Overview

Website Service Review

Sort out all website services you want to protect with WAF. This helps you learn about your workloads and specific data of your workloads so that you can choose and configure appropriate protection policies.

Table 1 Website services

Item

Description

Website and Service Information

Daily peak traffic of website/web application services, including the bandwidth (in Mbit/s) and QPS

Use it as the basis for selecting the service bandwidth and QPS specifications.

Note

If your website traffic peak exceeds the maximum QPS specifications you are using, WAF will stop checking the traffic and directly forward it to the origin server. There is no protection for your website or applications.

Major user group (for example, major locations where the requests originate from)

Determine the attack source and then set geolocation access control rules to block users from these locations.

Whether the service uses a C/S architecture

If yes, check whether there is an app client, Windows client, Linux client, code callback, or any other client.

Location where the origin server is deployed

Decide which region you want to buy the instance.

Operating system (Linux or Windows) and web service middleware (Apache, Nginx, or IIS) of the origin server

Check whether access control is enabled for the origin server. If yes, whitelist WAF IP addresses.

Domain protocol

Check whether WAF supports the communication protocol used by your site.

Note

WAF can protect your website only when Client Protocol and Server Protocol are configured based on the real situation of your website.

  • Client Protocol: the protocol used by a client (for example, a browser) to access your website. You can select HTTP or HTTPS.

  • Server Protocol: the protocol used by WAF to forward requests from the client (such as a browser) to the origin server. You can select HTTP or HTTPS.

Service port

Check whether your service ports are within the port range supported by WAF.

  • Standard ports

    • 80: default port when the client protocol is HTTP

    • 443: default port when the client protocol is HTTPS

  • Non-standard ports

    Ports other than ports 80 and 443. For non-standard ports supported by WAF, see Non-Standard Ports.

Whether TLSv1.0 or weak encryption suite is supported

Check whether WAF supports the encryption suite used by your site.

Whether advanced anti-DDoS, CDN, or other proxy services are deployed in front of WAF.

Check whether a proxy is used and whether domain name is resolved to a correct address.

Whether the client supports Server Name Indication (for HTTPS services)

If your domain name supports HTTPS, the client and server must support Server Name Indication (SNI).

Service interaction

Understand the service interaction process and service processing logic to facilitate subsequent configuration of protection policies.

Active users

Determine the severity of an attack event to take a low-risk measure to respond it.

Services and Attacks

Service types and features (such as games, cards, websites, or apps)

Help analyze the attack signatures.

Inbound traffic range and connection status of a single user or a single IP address

Help determine whether a rate limiting policy can be configured per IP address.

User group attribute

For example, individual users, Internet cafe users, or proxy users

Whether your website experienced large-volumetric attacks, the attack type, and maximum peak traffic

Determine whether a DDoS protection service is required and determine the DDoS protection specifications based on the peak attack traffic.

Whether your website experienced CC attacks and the maximum peak QPS in a CC attack

Configure the protection policies based on attack signatures.

Whether the pressure test has been performed

Evaluate the request processing performance of the origin server to determine whether service anomaly occurs due to attacks.

How to Use WAF

Table 2 describes the procedure to use WAF.

Table 2 Procedure to use WAF

Step

Description

Applying for dedicated WAF instances

Apply for a dedicated WAF instance.

For details, see Applying for a Dedicated WAF Instance.

Adding a website to WAF

Add the website you want to protect to WAF.

For details, see Step 1: Add a Website to WAF.

Enabling WAF protection

Enable WAF protection to protect added website.

Note

  • Using WAF does not affect your web server performance because the WAF engine is not running on your web server.

  • After your domain name is connected to WAF, there will be a latency of tens of milliseconds, which might be raised based on the size of the requested page or number of incoming requests.

Configuring protection rules

Use WAF built-in protection rules and configure custom rules to protect your website. For more details, see Rule Configuration.

Handling false alarms

Mask blocked or logged events which are handled as false alarms. For more details, see Handling False Alarms.

Viewing Dashboard

View protection data of yesterday, today, last 3 days, last 7 days, or last 30 days. For more details, see Dashboard.

For details about how to connect your website to WAF, see Figure 1.

**Figure 1** Flowchart of connecting a website to WAF

Figure 1 Flowchart of connecting a website to WAF