Cloud AI - WAF
What is WAF (Website Application Firewall)?
WAF (Web Application Firewall) / Mainly protects web applications / Monitor and filter HTTP traffic from your website / Protect the website from malicious attacks, data exposure, and website security.


Cloud AI - WAF / US$80 /Month/Domain
If you require protection for multiple websites or customized solutions for on-demand, please fill out the WAF consultation form, and our expert will assist you.
Risk of Website Operation Hackers discovers your website vulnerability in just a second.

Open source code is visible to everyone on the internet. Once the hackers catch the vulnerability, it will become a high-risk target. We often use open-source applications to build websites, these ready-made applications help IT staff to build a complete website quickly and save considerable cost of web and programming. For example, we often use CMS content management systems to set up corporate portals. (ex. Joomla!, Drupal ...)

If the program is not prepared during the open-source application development, it is easy for hackers to find out security vulnerabilities. The plug-ins or themes are also dangerous, making the site more vulnerable to become high-risk targets. WAF can improve the security of the website and prevent the website from becoming a target of hackers.
Commonly used in blogging.
Discuz
Commonly used in discussion forums.
ZenCart
Used in quick shopping carts building.
Importance Of
Network Security Importance of Information Security Awareness
Websites help companies and website operators to obtain information; programmers usually spend more time developing web functions and improving processes, but not information security. In fact, developers are lack of security programming concepts (for related information, please refer to OWASP Secure Coding Practices).

Top 10 Common Attacks by OWASP










Security misconfiguration might lead to security vulnerabilities. The operating system and applications should be configured for security, and be regularly updated and upgraded to prevent attackers.


Comprehensive Protection by AI-WAF
Defense Against Evolving Dangers
Filter all malicious visits and requests through Cloud AI - WAF.
To strengthen the security of all applications and systems on the website.
Advanced Persistent Threat (APT)
-
Stop Hackers
Cloud AI - WAF detects and blocks web application attacks.
-
Prevent the leakage of private information
Using the machine logic algorithm to detect and identify accurately, protect the confidential information.
-
Prevent Unauthorized Login
Be able to detect and block brute force attacks.
-
Protect Webpages from Tampering
Protect the webpage and database from tampering to ensure the correctness of the webpage content.


Cloud AI - WAF Solution
maintenance issues on your website,ensuring information security protection from malicious threats.
Features of Comprehensive Protection
-
Strong Defense Range
A customizable comprehensive defense mechanism, with 26 types of protection rules to protect against various threats and prevent hackers from taking advantage.
-
Unparalleled Accuracy
Using the next-generation web detection method in the machine learning area to obtain lower false-positive rate and lower false alarm rates.
-
Quick Deployment and Easy to Use
It has a simple and secure GUI management console. Setting up WAF is easy.
-
Zero-Day Attacks & Automatic Update
It regularly updates software and system protection rules, and updates the database with reference to the OWASP TOP 10 specification, which can stay alert to protect the website security at any time!
-
Compliance with PCI standards
It complies with credit card security standards and complies with PCI-DSS 3.2 data security standards, which can avoid payment of non-compliant fines.
Market Share of WAF Application Firewall in Asia-Pacific Region
Cloud AI - WAF is a product using Penta Security Systems(WAPPLES). The brand is headquartered in South Korea and leads the service of security system protection measures. The application firewall products of the brand(WAPPLES)have been recognized by the Asia-Pacific market, it’s growing and expanding and hold a place in the Asian market.
Asia Pacific Web Application Firewall Vendors Market Share 2012

Data Source: Frost Industry Quotient (IQ):Asia Pacific Web Application Firewall Vendors 2013 from FROST&SULLIVAN Report
Asia Pacific Web Application Firewall Vendors Market Share 2012

Data Source: Developing a Resilient Web Defensereport 2016 from FROST&SULLIVAN Report
Information Security
The WAFs from other providers can only be turned on or off. Once the WAF rules affect the regular website operation, they need to be closed. However, WAF needs customization. Therefore, customers buying WAFs from other manufacturers will not turn on WAF. That is to say, they are lack of inflexibility.
A whitelist can be set up with Yuan-Jhen application firewall 2.0 interface so that security and convenience can both work!Adopting OWASP Core Rule Set(CRS)
OWASP (Open Web Application Security Project) is a non-profit organization. Its main goal is to discuss the standards, tools, and technical documents that help to solve web application security problems, and is committed to assist governments or businesses in understanding and improving application security.
The OWASP Top 10 (OWASP Top Ten Web Application Security Risks) is a standard awareness document followed by all enterprises and organizational units. Yuan-Jhen uses OWASP CRS to effectively defend against the latest attack methods!

One-click to activate and one-click to rule out misjudgment.

Products to Work Together

Vulnerability Scanner
To test the web pages for vulnerability risks and reduce the possibility of data leakage.

Extra Layer of Free Protection
Malware Scan function is a built-in feature for all hosting from Yuan-Jhen.

Service of Website Malware Scanner
Proactively detect and remove malware.

Yuan-Jhen’s Premium Semi-dedicated Hosting
Monitor the hosting all day long. Immediately report if any attacks and import them to the cleaning center.