Head of Digital Product Office at a energy/utilities company with 10,001+ employees
Real User
An excellent solution that's extremely scalable, very stable, and has great AI functionality
Pros and Cons
  • "The ability to take multiple data sets and match those data sets together is the solution's most valuable feature. The data lake that comes with it is very useful because that allows us to match data sets with different configurations that we wouldn't normally be able to match."
  • "The solution is cloud-based, and therefore the billing model that comes with it could be more intuitive, in my opinion. It's very easy to not fully understand how you tag things for billing and then you can quite easily run up a high bill without realizing it. The solution needs to be more intuitive around the tagging system, which enables the billing. Right now, I have a cloud architect that does that on our behalf and it isn't something that a business user could use because it still requires quite a lot of technical knowledge to do effectively."

What is our primary use case?

We primarily use the solution for its rich insights to improve customer experience.

What is most valuable?

The ability to take multiple data sets and match those data sets together is the solution's most valuable feature. The data lake that comes with it is very useful because that allows us to match data sets with different configurations that we wouldn't normally be able to match.

The AI functionality and the machine learning are very good.

What needs improvement?

The solution is cloud-based, and therefore the billing model that comes with it could be more intuitive, in my opinion. It's very easy to not fully understand how you tag things for billing and then you can quite easily run up a high bill without realizing it. The solution needs to be more intuitive around the tagging system, which enables the billing. Right now, I have a cloud architect that does that on our behalf and it isn't something that a business user could use because it still requires quite a lot of technical knowledge to do effectively.

For how long have I used the solution?

I've been using the solution for almost a year.
Buyer's Guide
AWS WAF
April 2024
Learn what your peers think about AWS WAF. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,479 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution is very stable.

What do I think about the scalability of the solution?

The solution is extremely scalable.

How are customer service and support?

We have Amazon managed services, and, as part of our agreement, we have the lower end of that managed service. The solution is not a business-critical system for us, so we have a four hour SLA for resolution. That's pretty good. We're very satisfied with technical support.

Which solution did I use previously and why did I switch?

Previous to this solution, we used Microsoft Azure.

Amazon allows you to provision more services once you have the initial platform in place. Using Amazon Marketplace, it's so simple to provide additional services and functionality so it allows you to grow the capability of the platform with very little integration into other systems because it's all built into the marketplace. With Azure, it's only capable of some products and they don't have APIs available to integrate as well as Amazon does. 

How was the initial setup?

The initial setup was straightforward. Deployment took about three months. For the setup of the platform, we had six people. For the maintenance of the platform, we now have three people maintaining it.

What about the implementation team?

We brought Amazon on to set everything up for us. They made implementation very easy. 

What other advice do I have?

We use the public cloud deployment model. We use the Amazon cloud.

From a technology perspective, Amazon is very simple. It requires, in order for it to run effectively, quite a mature cloud-based culture within your organization, however. My advice to others would be to get their operating model internally right before going ahead with the implementation.

I would rate the solution nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Principal Engineer at a tech services company with 51-200 employees
Real User
Use this product to make it possible to deploy web applications securely
Pros and Cons
  • "This product supplies options for web security for applications accessing sensitive information."
  • "The technical support does not respond to bugs in the coding of the product."

What is our primary use case?

There are two things that we primarily use AWS WAF (Amazon Web Services Web Application Firewall) for. One use is within the company. Within the company, the intended use is to deploy our applications. It is like working with the cloud. We can start an application in S3 (Simple Storage Service), and use profiles for access to data.  

The other use is that most of our clients use a similar infrastructure. They are either using AWS, Azure or maybe Google Cloud Platform (GCP). We deploy this solution for them.  

Both uses are different. One is for the cloud solutions like AWS, Azure and GCP, and one is for the local server access. That is how you want to secure a server. You are securing a server, database, app servers, and ATA gateways. The other one is for implementing security for the AWS. You want to have both running side-by-side.  

Let me give you an example. Suppose, most of the people working for your company are connected from external locations with company-provided laptops or systems. I want to check all devices to make sure that they are being used in a secure way and not creating any breach of security. Those checks cannot be taken care of reliably from the AWS perspective. This is why you need two solutions.  

What is most valuable?

The most valuable feature is the ability to use the product to enhance security in deploying web applications.  

What needs improvement?

We have not implemented WAF completely. We are working around that issue right now in the AWS. We are creating log files and then we are using Kibana for analysis. Out WAF deployment is not perfected yet so it is not implemented as our long-term solution. It will take another month to complete the setup. I do not have the big picture on it yet in a live environment, so my view of what will need to be improved under load is limited.  

I think one thing that should be available is that if there are technical problems in the AWS, then there should be automated alerts to AWS. Calling support is not that easy. It would be better to automatically send emails to them to report that there is a bug in their programming.  

I have an idea for a new feature to consider. I think the security area and other things that they provide are good, and I know there are third-party integrations. It provides a lot of value. The problem is that the 'value' of the solution makes it very costly. That is a big thing. $20,000 for this solution seems like a lot.  

Right now we are limited to only MySQL and PostgreSQL databases. There should be other options and also a way to check the security of it. I think AWS should develop and make available some kind of a management screen so we can see the logs, which servers are using the service, and how the security is performing. All we can see right now is if there are any security breaches. This is not enough information to evaluate the performance of the system.  

For example, there are a lot of people using MongoDB databases. Over the last two years, a lot of them got hacked. Mongo should have had a way to alert end users if its facilities get hacked. A manager or some administrator should receive an email saying that this or that account got hacked and there was a security breach. This would be enough notification to prompt taking other appropriate actions.  

There should also be a report or alerts which tell us that the configuration is having security issues. I think there is something called PVE security rules which might be implemented. Of course, Cisco's security rules could also be implemented. Once the rules are implemented, we know for certain if they are providing a secure connection or not. We need some type of check on the configuration that can create alerts for potential security issues and to have proper notifications.  

For how long have I used the solution?

We have been in the implementation process with the product for some time but it is not yet live because we are not totally satisfied with the setup.  

How are customer service and technical support?

I am not satisfied with AWS technical support. It is a long story. Two years back I contacted support because their code was not working. The solution itself was not perfect and there was a bug in the system. It was creating a lot of issues and there is no way to contact support. 

I tried to contact them to tell them that they had a problem with AWS, they wanted me to pay them $200 to tell them there was a problem with their product — which is very strange. What I did instead was to send an email to their sales department at AWS to explain to them that there was a coding issue and that the software was not working as it was supposed to. After many months, they replied that this was not a problem for the sales department. They said they would forward the issue to the technical support team. When the technical support team received the information, they asked for money again to solve the problem in the coding of their own product.  

I just wanted to tell them that they had a problem. They gave me a run-around and would not even look at the issue that was on their end which must have affected more clients than just me. So I think in that way, the technical support is not good. If there is a problem or a bug within the AWS services, there is no way to contact anyone for a resolution. That is a problem and not a good way to run technical support.  

Which solution did I use previously and why did I switch?

We were using ManageEngine. A problem with using ManageEngine was that ManageEngine can help in securing the servers and API gateways and app servers, but it cannot help to tell if there is any breach in security from a company-provided laptop. We needed a better solution that covered this vulnerability.  

How was the initial setup?

This product is not straightforward to set up and deploy. In the area of database security, it is especially complex. This is especially true when you want to do security for the cloud. There may be applications that will allow software on the cloud to access your in-house servers. If your in-house servers are available and there is a database, you want to secure it. You can do that more easily in-house than you can on the cloud but you have to be sure it is configured and secured properly.  

What's my experience with pricing, setup cost, and licensing?

As far as pricing considerations, there are other competitors to consider. All the solutions are not easy and all will not do exactly the same thing or even what you need. SecureSphere is expensive, I think $20,000 per year. If you go for ManageEngine or any other solution, they also go for close to $10,000. It depends on how many applications you are running and how many servers you have. They can easily run into close to $10,000 a year. Database security and application security are generally costly solutions.  

AWS is not that costly by comparison. They are maybe close to $40 per month. I think it was between $29 or $39.  

What other advice do I have?

On a scale from one to ten where one is the worst and ten is the best, I would rate this product as a seven or an eight. I do not like to give it a solid rating as of now because we are still in the process of implementing it. Once we have completed the implementation, we will be able to give you a proper answer. As recent as two weeks we were still considering ManageEngine, but we did finally decide in our comparisons that it cannot provide all of the features that we are looking for.  

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
AWS WAF
April 2024
Learn what your peers think about AWS WAF. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,479 professionals have used our research since 2012.
Dale Ellwood - PeerSpot reviewer
IT Infrastructure Architect at GoSee Travel
Real User
Top 5
Scalable solution with good technical support
Pros and Cons
  • "The solution is stable."
  • "They should make the implementation process faster."

What is most valuable?

The solution's price is affordable compared to Fastly.

What needs improvement?

They should make the solution's implementation process faster. Presently, we have to write code and work a lot more for integration. It doesn't provide any default logs. So, we need help getting logs, audio, and dashboard queries. Also, there should be technical documentation for the solution in case of errors. Every time we have to log a support case with AWS to obtain details to resolve it. Instead, it would be better if they provide a proper document for reference.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

The solution is very scalable. We have 150 solution users in our organization.

How are customer service and support?

The solution's technical support is good.

Which solution did I use previously and why did I switch?

We have used Fastly before. It is easier to implement but is expensive compared to AWS.

How was the initial setup?

The solution's initial setup process is very complex. We need to write code for image optimization. Overall, its implementation is time-consuming.

What's my experience with pricing, setup cost, and licensing?

The solution's cost depends on the use cases.

What other advice do I have?

I rate the solution a ten. It requires executives with technical knowledge to understand the use cases.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Independent Consultant at Unaikui
Real User
Top 5Leaderboard
The solution should improve the pricing, though it is very scalable and stable
Pros and Cons
  • "We can host any DB or application on the solution."
  • "The solution can improve its price."

What is our primary use case?

I use the solution for firewall protection. It can also be used for authentication and authorization.

What is most valuable?

AWS WAF is a great solution. We can host any DB or application on the solution.

What needs improvement?

The solution can improve its price.

For how long have I used the solution?

I have been using the solution for five years.

What do I think about the stability of the solution?

The solution is very stable.

What do I think about the scalability of the solution?

The solution is very scalable. Approximately 1000 people in our organization use the solution.

How was the initial setup?

The initial setup is straightforward.

What about the implementation team?

When we had set it up for a large insurance company, the deployment took us over six weeks. We deployed the solution with an in-house team. We need quite a bit of technical staff to maintain the solution.

What other advice do I have?

I use the latest version of the solution. I have used Oracle and Azure too. Overall, I rate the solution a five out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Venkatesh VRH - PeerSpot reviewer
Cloud Security Manager at a computer software company with 501-1,000 employees
MSP
Top 10
Helps to secure applications and has good support, but needs more automation and easier deployment
Pros and Cons
  • "AWS WAF is something that someone from a cloud background or cloud security background leverages. If they want to natively use a solution in the cloud, AWS WAF comes in handy. It's very useful for that, and the way we can fine-tune the WAF rules is also nice."
  • "An improvement area would be that it's more of a manual effort when you have to enable rules. That's one of the downsides. If that can be done in an automated way, it would be great. That's a lagging feature currently."

What is our primary use case?

It's more of an application security tool that we use to secure applications. 

What is most valuable?

AWS WAF is something that someone from a cloud background or cloud security background leverages. If they want to natively use a solution in the cloud, AWS WAF comes in handy. It's very useful for that, and the way we can fine-tune the WAF rules is also nice.

What needs improvement?

It's pretty much an AWS native service, so it's something that they improve year after year. They do continuous improvements on a year-by-year basis, so the product is really good. An improvement area would be that it's more of a manual effort when you have to enable rules. That's one of the downsides. If that can be done in an automated way, it would be great. That's a lagging feature currently.

It could also support multi-cloud integration where you can integrate with applications other than AWS applications. It would be a good feature or use case for this solution.

For how long have I used the solution?

I've been using this solution for almost three to four years.

What do I think about the stability of the solution?

It's stable. I'd rate it an eight out of ten in terms of stability.

What do I think about the scalability of the solution?

It's scalable. We probably have more than a hundred users. It's pretty much being used by everyone, such as engineers, managers, etc. Everyone is into it.

How are customer service and support?

We get good support. I'd rate them a nine out of ten.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We didn't use any similar solution previously. In the future, we might use another solution, but for now, we are more into AWS WAF.

How was the initial setup?

It's neither complex nor simple. It's somewhere in the middle. I'd rate it a six out of ten in terms of the ease of the setup.

It's a cloud solution, and we have a multi-cloud scenario. We are pretty much using all four clouds: Amazon, Azure, AWS, and Oracle. It's a mix-and-match or hybrid.

In terms of maintenance, there would be a team of engineers to maintain it.

What's my experience with pricing, setup cost, and licensing?

Its price is fair. There is a very fair amount that they charge.

It has a pay-as-you-go model, so it pretty much depends on how much a user uses it. As per the cloud norms, the more you use, the more you pay. I would rate it a five out of ten in terms of pricing.

What other advice do I have?

Overall, I'd rate it a seven out of ten because it's not automated and it's a bit complicated to implement or deploy the solution.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Trivikram Rajendreaprabhu - PeerSpot reviewer
Senior security engeneer at a media company with 1,001-5,000 employees
Real User
Top 5
Customizable features and a great solution for monitoring
Pros and Cons
  • "The customizable features are good."
  • "The product could be improved by expanding the weightage units of rules."

What is our primary use case?

We primarily use this solution for monitoring and blocking to ensure protection against application layer attacks. These include application-related core rules, database-specific attacks, Linux-based attacks and some custom rules deployed. These rules assist us in blocking specific attacks that come from the internet into our cloud infrastructure.

What is most valuable?

The customizable features are good. For example, we can write our own rules and match character and size limits.

What needs improvement?

The product could be improved by expanding the weightage units of rules we have when writing policy. Currently, our company uses WAF policy and Web ACL but is limited to only 1500 units of rules.

For how long have I used the solution?

We have been using this solution for three years and are currently using version two. We deploy this solution on Amazon public cloud.

What do I think about the stability of the solution?

This solution is stable. 

What do I think about the scalability of the solution?

This solution is scalable because it provides many features.

How are customer service and support?

We have received good support from the customer service and support team. They identify our problems and assist in resolving any issues we have.

How was the initial setup?

Our initial setup was straightforward, and deployment by automation only took a few minutes.

What's my experience with pricing, setup cost, and licensing?

I cannot comment on licensing costs and pricing as I am unsure of the exact costs.

What other advice do I have?

I rate AWS WAF an eight out of ten. I would advise new customers to choose custom policies because they provide more flexibility in guarding against attacks on cloud infrastructures. Additionally, it protects both regional and global servers.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security implmentation engineer at a security firm with 51-200 employees
Real User
Top 5
The product is highly scalable and has a helpful support team, but it should improve the features that mitigate DDoS attacks
Pros and Cons
  • "We do not have to maintain the solution."
  • "The product should improve the DDoS-related features."

What is our primary use case?

We use the solution for publishing important applications. These sites are accessed by hundred to one million users every day.

What is most valuable?

We do not have to maintain the solution. Amazon maintains the product.

What needs improvement?

We have a lot of issues related to attacks on our cloud. There is a limitation on how to mitigate the issues in the solution. The product should improve the DDoS-related features.

The solution should provide an advanced tool for DDoS migration and a better reporting method. Compared to other solutions, we do not get all the information we need for reporting.

For how long have I used the solution?

I am dealing with the solution right now.

What do I think about the stability of the solution?

The solution is stable. It does not depend on the data centre or browser consumption.

What do I think about the scalability of the solution?

The product has high scalability. I can increase the resources without any effort.

How are customer service and support?

The support team is very helpful.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is too simple on the AWS. It is not complex at all. If we take certain courses and view a lot of videos on how to implement the solution, it is very easy. Support helps us with the deployment.

What about the implementation team?

Our teams do not manage the product. The deployment process includes adding a new customer, reserving their information on the cloud, creating the nodes, publishing the service and testing it on the old security aspects. Then, the solution is deployed on the cloud. 

The time taken for deployment depends on the customer's requirements. Usually, there is a delay due to missing information from the customers. One or two engineers can handle the deployment. We do not need a big team for it.

What other advice do I have?

We have decided to use Cloudflare to integrate with AWS, and most of our issues have been resolved. I would recommend the solution. However, it depends on the customer’s data confidentiality. If there are confidential data on the servers, they should not be on the cloud. They can use the cloud solution if the data is normal and not critical. Overall, I rate the product a seven out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Prasanth MG - PeerSpot reviewer
Software Engineer at Readyly
Real User
Top 5Leaderboard
Allows us to set up security rules and has a good scalability
Pros and Cons
  • "The solution's initial setup process is easy."
  • "The solution could be more reliable."

What is our primary use case?

We use the solution as a firewall to protect the network from malicious requests.

How has it helped my organization?

The solution helps our organization to comply with our security standards.

What is most valuable?

The solution allows us to set up rules for blocking malicious requests. We can configure a pool of such sources and choose what to do (allow/block/count) when a request comes from them.

What needs improvement?

The solution can include provisions to block requests targeted at specific URIs (/.env) which are obviously malicious. Also, sometimes it blocks legitimate requests. We have to keep changing some of our rules in this case. It would be great if they maintained the AWS-managed rule sets properly.

For how long have I used the solution?

We have been using the solution for the last eight months.

What do I think about the stability of the solution?

It is a stable solution. Although sometimes even legitimate requests fail.

I rate its stability an eight out of ten.

What do I think about the scalability of the solution?

It is a scalable solution. We have two users in our organization.

How was the initial setup?

The solution's initial setup process is easy.

What other advice do I have?

I advise others to set their security principles while building the software itself, as WAF is not entirely reliable. I rate it an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free AWS WAF Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free AWS WAF Report and get advice and tips from experienced pros sharing their opinions.