SlideShare a Scribd company logo
1 of 21
Download to read offline
Easily View, Manage and Scale Your
App Security with F5 NGINX
Thelen Blum Fabrizio Fiorucci
Sr. Product Marketing Manager, F5 NGINX EMEA SolutionsArchitect, F5
©2022 F5
2
Agenda
Current App Adoption and App Security Challenges
Key WAF Capabilities, Benefits and Difficulties
F5 NGINX Management Suite: Security Monitoring module
F5 NGINX Management Suite Instance Manager –
Configuration Management feature
Shifting Left with NGINX App Protect WAF
Demo
©2022 F5
3
APP PORTFOLIOS GROW AND MODNERNATION CONTINUES WITH MULTI-CLOUDDEPLOYMENTS
How ManyApps do Most Organizations Have Today?
Source: F5 State of Application Strategy Report in 2022
- up 31% from 5 years ago
77% of those surveyed run apps in
multiple clouds with 95%
modernizing older applications.
©2022 F5
4
Securing Applications Has Become More Difficult
DIGITAL TRANSFORMATION WITH WEB APPLICATION GROWTH INCREASES SECURITY CHALLENGES
Source: ESG Report: Trends in Modern App Protection, May 2022 https://www.f5.com/solutions/application-security-trends
©2022 F5
5
WAFs Ranked Top Tool to Protect Web Apps
WAFs REMAIN TOOL OF CHOICE BY IT DECISION MAKERS FOR WEB APP SECURITY
Source: ESG Report: Trends in Modern App Protection, May 2022 https://www.f5.com/solutions/application-security-trends
©2022 F5
6
WAF Capabilities for Easy App Security at Scale
RobustApp Security starts with theseWAF capabilities:
• HTTP protocol and traffic validation – ensures HTTP protocol compliance and CVE protection, and REST API
security
• Data Protection – masks sensitive data such as PII and PCI DSS to prevent data leakage and maintain
compliance
• Automated attack blocking — uses automated signatures and threat campaigns that are continuously updated to
proactively protect apps from malicious traffic, attackers and zero-day threats
• Easy policy integration into CI/CD pipelines – declarative security policies can be incorporated early into the app
development process for consistent app security at scale for DevSecOps
• Centralized Visualization - insights into top attacks and violations across all applications with the ability for
detailed analysis to update policies as needed
• Configuration Management at Scale — a central interface that allows security teams to manage their entire WAF
fleet from a single console, and push different configurations to one, several or all WAFs as needed and at scale
WAFs PROVIDE THE FIRST LAYER OF DEFENSE AGAINST APP LAYER 7 ATTACKS
©2022 F5
7
Top WAF Benefits – App Protection from Diverse Threats
SOFTWAREVULNERABILITIES
IN APPLICATION STACKS (CVEs)
Software vulnerabilities are found in components
of virtually all software stacks
• Operating systems (Windows,Linux, containers)
• Applicationservers
• Supportlibraries
• Programming languages
• 3rd party libraries (NPM, CPAN, Ruby Gems)
Threats such as Injection and XSS are well known,
but difficult to mitigate, thus remarkably common
• Injection(SQLi)
• Cross Site Scripting (XSS)
• Cross-site requestforgery
• Insecure deserialization
• Cookie poisoning
FREQUENTLY OCCURRING
WEAKNESSESIN APPLICATION
CODE (OWASPTop 10)
©2022 F5
8
Why Managing WAFs at Scale is Difficult
Challenges Include:
• Lack of adequate visibility into application-layer attack vectors and vulnerabilities, especially given
the considerable number of them
• Balancing WAF configurations between overly permissive or overly protective; it’s time-consuming to
fix the resulting false positives or negatives, especially manually and at scale
• Ensuring consistent application policy management at high volumes, which is required to
successfully identify suspicious code and injection attempts
• Potential longtail costs – some extremely damaging – of failure to maintain even a single WAF in
your fleet, including monetary loss, damage to reputation and brand, loss of loyal customers, and
penalties for regulatory noncompliance
• Needing to support and update WAF configurations over time
©2022 F5
9
CONFIDENTIAL
NGINX App Protect WAF Secures Your Apps Against the Most
Sophisticated Attacks
A LIGHTWEIGHT, HIGH PERFORMANCE, MODERN APP SOFTWARE SECURITY SOLUTION
©2022 F5
10
NGINX App Protect WAF Deployment Options – Platform Agnostic
©2022 F5
1
1
NGINX Management Suite: Security Monitoring
CENTRALIZED VISUALIZATION FOR YOUR ENTIRE NGINX APP PROTECT WAF FLEET
Key Benefits include:
• Out of the box tool supported by NGINX for
SecOps and WAF teams
• Centralized visibility of NGINX App Protect
WAF per app or across apps for policy
tuning insights
• Curated insights on top violations and
threats with the ability to custom filter event
logs for more detailed analysis
• Insights on potential Bot related threats
• Lookup details on why requests
are triggering a WAF via blocking request
identifiers
The Security Monitoring main dashboard provides security teams overview visibility of all web attacks, bot
attacks, threat intelligence, attack requests, and top attack geolocations, plus tabs for further detailed threat
analysis and quick remediation of issues.
©2022 F5 1
2
NGINX Management Suite: Instance Manager - Configuration Management
SECURITY POLICY MANAGEMENT FOR YOUR ENTIRE NGINX APP PROTECT WAF FLEET
Key Benefits include:
• Single solution via API or GUI allowing
SecOps, Platform Ops or DevOps to
edit and publish NGINX App Protect
WAF configuration files
• Deploy multiple WAF security policy
updates to one, several or all WAF
instances at scale
• Policy compilation done on
management plane, improving data
plane performance
• More responsive protection to current
threats
NGINX Instance Manager enables security teams to create, modify, and publish policies to one, several,
or an entire fleet of NGINX App Protect WAF instances. This image shows policies being selected for
publication to a WAF instance group.
©2022 F5
1
3
Easy WAF Fleet Security Management Across Teams
DEVOPS
SECOPS PLATFORM OPS
• Centralized visibility into app
security and compliance
• Apply uniform policies
across the organization
• Support a shift left strategy
for DevSecOps
• Ability to provide app
security support to multiple
users
• Centralized visibility across
the entire WAF fleet
• Scalable DevOps across the
entire enterprise
• Automate security into CI/CD
pipelines supporting DevSecOps
• Easy and quick app security
deployment
• Building more reliable and risk
adverse apps delivering a better
customer experience
EACH WAF SECURITY TEAM BENEFITS WHILE ENABLING THE OTHER TO SCALE
©2022 F5
1
4
NGINX Management Suite:
End-to-end NGINX App Protect WAF Monitoring & Configuration Management at Scale
NMS Security Monitoring module provides
dashboards to view, analyze security, and
identify areas for policy tuning for all your WAF
instances.
NMS Instance Manager enables configuration
management for your entire NGINX App Protect
WAF fleet
• Define policies
• Add attack signatures and threat campaign
packages
• Pre-compiled policies placed into bundles
before pushing the configuration
• Publish common configurations to NGINX
App Protect instances or instance groups
©2022 F5
15
NGINX App Protect WAF Enables Security-as-Code
DEVOPS
SECOPS PLATFORM OPS
• Integration into application security right
from the start
• Automates security to keep the DevOps
workflow from slowing down
• Enables DevOps to consume SecOps
managed security policies to create a
culture of DevSecOps
©2022 F5
16
CONFIDENTIAL
Shifting Left for ModernApps with NGINX App Protect WAF
AUTOMATE SECURITYAS CODE WITH NGINX APP PROTECT WAF
SourceCode Repository CI/CD Pipeline Tool IT Automation
Applicationcode/config forApp X
security policy/config forApp X
Pipeline for build/test/deployof App X
Ansible playbook for deployment
of App X with its app services
Owned by SecOps Operated by DevOps
{
"entityChanges": {
"type": "explicit"
},
"entity": {
"name": "bak"
},
"entityKind":
"tm:asm:policies:filetypes:filetypestate",
"action": "delete",
"description": "Delete Disallowed File Type"
}
o Declarative security policy(JSON file) allows DevOps to
use CI/CD tools natively
o The same policy can be pushed to the application from a
developertool
o Allows SecOps to own the file and DevOps owns
everything else including security as a part of testing
©2022 F5
17
DEMO
©2022 F5
1
8
Achieve EasyApp Security for Your Entire NGINX App Protect WAF Fleet
using NGINX Management Suite
NGINX App Protect WAF
Fleet Management
• Centrally view and
manage WAF
configuration files at scale
• Easily deploy policies for
multiple apps & APIs
WAF Configuration
Management at Scale
• Easily create, edit and publish
policy updates to your entire
WAF fleet from a single pane
of glass
• GUI or API for SecOps
• Compilation done on
management plane for faster
policy deployment
Visibility Control
Scalability
WAF Out-of-the-Box
Monitoring
• Quick security visualization
adopted for SecOps users
• Identify top attacks and
threats for better response
time
• Dashboards with curated
insights for possible policy
tuning
©2022 F5
19
Q & A
©2022 F5
20
Test Drive NGINX Management Suite TODAY!
Register for a 30-day FREE Trial on nginx.com.
https://www.nginx.com/free-trial-request-nginx-management-suite
Easily View, Manage, and Scale Your App Security with F5 NGINX

More Related Content

Similar to Easily View, Manage, and Scale Your App Security with F5 NGINX

What's New with NGINX Application Security Solutions
What's New with NGINX Application Security SolutionsWhat's New with NGINX Application Security Solutions
What's New with NGINX Application Security SolutionsNGINX, Inc.
 
Using Cloud to Improve AppSec
Using Cloud to Improve AppSecUsing Cloud to Improve AppSec
Using Cloud to Improve AppSecPhillip Marlow
 
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021VMware Tanzu
 
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAPSecuring Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAPOlivia LaMar
 
Successfully Implement Your API Strategy with NGINX
Successfully Implement Your API Strategy with NGINXSuccessfully Implement Your API Strategy with NGINX
Successfully Implement Your API Strategy with NGINXNGINX, Inc.
 
Deploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresDeploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresSBWebinars
 
Firewall seguro, proteção para aplicações
Firewall seguro, proteção para aplicaçõesFirewall seguro, proteção para aplicações
Firewall seguro, proteção para aplicaçõesCYLK IT Solutions
 
we45 - SecDevOps Concept Presentation
we45 - SecDevOps Concept Presentationwe45 - SecDevOps Concept Presentation
we45 - SecDevOps Concept PresentationAbhay Bhargav
 
F5 XC Distributed cloud Security and Application Delievery
F5 XC Distributed cloud Security and Application DelieveryF5 XC Distributed cloud Security and Application Delievery
F5 XC Distributed cloud Security and Application Delieverystkannan1
 
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Kevin Fealey
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemDenim Group
 
Scaling AppSec through Education
Scaling AppSec through EducationScaling AppSec through Education
Scaling AppSec through EducationGrant Ongers
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - PrintAndrew Kanikuru
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Denim Group
 
we45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA Chennaiwe45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA ChennaiAbhay Bhargav
 
Introduction to Red Hat Mobile Application Platform
Introduction to Red Hat Mobile Application PlatformIntroduction to Red Hat Mobile Application Platform
Introduction to Red Hat Mobile Application PlatformEvan Wong
 
Connect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API ProtectionConnect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API ProtectionDevOps.com
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellDenim Group
 
VMware vCloud Air: Security Infrastructure and Process Overview
VMware vCloud Air: Security Infrastructure and Process OverviewVMware vCloud Air: Security Infrastructure and Process Overview
VMware vCloud Air: Security Infrastructure and Process OverviewVMware
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web applicationTestingXperts
 

Similar to Easily View, Manage, and Scale Your App Security with F5 NGINX (20)

What's New with NGINX Application Security Solutions
What's New with NGINX Application Security SolutionsWhat's New with NGINX Application Security Solutions
What's New with NGINX Application Security Solutions
 
Using Cloud to Improve AppSec
Using Cloud to Improve AppSecUsing Cloud to Improve AppSec
Using Cloud to Improve AppSec
 
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
Achieving DevSecOps Outcomes with Tanzu Advanced- May 25, 2021
 
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAPSecuring Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
Securing Kubernetes Clusters with NGINX Plus Ingress Controller & NAP
 
Successfully Implement Your API Strategy with NGINX
Successfully Implement Your API Strategy with NGINXSuccessfully Implement Your API Strategy with NGINX
Successfully Implement Your API Strategy with NGINX
 
Deploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving InfrastructuresDeploying Secure Modern Apps in Evolving Infrastructures
Deploying Secure Modern Apps in Evolving Infrastructures
 
Firewall seguro, proteção para aplicações
Firewall seguro, proteção para aplicaçõesFirewall seguro, proteção para aplicações
Firewall seguro, proteção para aplicações
 
we45 - SecDevOps Concept Presentation
we45 - SecDevOps Concept Presentationwe45 - SecDevOps Concept Presentation
we45 - SecDevOps Concept Presentation
 
F5 XC Distributed cloud Security and Application Delievery
F5 XC Distributed cloud Security and Application DelieveryF5 XC Distributed cloud Security and Application Delievery
F5 XC Distributed cloud Security and Application Delievery
 
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
Automating Your Tools: How to Free Up Your Security Professionals for Actual ...
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 
Scaling AppSec through Education
Scaling AppSec through EducationScaling AppSec through Education
Scaling AppSec through Education
 
Veracode Corporate Overview - Print
Veracode Corporate Overview - PrintVeracode Corporate Overview - Print
Veracode Corporate Overview - Print
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...
 
we45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA Chennaiwe45 SecDevOps Presentation - ISACA Chennai
we45 SecDevOps Presentation - ISACA Chennai
 
Introduction to Red Hat Mobile Application Platform
Introduction to Red Hat Mobile Application PlatformIntroduction to Red Hat Mobile Application Platform
Introduction to Red Hat Mobile Application Platform
 
Connect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API ProtectionConnect Ops and Security with Flexible Web App and API Protection
Connect Ops and Security with Flexible Web App and API Protection
 
ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan Cornell
 
VMware vCloud Air: Security Infrastructure and Process Overview
VMware vCloud Air: Security Infrastructure and Process OverviewVMware vCloud Air: Security Infrastructure and Process Overview
VMware vCloud Air: Security Infrastructure and Process Overview
 
7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application7 measures to overcome cyber attacks of web application
7 measures to overcome cyber attacks of web application
 

More from NGINX, Inc.

【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法NGINX, Inc.
 
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナーNGINX, Inc.
 
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法NGINX, Inc.
 
Get Hands-On with NGINX and QUIC+HTTP/3
Get Hands-On with NGINX and QUIC+HTTP/3Get Hands-On with NGINX and QUIC+HTTP/3
Get Hands-On with NGINX and QUIC+HTTP/3NGINX, Inc.
 
Managing Kubernetes Cost and Performance with NGINX & Kubecost
Managing Kubernetes Cost and Performance with NGINX & KubecostManaging Kubernetes Cost and Performance with NGINX & Kubecost
Managing Kubernetes Cost and Performance with NGINX & KubecostNGINX, Inc.
 
Manage Microservices Chaos and Complexity with Observability
Manage Microservices Chaos and Complexity with ObservabilityManage Microservices Chaos and Complexity with Observability
Manage Microservices Chaos and Complexity with ObservabilityNGINX, Inc.
 
Accelerate Microservices Deployments with Automation
Accelerate Microservices Deployments with AutomationAccelerate Microservices Deployments with Automation
Accelerate Microservices Deployments with AutomationNGINX, Inc.
 
Unit 2: Microservices Secrets Management 101
Unit 2: Microservices Secrets Management 101Unit 2: Microservices Secrets Management 101
Unit 2: Microservices Secrets Management 101NGINX, Inc.
 
Unit 1: Apply the Twelve-Factor App to Microservices Architectures
Unit 1: Apply the Twelve-Factor App to Microservices ArchitecturesUnit 1: Apply the Twelve-Factor App to Microservices Architectures
Unit 1: Apply the Twelve-Factor App to Microservices ArchitecturesNGINX, Inc.
 
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!NGINX, Inc.
 
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!NGINX, Inc.
 
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINXKeep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINXNGINX, Inc.
 
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...NGINX, Inc.
 
Protecting Apps from Hacks in Kubernetes with NGINX
Protecting Apps from Hacks in Kubernetes with NGINXProtecting Apps from Hacks in Kubernetes with NGINX
Protecting Apps from Hacks in Kubernetes with NGINXNGINX, Inc.
 
NGINX Kubernetes API
NGINX Kubernetes APINGINX Kubernetes API
NGINX Kubernetes APINGINX, Inc.
 
Installing and Configuring NGINX Open Source
Installing and Configuring NGINX Open SourceInstalling and Configuring NGINX Open Source
Installing and Configuring NGINX Open SourceNGINX, Inc.
 
How to Avoid the Top 5 NGINX Configuration Mistakes.pptx
How to Avoid the Top 5 NGINX Configuration Mistakes.pptxHow to Avoid the Top 5 NGINX Configuration Mistakes.pptx
How to Avoid the Top 5 NGINX Configuration Mistakes.pptxNGINX, Inc.
 
Kubernetes環境で実現するWebアプリケーションセキュリティ
Kubernetes環境で実現するWebアプリケーションセキュリティKubernetes環境で実現するWebアプリケーションセキュリティ
Kubernetes環境で実現するWebアプリケーションセキュリティNGINX, Inc.
 
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...NGINX, Inc.
 
Open Sourcing NGINX Agent and Demo
Open Sourcing NGINX Agent and DemoOpen Sourcing NGINX Agent and Demo
Open Sourcing NGINX Agent and DemoNGINX, Inc.
 

More from NGINX, Inc. (20)

【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
【NGINXセミナー】 Ingressを使ってマイクロサービスの運用を楽にする方法
 
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
【NGINXセミナー】 NGINXのWAFとは?その使い方と設定方法 解説セミナー
 
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
【NGINXセミナー】API ゲートウェイとしてのNGINX Plus活用方法
 
Get Hands-On with NGINX and QUIC+HTTP/3
Get Hands-On with NGINX and QUIC+HTTP/3Get Hands-On with NGINX and QUIC+HTTP/3
Get Hands-On with NGINX and QUIC+HTTP/3
 
Managing Kubernetes Cost and Performance with NGINX & Kubecost
Managing Kubernetes Cost and Performance with NGINX & KubecostManaging Kubernetes Cost and Performance with NGINX & Kubecost
Managing Kubernetes Cost and Performance with NGINX & Kubecost
 
Manage Microservices Chaos and Complexity with Observability
Manage Microservices Chaos and Complexity with ObservabilityManage Microservices Chaos and Complexity with Observability
Manage Microservices Chaos and Complexity with Observability
 
Accelerate Microservices Deployments with Automation
Accelerate Microservices Deployments with AutomationAccelerate Microservices Deployments with Automation
Accelerate Microservices Deployments with Automation
 
Unit 2: Microservices Secrets Management 101
Unit 2: Microservices Secrets Management 101Unit 2: Microservices Secrets Management 101
Unit 2: Microservices Secrets Management 101
 
Unit 1: Apply the Twelve-Factor App to Microservices Architectures
Unit 1: Apply the Twelve-Factor App to Microservices ArchitecturesUnit 1: Apply the Twelve-Factor App to Microservices Architectures
Unit 1: Apply the Twelve-Factor App to Microservices Architectures
 
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
NGINX基本セミナー(セキュリティ編)~NGINXでセキュアなプラットフォームを実現する方法!
 
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
NGINXセミナー(基本編)~いまさら聞けないNGINXコンフィグなど基本がわかる!
 
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINXKeep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
 
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
Install and Configure NGINX Unit, the Universal Application, Web, and Proxy S...
 
Protecting Apps from Hacks in Kubernetes with NGINX
Protecting Apps from Hacks in Kubernetes with NGINXProtecting Apps from Hacks in Kubernetes with NGINX
Protecting Apps from Hacks in Kubernetes with NGINX
 
NGINX Kubernetes API
NGINX Kubernetes APINGINX Kubernetes API
NGINX Kubernetes API
 
Installing and Configuring NGINX Open Source
Installing and Configuring NGINX Open SourceInstalling and Configuring NGINX Open Source
Installing and Configuring NGINX Open Source
 
How to Avoid the Top 5 NGINX Configuration Mistakes.pptx
How to Avoid the Top 5 NGINX Configuration Mistakes.pptxHow to Avoid the Top 5 NGINX Configuration Mistakes.pptx
How to Avoid the Top 5 NGINX Configuration Mistakes.pptx
 
Kubernetes環境で実現するWebアプリケーションセキュリティ
Kubernetes環境で実現するWebアプリケーションセキュリティKubernetes環境で実現するWebアプリケーションセキュリティ
Kubernetes環境で実現するWebアプリケーションセキュリティ
 
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
Software Delivery and the Rube Goldberg Machine: What Is the Problem We Are T...
 
Open Sourcing NGINX Agent and Demo
Open Sourcing NGINX Agent and DemoOpen Sourcing NGINX Agent and Demo
Open Sourcing NGINX Agent and Demo
 

Recently uploaded

why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfjoe51371421
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...aditisharan08
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfkalichargn70th171
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio, Inc.
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number SystemsJheuzeDellosa
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfPower Karaoke
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 

Recently uploaded (20)

why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdf
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Naraina Delhi 💯Call Us 🔝8264348440🔝
 
Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number Systems
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdf
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 

Easily View, Manage, and Scale Your App Security with F5 NGINX

  • 1. Easily View, Manage and Scale Your App Security with F5 NGINX Thelen Blum Fabrizio Fiorucci Sr. Product Marketing Manager, F5 NGINX EMEA SolutionsArchitect, F5
  • 2. ©2022 F5 2 Agenda Current App Adoption and App Security Challenges Key WAF Capabilities, Benefits and Difficulties F5 NGINX Management Suite: Security Monitoring module F5 NGINX Management Suite Instance Manager – Configuration Management feature Shifting Left with NGINX App Protect WAF Demo
  • 3. ©2022 F5 3 APP PORTFOLIOS GROW AND MODNERNATION CONTINUES WITH MULTI-CLOUDDEPLOYMENTS How ManyApps do Most Organizations Have Today? Source: F5 State of Application Strategy Report in 2022 - up 31% from 5 years ago 77% of those surveyed run apps in multiple clouds with 95% modernizing older applications.
  • 4. ©2022 F5 4 Securing Applications Has Become More Difficult DIGITAL TRANSFORMATION WITH WEB APPLICATION GROWTH INCREASES SECURITY CHALLENGES Source: ESG Report: Trends in Modern App Protection, May 2022 https://www.f5.com/solutions/application-security-trends
  • 5. ©2022 F5 5 WAFs Ranked Top Tool to Protect Web Apps WAFs REMAIN TOOL OF CHOICE BY IT DECISION MAKERS FOR WEB APP SECURITY Source: ESG Report: Trends in Modern App Protection, May 2022 https://www.f5.com/solutions/application-security-trends
  • 6. ©2022 F5 6 WAF Capabilities for Easy App Security at Scale RobustApp Security starts with theseWAF capabilities: • HTTP protocol and traffic validation – ensures HTTP protocol compliance and CVE protection, and REST API security • Data Protection – masks sensitive data such as PII and PCI DSS to prevent data leakage and maintain compliance • Automated attack blocking — uses automated signatures and threat campaigns that are continuously updated to proactively protect apps from malicious traffic, attackers and zero-day threats • Easy policy integration into CI/CD pipelines – declarative security policies can be incorporated early into the app development process for consistent app security at scale for DevSecOps • Centralized Visualization - insights into top attacks and violations across all applications with the ability for detailed analysis to update policies as needed • Configuration Management at Scale — a central interface that allows security teams to manage their entire WAF fleet from a single console, and push different configurations to one, several or all WAFs as needed and at scale WAFs PROVIDE THE FIRST LAYER OF DEFENSE AGAINST APP LAYER 7 ATTACKS
  • 7. ©2022 F5 7 Top WAF Benefits – App Protection from Diverse Threats SOFTWAREVULNERABILITIES IN APPLICATION STACKS (CVEs) Software vulnerabilities are found in components of virtually all software stacks • Operating systems (Windows,Linux, containers) • Applicationservers • Supportlibraries • Programming languages • 3rd party libraries (NPM, CPAN, Ruby Gems) Threats such as Injection and XSS are well known, but difficult to mitigate, thus remarkably common • Injection(SQLi) • Cross Site Scripting (XSS) • Cross-site requestforgery • Insecure deserialization • Cookie poisoning FREQUENTLY OCCURRING WEAKNESSESIN APPLICATION CODE (OWASPTop 10)
  • 8. ©2022 F5 8 Why Managing WAFs at Scale is Difficult Challenges Include: • Lack of adequate visibility into application-layer attack vectors and vulnerabilities, especially given the considerable number of them • Balancing WAF configurations between overly permissive or overly protective; it’s time-consuming to fix the resulting false positives or negatives, especially manually and at scale • Ensuring consistent application policy management at high volumes, which is required to successfully identify suspicious code and injection attempts • Potential longtail costs – some extremely damaging – of failure to maintain even a single WAF in your fleet, including monetary loss, damage to reputation and brand, loss of loyal customers, and penalties for regulatory noncompliance • Needing to support and update WAF configurations over time
  • 9. ©2022 F5 9 CONFIDENTIAL NGINX App Protect WAF Secures Your Apps Against the Most Sophisticated Attacks A LIGHTWEIGHT, HIGH PERFORMANCE, MODERN APP SOFTWARE SECURITY SOLUTION
  • 10. ©2022 F5 10 NGINX App Protect WAF Deployment Options – Platform Agnostic
  • 11. ©2022 F5 1 1 NGINX Management Suite: Security Monitoring CENTRALIZED VISUALIZATION FOR YOUR ENTIRE NGINX APP PROTECT WAF FLEET Key Benefits include: • Out of the box tool supported by NGINX for SecOps and WAF teams • Centralized visibility of NGINX App Protect WAF per app or across apps for policy tuning insights • Curated insights on top violations and threats with the ability to custom filter event logs for more detailed analysis • Insights on potential Bot related threats • Lookup details on why requests are triggering a WAF via blocking request identifiers The Security Monitoring main dashboard provides security teams overview visibility of all web attacks, bot attacks, threat intelligence, attack requests, and top attack geolocations, plus tabs for further detailed threat analysis and quick remediation of issues.
  • 12. ©2022 F5 1 2 NGINX Management Suite: Instance Manager - Configuration Management SECURITY POLICY MANAGEMENT FOR YOUR ENTIRE NGINX APP PROTECT WAF FLEET Key Benefits include: • Single solution via API or GUI allowing SecOps, Platform Ops or DevOps to edit and publish NGINX App Protect WAF configuration files • Deploy multiple WAF security policy updates to one, several or all WAF instances at scale • Policy compilation done on management plane, improving data plane performance • More responsive protection to current threats NGINX Instance Manager enables security teams to create, modify, and publish policies to one, several, or an entire fleet of NGINX App Protect WAF instances. This image shows policies being selected for publication to a WAF instance group.
  • 13. ©2022 F5 1 3 Easy WAF Fleet Security Management Across Teams DEVOPS SECOPS PLATFORM OPS • Centralized visibility into app security and compliance • Apply uniform policies across the organization • Support a shift left strategy for DevSecOps • Ability to provide app security support to multiple users • Centralized visibility across the entire WAF fleet • Scalable DevOps across the entire enterprise • Automate security into CI/CD pipelines supporting DevSecOps • Easy and quick app security deployment • Building more reliable and risk adverse apps delivering a better customer experience EACH WAF SECURITY TEAM BENEFITS WHILE ENABLING THE OTHER TO SCALE
  • 14. ©2022 F5 1 4 NGINX Management Suite: End-to-end NGINX App Protect WAF Monitoring & Configuration Management at Scale NMS Security Monitoring module provides dashboards to view, analyze security, and identify areas for policy tuning for all your WAF instances. NMS Instance Manager enables configuration management for your entire NGINX App Protect WAF fleet • Define policies • Add attack signatures and threat campaign packages • Pre-compiled policies placed into bundles before pushing the configuration • Publish common configurations to NGINX App Protect instances or instance groups
  • 15. ©2022 F5 15 NGINX App Protect WAF Enables Security-as-Code DEVOPS SECOPS PLATFORM OPS • Integration into application security right from the start • Automates security to keep the DevOps workflow from slowing down • Enables DevOps to consume SecOps managed security policies to create a culture of DevSecOps
  • 16. ©2022 F5 16 CONFIDENTIAL Shifting Left for ModernApps with NGINX App Protect WAF AUTOMATE SECURITYAS CODE WITH NGINX APP PROTECT WAF SourceCode Repository CI/CD Pipeline Tool IT Automation Applicationcode/config forApp X security policy/config forApp X Pipeline for build/test/deployof App X Ansible playbook for deployment of App X with its app services Owned by SecOps Operated by DevOps { "entityChanges": { "type": "explicit" }, "entity": { "name": "bak" }, "entityKind": "tm:asm:policies:filetypes:filetypestate", "action": "delete", "description": "Delete Disallowed File Type" } o Declarative security policy(JSON file) allows DevOps to use CI/CD tools natively o The same policy can be pushed to the application from a developertool o Allows SecOps to own the file and DevOps owns everything else including security as a part of testing
  • 18. ©2022 F5 1 8 Achieve EasyApp Security for Your Entire NGINX App Protect WAF Fleet using NGINX Management Suite NGINX App Protect WAF Fleet Management • Centrally view and manage WAF configuration files at scale • Easily deploy policies for multiple apps & APIs WAF Configuration Management at Scale • Easily create, edit and publish policy updates to your entire WAF fleet from a single pane of glass • GUI or API for SecOps • Compilation done on management plane for faster policy deployment Visibility Control Scalability WAF Out-of-the-Box Monitoring • Quick security visualization adopted for SecOps users • Identify top attacks and threats for better response time • Dashboards with curated insights for possible policy tuning
  • 20. ©2022 F5 20 Test Drive NGINX Management Suite TODAY! Register for a 30-day FREE Trial on nginx.com. https://www.nginx.com/free-trial-request-nginx-management-suite