intelligence to the WAF.""If you are using the appliance as opposed to the virtual deployment, it can stand as the network layer-two and provide real transparency.""The solution integrates seamlessly with other tools and has a good alert mechanism.""Imperva is easy to use and deploy. The UI is excellent.""Very scalable and very stable firewall for web applications, with a good interface in its cloud version. Mitigation is its most valuable feature. The technical support for this product is also good.""Imperva Web Application Firewall is a highly stable solution and is very mature.""The solution can scale.""The most valuable features of Imperva Web Application Firewall are the monitoring of databases and the dashboards are easy to understand."

More Imperva Web Application Firewall Pros →

"I tested specific features and evaluated the solution against the Web Application Firewall. I conducted research to test different detection percentages. I did not use it directly for protection but for evaluation purposes.""The stability of the product is very impressive since it handles 60,000 to 70,000 requests or transactions per second.""We were looking for a product that is capable of complete automation and a container based solution. It's working.""It's very easy to deploy.""The policies are flexible based on the technologies you use.""The most valuable feature of NGINX App Protect is its flexibility.""NGINX App Protect is stable.""The initial setup was simple and took three to four days."

More NGINX App Protect Pros →

Cons
"Imperva Web Application Firewall can improve by providing better features, such as improved prevention of zero-day attacks. Additionally, it should include a VR meta-analysis.""Their portal is very limited and needs improvement.""Imperva Web Application Firewall could improve the console by making it easier to use.""Sometimes our web application firewall will slow down.""The Imperva Web Application Firewall automations are good, but there is still room for improvement with them.""Imperva Web Application Firewall is very expensive.""Imperva Web Application Firewall could improve the API integration. It was complex for us. Additionally, The onboarding could be better.""The UI interface needs improvement."

More Imperva Web Application Firewall Cons →

"Areas for improvement would be if NGINX could scan for vulnerabilities and learn and update the signatures of DoS attacks.""Right now, the tool doesn't provide an option revolving around update feeds, specifically the signature update option in the UI.""They could provide a better user interface.""Currently, the policies have to be handled manually, and you have to create from scratch, which can be a bit time-consuming, in a large environment.""The setup of NGINX App Protect is complex. The full process took one week to complete. Additionally, we had to change the network infrastructure platform which took one month.""It's challenging if you need to go for a high throughput.""I encountered issues with NGINX App Protect while trying to upgrade custom rules.""NGINX App Protect would be improved with integration with Shape and F5 WAF, which would make it easy for users to manage all their web application security with a single solution."

More NGINX App Protect Cons →

Pricing and Cost Advice
  • "Make sure you understand the way that Imperva charges. It's very affordable. However, I would like to see a package with the Virtual Patching included. You get to do patching separately."
  • "Everybody complains about the price of this solution."
  • "The cost of this solution depends on the platform."
  • "The price of this solution is a little bit high compared to competitors."
  • "There are some licenses that you have to buy to use some features. Its price could be better. Price is always important because, at the end of the day, customers have a budget. If you can meet the budget, you can sell, and if you don't, you cannot sell."
  • "There is a license for this solution and we purchase the license annually with no additional fees."
  • "There are a couple of different licensing models."
  • "The price of Imperva Web Application Firewalls is expensive compared to others."
  • More Imperva Web Application Firewall Pricing and Cost Advice →

  • "The licensing fees for this solution are pretty expensive for what it does, but there is no alternative."
  • "Our licensing costs are about $40,000 a year."
  • "Really understand the licensing model, because we underestimated that."
  • "There are no additional fees."
  • "NGINX is not expensive."
  • "The pricing is reasonable because NGINX operates on an instance basis."
  • "There is a license needed to use NGINX App Protect."
  • "There are not any additional costs we had to pay to use NGINX App Protect."
  • More NGINX App Protect Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:For ADC, any ADC can do a good job. But in case if you want to add WAF functionality to the same ADC hardware you have to look for other ADC's like F5, Imperva, Radware, Fortinet, etc. 
    Top Answer:You can have a look to Imperva Cloud WAF, the anti-DDoS mitigation is under 1s and works very well. I observed a lot of DDoS attacks that were well managed (even not seen by the customer) by Imperva… more »
    Top Answer:The solution has yearly, three-year, and five-year subscriptions.
    Top Answer:NGINX App Protect could provide a better user interface.
    Ranking
    Views
    8,226
    Comparisons
    6,592
    Reviews
    15
    Average Words per Review
    361
    Rating
    8.7
    Views
    3,450
    Comparisons
    2,597
    Reviews
    9
    Average Words per Review
    334
    Rating
    8.7
    Comparisons
    Also Known As
    NGINX WAF, NGINX Web Application Firewall
    Learn More
    Overview

    Imperva Web Application Firewall is a versatile solution that protects web applications and databases from various attacks, including DDoS, cross-site scripting, and SQL injection attacks. It offers data security, availability, and access control and can be deployed on-premises or on the cloud. 

    The solution has good security against web attacks and offers advanced bot protection, API security, and mitigation features. Imperva WAF is easy to configure and deploy; it has good customer service and an excellent user interface.

    NGINX App Protect application security solution combines the efficacy of advanced F5 web application firewall (WAF) technology with the agility and performance of NGINX Plus. The solution runs natively on NGINX Plus and addresses some of the most difficult challenges facing modern DevOps environments:

    • Integrating security controls directly into the development automation pipeline
    • Applying and managing security for modern and distributed application environments such as containers and microservices
    • Providing the right level of security controls without impacting release and go-to-market velocity
    • Complying with security and regulatory requirements

    NGINX App Protect offers:

    • Expanded security beyond basic signatures to ensure adequate controls
    • F5 app‑security technology for efficacy superior to ModSecurity and other WAFs
    • Confidently run in “blocking” mode in production with proven F5 expertise
    • High‑confidence signatures for extremely low false positives
    • Increases visibility, integrating with third‑party analytics solutions
    • Integrates security and WAF natively into the CI/CD pipeline
    • Deploys as a lightweight software package that is agnostic of underlying infrastructure
    • Facilitates declarative policies for “security as code” and integration with DevOps tools
    • Decreases developer burden and provides feedback loop for quick security remediation
    • Accelerates time to market and reduces costs with DevSecOps‑automated security
    Sample Customers
    BlueCross BlueShield, eHarmony, EMF Broadcasting, GE Healthcare, Metro Bank, The Motley Fool, Siemens
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company26%
    Financial Services Firm21%
    Insurance Company11%
    Comms Service Provider11%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company14%
    Manufacturing Company7%
    Insurance Company7%
    REVIEWERS
    Financial Services Firm33%
    Comms Service Provider33%
    Insurance Company17%
    Computer Software Company17%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm11%
    Comms Service Provider9%
    Healthcare Company7%
    Company Size
    REVIEWERS
    Small Business54%
    Midsize Enterprise16%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    REVIEWERS
    Small Business26%
    Midsize Enterprise26%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise14%
    Large Enterprise61%
    Buyer's Guide
    Imperva Web Application Firewall vs. NGINX App Protect
    March 2024
    Find out what your peers are saying about Imperva Web Application Firewall vs. NGINX App Protect and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Imperva Web Application Firewall is ranked 6th in Web Application Firewall (WAF) with 46 reviews while NGINX App Protect is ranked 15th in Web Application Firewall (WAF) with 19 reviews. Imperva Web Application Firewall is rated 8.6, while NGINX App Protect is rated 8.2. The top reviewer of Imperva Web Application Firewall writes "Offers simulation for studying infrastructure and hybrid infrastructure protection". On the other hand, the top reviewer of NGINX App Protect writes "Capable of complete automation but is costly ". Imperva Web Application Firewall is most compared with AWS WAF, F5 Advanced WAF, Microsoft Azure Application Gateway, Fortinet FortiWeb and Azure Front Door, whereas NGINX App Protect is most compared with AWS WAF, Microsoft Azure Application Gateway, F5 Advanced WAF and Fortinet FortiWeb. See our Imperva Web Application Firewall vs. NGINX App Protect report.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.