2018-04-01T08:12:00Z

What is your primary use case for Barracuda Web Application Firewall?

Julia Miller - PeerSpot reviewer
  • 8
  • 78
PeerSpot user
29

29 Answers

Anuraj Nair - PeerSpot reviewer
Real User
Top 5Leaderboard
2024-02-01T08:55:18Z
Feb 1, 2024

My company uses the tool for HTTP protection and the protection of HTTP for a particular application that is exposed to the internet. The product offers both the deployment models, which include the cloud and Barracuda WAF-as-a-Service.

Search for a product comparison
Carlo Bertini - PeerSpot reviewer
Reseller
Top 5
2023-09-08T13:18:00Z
Sep 8, 2023

Our customers use it to enhance the security parameters of their web applications. Web Application Firewalls serve this exact purpose.

MN
Real User
Top 20
2023-08-28T12:23:53Z
Aug 28, 2023

We use the solution to protect our internal applications from cybersecurity threats.

KA
Reseller
Top 5Leaderboard
2023-07-20T13:23:51Z
Jul 20, 2023

People who host their applications on the cloud, global servers, on-premises, or various locations may encounter issues related to IT threading as well as volumetric attacks. To address these challenges, we provide the Barracuda Web Application Firewall. The most significant advantage of the Barracuda Web Application Firewall is that it offers a single subscription for Active DDoS protection. There are two types of DDoS attacks: active DDoS and offline DDoS. With Barracuda Web Application Firewall, we only need one subscription to be protected against both. In contrast, other solutions and competitors often require separate subscriptions for DDoS protection, making their offerings more expensive. When it comes to a comprehensive web application firewall solution, Barracuda stands out by providing an affordable and end-to-end approach. In comparison, other market solutions typically consist of separate boxes for different features, leading to higher pricing.

Porleng Phatt - PeerSpot reviewer
Reseller
Top 5
2023-02-23T13:03:35Z
Feb 23, 2023

Our primary use case is for banking compliance. I'm a presales engineer.

SF
Vendor
Top 20
2022-12-12T20:13:08Z
Dec 12, 2022

Our primary use case is for web applications utilizing it primarily for DDoS and cross-site script protection.

Learn what your peers think about Barracuda Web Application Firewall. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
763,955 professionals have used our research since 2012.
PS
Real User
Top 10
2022-08-09T12:57:10Z
Aug 9, 2022

We used Barracuda Web Application Firewall to protect the banking system. There were cyber drills where we had to find some logs, share those logs, and identify the attacks.

Sami Esber - PeerSpot reviewer
Real User
Top 5
2022-01-17T06:13:00Z
Jan 17, 2022

This solution is being used as a requirement for architect reference.

Ahmed MohammedKhan - PeerSpot reviewer
Real User
Top 10
2021-08-11T13:15:44Z
Aug 11, 2021

We primarily use this solution for security purposes. We use it as a firewall.

Anuraj Nair - PeerSpot reviewer
Real User
Top 5Leaderboard
2021-12-28T14:46:00Z
Dec 28, 2021

Our primary use case of this solution is protection of applications. If you have applications, for instance, in Azure, and you want to protect them, you can use Barracuda Web Application Firewall, and you have any input data available. This is one of the best use cases. For this solution, we have both cloud-based and VM for Azure.

NN
Real User
2021-10-29T09:34:09Z
Oct 29, 2021

We are using the Barracuda Web Application Firewall for website content and front-end web application protection.

MB
Real User
2021-07-31T07:00:55Z
Jul 31, 2021

Our clients are using the solution for internal banking software and website protection.

SA
Real User
2021-07-07T08:33:53Z
Jul 7, 2021

I primarily use the solution as a firewall.

AB
Real User
2021-03-11T18:32:34Z
Mar 11, 2021

Typically these web application firewalls act as an additional layer primarily for traffic. The web application firewalls are more of a safeguard if a company still has legacy technologies, for which they don't have the patches. It's basically used for the protection and security of web applications.

DP
Real User
2020-11-24T13:48:52Z
Nov 24, 2020

The solution is our WAF for Azure. It is for operation for Transit CAS applications.

DP
Real User
2020-11-24T08:44:00Z
Nov 24, 2020

We use Barracuda for all the cloud applications in Azure.

MM
Real User
2020-11-04T04:57:49Z
Nov 4, 2020

We use it for website and web service protection.

MS
Real User
2020-09-17T08:05:53Z
Sep 17, 2020

We primarily use the solution to secure most data centers. We also use it for mobile apps for malicious automated attacks.

SolomonAwosina - PeerSpot reviewer
Real User
Top 10
2020-02-06T17:54:48Z
Feb 6, 2020

In addition, Barracuda primary case for me is their support. Beautiful support.

LB
Reseller
2020-02-05T12:25:46Z
Feb 5, 2020

We are system integrators and deplyed solution for a customer-small college, who wants to block web based intrusions and protect their other applications

IB
Real User
2019-09-19T08:39:00Z
Sep 19, 2019

We use this as public cloud and a virtual appliance based on Azure Cloud.

Carlo Bertini - PeerSpot reviewer
Reseller
Top 5
2019-09-05T16:30:00Z
Sep 5, 2019

We use this solution as the firewall, the security, secure internet access, and protection from outside access.

SolomonAwosina - PeerSpot reviewer
Real User
Top 10
2019-08-30T04:51:00Z
Aug 30, 2019

I am a system integrator and this is one of the solutions that I implement for my customers.

it_user1030257 - PeerSpot reviewer
Real User
2019-06-26T05:25:00Z
Jun 26, 2019

We primarily use this solution for firewalls.

HA
Real User
2019-02-10T10:06:00Z
Feb 10, 2019

The primary use case is to protect from DDoS attacks and to protect my backend servers. That was the main concern for me. Barracuda has been very good. I'm very happy with the product.

AG
Real User
Top 10
2018-12-12T10:13:00Z
Dec 12, 2018

The updating and signature features are my primary use case for the solution. These features are beneficial to my organization.

JB
Real User
2018-08-05T06:48:00Z
Aug 5, 2018

We use it for low balancing phase servers.

NN
Real User
2018-07-30T06:35:00Z
Jul 30, 2018

We use it for mail protection.

it_user848259 - PeerSpot reviewer
Real User
2018-04-01T08:12:00Z
Apr 1, 2018

I have two primary use cases, one for a bank and the other one for an operator. I will speak about the bank case. The environment is very critical: securing an e-banking server and SMS banking.

Barracuda Web Application Firewall is a game-changing cloud-connected security solution that enables organizations to safeguard both their applications and their data from an ever-growing array of advanced cyber threats. It offers protection from cyber attacks that target not only data and applications stored on the cloud but also those that are housed on web servers. 43% of the time a breach takes place via a compromised application. Barracuda Web Application Firewall prevents these types...
Download Barracuda Web Application Firewall ReportRead more