AppTrana Datasheet
AppTrana Datasheet
AppTrana Datasheet
Discover
Asset and API Discovery Real Protection with Zero False Positives
Continuously identify the external attack surface Deploy 100% of your applications in block mode
and ensure immediate risk mitigation. with our zero false positives guarantee.
Indusface security experts constantly identify Ensure high application availability through
zero-day, OWASP Top 10 & business-logic threats system-generated rate-limits that adapt to
via DAST scanner and pen test services. They changes in user behaviour.
provide virtual patches for critical vulnerabilities
with a 24 hour SLA.
AppTrana WAAP DATASHEET
Monolithic and
Block DDoS attacks up to 2.3 Tbps and 700k requests per Discover and maintain an up-to-date
second right from day zero with highly scalable AWS inventory of your public-facing web assets
infrastructure. Ensure round-the-clock availability of your (domains, subdomains, IPs, mobile apps,
application (with SLA of 99.99%) by mitigating DDoS data centers, site types) and APIs. Generate
attacks with our inbuilt DDoS scrubber and get billed only OpenAPI specification file (Swagger 3.0)
for clean traffic. Go beyond static rate limits and automate automatically for the APIs discovered.
rate-limits based on the behaviour of inbound traffic
received by IP, URI and Geography.
Protect your business from bot attacks such as Account Maximize website performance by
Takeover, Credential Stuffing, Card Cracking and Web leveraging TATA communication's tier-1 IP
Scraping attacks. Get anomaly detection for the bad bots backbone and global footprint with
based on the behavioural pattern of the bot traffic. Get strategically located dense nodes physically
expert support for designing complex workflows to protect connected to massive IP gateways.
your business from sophisticated bot attacks (URI
blacklisting, rate-limiting, geo-fencing rules, anonymous
proxy and such other policies.)
AppTrana WAAP DATASHEET
Unified Platform: The only WAAP with asset discovery, VAPT, DDoS & Bot mitigation, API security and
Zero Downtime Onboarding with Day-Zero Protection: Go-live on the WAAP within five minutes through just
a DNS change.
Instant Origin Server Protection: Protect your origin server against vulnerability, zero-day and complex layer
Security Compliance: We comply with ISO 27001, PCI DSS, GDPR, SOC 2 and CERT-In.
Simplistic UI: AppTrana provides a simplistic yet meaningful UI to help you find details effortlessly and
Integrations: Easily integrate AppTrana into any of your systems. Feed data into your SIEM solutions to
ensure real-time insights and alerts. Also, sign in with your existing corporate credentials from any device
End User
CDN
Internet
WAAP
Load Balancer
NAT
Portal Security
Origin Server
Analyst
Asset Details
Vulnerability details
Protection Trends
AppTrana WAAP DATASHEET
Feature List
DISCOVERY
External Asset Discover your external facing assets so that no asset remains
Yes Yes Yes
Discovery unprotected.
RISK SCANNING
Managed Application Auto scan your site for OWASP Top 10 vulnerabilities and
Unlimited Unlimited Unlimited
Security Scanning SANS 25
Full Support of HTML5 , Support for scanning JSON , AJAX and HTML5 based sites Yes Yes Yes
AJAX and JSON
Remediation Guidance
Get detailed remediation to fix the vulnerabilities Yes Yes Yes
to fix vulnerabilities
RISK PROTECTION
Restrict by IP & Geo Block IP & Geo based on the traffic patterns Yes Yes Yes
Whitelist URI, to ensure that certain critical URIs are not Yes Yes Yes
Whitelist URI
blocked accidentally
Self-learning Have rules to automatically learn and push the right triggers Yes Yes Yes
behavioural rules based on the traffic patterns
Malware File Upload Restricting file uploads and the type of file uploads to avoid Yes Yes Yes
Protection any impacts due to the malicious malware files
AppTrana is PCI compliant and lets you to save time in
PCI DSS 3.2 Compliance. meeting the compliances like SOC 2, GDPR, PCI DSS, HIPAA, Yes Yes Yes
ISO 27001, etc.
AppTrana WAAP DATASHEET
Packet Size Detected Inspection of payload of 100 MB and more Yes Yes Yes
DDOS MITIGATION
Protection against large Always on protection against layer 7 that may observe
Yes Yes Yes
volumetric Layer 7 attacks large volumetric attacks seamlessly
Geo-based DDoS Provide DDoS policy controls at Geo level with ability to set No Yes Yes
Controls various limits for users from different regions
Behaviour Based Layer Protection against Layer 7 attacks using unique behavioural Yes Yes Yes
7 Protection analysis & protecting beyond simple rate limits
Enable Captcha’s so that suspected traffics are challenged to
Captcha challenges Yes Yes Yes
ensure that the automated attacks are blocked
Protection of origin IP
Origin IP is protected against DDOS and the entire traffic
address against DDoS Yes Yes Yes
attacks goes through the WAF
BOT MITIGATION
Allow good bots & block Check for bots that are pretending as good bots and block
Yes Yes Yes
bot pretender those
IP Reputation based Know the IP reputation of connecting clients and increase the
Yes Yes Yes
protection risk score based on the reputation
Scanner /Exploitable Understand if scanners or other automated exploitation tools Yes Yes Yes
tools Checks are connecting and block those
Validation of bot Validate requests for known bad bot signatures and block
signatures and blocking Yes Yes Yes
bad bots them
User Agent Based Check for known malicious bots based on UA of the requests
No Yes Yes
Detection and blocking or increasing risk score of identity
Datacenter Based Identify if clients are connecting from a datacentre and
No Yes Yes
Detection increase risk score
Checking for countries where requests are coming from and
Suspicious Countries increase risk score if it’s marked as suspicious countries / No Yes Yes
non-business countries
AppTrana WAAP DATASHEET
RISK MONITORING
Guaranteed search
Genuine search engines are not blocked Yes Yes Yes
engine access
False positive Get experts monitor the core rule set for false positives & have
No Yes Yes
monitoring rules tweaked to ensure zero false positive
Premium rules which blocks complex layer 7 rules. Have them No Yes Yes
Premium rules
enabled after false positive monitoring
Premium DDoS Get complex DDoS attacks mitigated through expert No Yes Yes
mitigation monitoring and customized rules based on the attacks
Custom rules made by Complex business logic vulnerabilities can be protected 2 Unlimited Unlimited
experts via expert-written rules
Self-service rules
Create and manage the custom rules all by yourself 2 Unlimited Unlimited
(Custom rules)
Zero-day rule set Get instantaneous protection for zero-day vulnerabilities Yes Yes Yes
API SECURITY
Managed API Scanning Automated Scanning of APIs for OWASP Top 10 API Threats
No Yes Yes
and more
API definition Support Support to understand APIs by parsing postman files to No Yes Yes
enable API scanning
Shadow API Discovery Discovery of APIs that are not part of swagger definition No Yes Yes
but request served by API Server
API Discovery Discovery of APIs based on traffic No Yes Yes
Open API Documentation Auto creation of swagger documentation for API discovered No Yes Yes
AppTrana WAAP DATASHEET
API specific WAF policies Specific Rules to protect against Top 10 API Threats No Yes Yes
WHOLE SITE
ACCELERATION
Dynamic content
Cache dynamic contents by enabling advance caching Yes Yes Yes
caching
Manual cache purge Cache items that can be instantly purged through the portal Yes Yes Yes
Advance caching policies can be crafted using URL Yes Yes Yes
Custom cache header
parameters & file paths
OTHER FEATURES
Analytics Page Independent analytics page to analyse traffic logs for the site Yes Yes Yes
Standard Reports Detailed Executive and site level scan reports Yes Yes Yes
Integration into 3rd AppTrana is CDN agnostic and will work seamlessly with any
Yes Yes Yes
party CDN CDN
Custom Port Support for Custom Ports in Application Yes Yes Yes
WebSockets Support for Application passing traffic through Websockets Yes Yes Yes
Have ability to deploy all rules in the log mode and monitor
Log mode Yes Yes Yes
logs to ensure zero false positives
Indusface is a leading application security SaaS company that secures critical Web, Mobile, and API
applications of 5000+ global customers using its award-winning fully managed platform that integrates
web application scanner, web application firewall, DDoS & BOT Mitigation, CDN, and threat intelligence
engine.
Indusface, funded by Tata Capital Growth Fund II, is the only vendor to receive 100% customer
recommendation rating three years in a row and is a global customer choice in the Gartner Peer Insights
™ Web Application and API Protection (WAAP) Report 2023. Indusface is also a “Great Place to Work” 2022
Winner in the Mid-Size category in India and is PCI, ISO27001, SOC 2, GDPR certified and has been the
recipient of many prestigious start-up awards.