Imperva Web Application Firewall vs R&S Web Application Firewall (DenyAll) comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Imperva Web Application Firewall and R&S Web Application Firewall (DenyAll) based on real PeerSpot user reviews.

Find out what your peers are saying about Amazon Web Services (AWS), Microsoft, F5 and others in Web Application Firewall (WAF).
To learn more, read our detailed Web Application Firewall (WAF) Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Q&A Highlights
Question: Which Web Application Firewall (WAF) would you recommend? R&S or Imperva?
Answer: Imperva is a strong choice, given their security focus and ongoing R&D into the product in areas such as bot management.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Compared to other web application firewalls in the market, Imperva does things in the most accurate way.""Learning mode and custom policies are helpful features.""Imperva is easy to use and deploy. The UI is excellent.""The solution is scalable.""The most valuable features of Imperva Web Application Firewall are the monitoring of databases and the dashboards are easy to understand.""The most valuable feature of Imperva, in addition to its strong knowledge base, is its effective protection for web applications.""The solution can scale.""Its inline transferring mode is the most valuable because it is 100% transparent. When you change the IP, there is no change on the network side. If you can't and want to try to reach an IP, you can reach the server IP. There are many other advanced security features in it. The smallest appliances of Imperva can handle the highest traffic at a customer site. For example, a smaller appliance from Imperva can provide you the same security as an F5 product."

More Imperva Web Application Firewall Pros →

"The three most valuable features that I noticed are the geo-localization of the user, the IP reputation, and the compartmental analysis."

More R&S Web Application Firewall (DenyAll) Pros →

Cons
"Imperva Web Application Firewall could improve the API integration. It was complex for us. Additionally, The onboarding could be better.""I am looking for more data enrichment. We should have the ability to add our own custom data to the system, to the live traffic.""It would be nice to have more security control over mobile applications so I would suggest adding more mobile security features. It would also be beneficial to see improvements in regards to interface bandwidth performance, CPU time, and RAM size. Learning capability of the device is quite weak.""I'd like the option to pick your bot protection.""The support for the on-premises version needs improvement.""An improvement for Imperva WAF would be to reduce the number of false positives and create more strong use cases based on AI/ML or behavioral analytics.""The reporting is missing some features, such as: only two export formats, and the time period does not include the last day, week, year.""They can provide an option to create reports, automatically import the entire report, and create rules again. In a real-life crisis, it would be helpful to be able to import a report and generate security rules from that report. I should be able to create a simple query and import the reports automatically. It can maybe also tell us the format of the report."

More Imperva Web Application Firewall Cons →

"The area that should be improved is licensing."

More R&S Web Application Firewall (DenyAll) Cons →

Pricing and Cost Advice
  • "Make sure you understand the way that Imperva charges. It's very affordable. However, I would like to see a package with the Virtual Patching included. You get to do patching separately."
  • "Everybody complains about the price of this solution."
  • "The cost of this solution depends on the platform."
  • "The price of this solution is a little bit high compared to competitors."
  • "There are some licenses that you have to buy to use some features. Its price could be better. Price is always important because, at the end of the day, customers have a budget. If you can meet the budget, you can sell, and if you don't, you cannot sell."
  • "There is a license for this solution and we purchase the license annually with no additional fees."
  • "There are a couple of different licensing models."
  • "The price of Imperva Web Application Firewalls is expensive compared to others."
  • More Imperva Web Application Firewall Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Web Application Firewall (WAF) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Answers from the Community
    Prasert Mahapol
    reviewer1662357 - PeerSpot reviewerreviewer1662357 (Works at Ally Financial Inc.)
    Real User

    Imperva Cloud WAF by far.

    Thameem Ansari - PeerSpot reviewerThameem Ansari
    Real User

    Imperva or F5 if you don't have budget constraints. there is budget limitation means you can look barracuda, Radware, A10 or fortinet

    reviewer1304067 - PeerSpot reviewerreviewer1304067 (Product Manager (Zscaler) at a tech services company with 201-500 employees)
    Real User

    I would recommend you to look at F5 AWAF solution. If you need more information, please reach me through my email ammar.anis@westcon and I shall be happy to help.

    Ricardo Fernandes - PeerSpot reviewerRicardo Fernandes
    Real User

    We have had a very good experience with FortiWeb.

    Questions from the Community
    Top Answer:For ADC, any ADC can do a good job. But in case if you want to add WAF functionality to the same ADC hardware you have to look for other ADC's like F5, Imperva, Radware, Fortinet, etc. 
    Top Answer:You can have a look to Imperva Cloud WAF, the anti-DDoS mitigation is under 1s and works very well. I observed a lot of DDoS attacks that were well managed (even not seen by the customer) by Imperva… more »
    Top Answer:Imperva is a strong choice, given their security focus and ongoing R&D into the product in areas such as bot management.
    Ranking
    Views
    8,226
    Comparisons
    6,592
    Reviews
    15
    Average Words per Review
    361
    Rating
    8.7
    Views
    537
    Comparisons
    250
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Rohde & Schwarz Web Application Firewall, R&S WAF, DenyAll Web Application Security
    Learn More
    Overview

    Imperva Web Application Firewall is a versatile solution that protects web applications and databases from various attacks, including DDoS, cross-site scripting, and SQL injection attacks. It offers data security, availability, and access control and can be deployed on-premises or on the cloud. 

    The solution has good security against web attacks and offers advanced bot protection, API security, and mitigation features. Imperva WAF is easy to configure and deploy; it has good customer service and an excellent user interface.

    Beyond the basic capabilities of traditional negative and positive security models, DenyAll’s scoring mechanism, user behavior tracking and advanced detection engines deliver best-of-breed security that won’t let you down. None of our customers have made the headlines with security breaches.

    Web Services and automated machine-to-machine communications support business processes, internal and with ecosystem partners that are often critical. DenyAll makes it easy to optimize and secure these XML-based data flows, with capabilities found in no other WAF or SOA Gateway.

    Sample Customers
    BlueCross BlueShield, eHarmony, EMF Broadcasting, GE Healthcare, Metro Bank, The Motley Fool, Siemens
    Information Not Available
    Top Industries
    REVIEWERS
    Computer Software Company26%
    Financial Services Firm21%
    Insurance Company11%
    Comms Service Provider11%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company14%
    Manufacturing Company7%
    Insurance Company7%
    VISITORS READING REVIEWS
    Financial Services Firm20%
    Computer Software Company12%
    Manufacturing Company12%
    Government10%
    Company Size
    REVIEWERS
    Small Business54%
    Midsize Enterprise16%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise16%
    Large Enterprise70%
    Buyer's Guide
    Web Application Firewall (WAF)
    April 2024
    Find out what your peers are saying about Amazon Web Services (AWS), Microsoft, F5 and others in Web Application Firewall (WAF). Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Imperva Web Application Firewall is ranked 6th in Web Application Firewall (WAF) with 46 reviews while R&S Web Application Firewall (DenyAll) is ranked 31st in Web Application Firewall (WAF). Imperva Web Application Firewall is rated 8.6, while R&S Web Application Firewall (DenyAll) is rated 9.0. The top reviewer of Imperva Web Application Firewall writes "Offers simulation for studying infrastructure and hybrid infrastructure protection". On the other hand, the top reviewer of R&S Web Application Firewall (DenyAll) writes "Geo-localization and IP reputation help to keep our clients secure and more available". Imperva Web Application Firewall is most compared with AWS WAF, F5 Advanced WAF, Microsoft Azure Application Gateway, Fortinet FortiWeb and Azure Front Door, whereas R&S Web Application Firewall (DenyAll) is most compared with AWS WAF, Fortinet FortiWeb and Akamai App and API Protector.

    See our list of best Web Application Firewall (WAF) vendors.

    We monitor all Web Application Firewall (WAF) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.