Imperva Cyber Community

communities_1.jpg
 View Only
  • 1.  Protecting Shared Server

    Posted 01-27-2020 01:16
    Dear Team,

    Please help to understand the following

    We have a share server protected by WAF.
    Can we protect specific sites hosted on the server?

    For example we are protecting a shared server (1.1.1.1) which is hosting multiple sites like
    abc.com
    xyz.com
    123.com
    cad.com

    Is it possible to exclude 123.com from protection and protect the three sites only?
    #On-PremisesWAF(formerlySecuresphere)

    ------------------------------
    Pankaj Chouhan
    Inspira Enterprise India Pvt. Ltd.
    Mumbai
    ------------------------------


  • 2.  RE: Protecting Shared Server

    Posted 01-28-2020 11:14
    Hi Pankaj,

    This question can be addressed by understanding the application hierarchy on On-Premises WAF and understanding the purpose of each level.
    The hierarchy looks as follows:
    Server Group-->Service-->Application

    Server Group - Represent an IP or a collection of IPs (for example: 1.1.1.1)

    Service - All traffic directed towards a specific port, is considered as a Service (for example: port 80, port 81, etc)

    Application - Represented by a collection of URLs or pages (for example: www.abc.com, www.xyz.com, etc)


    With this hierarchy, you can define which Applications specifically you wish to protect.

    ------------------------------
    Daniel Schlomiuk
    ------------------------------



  • 3.  RE: Protecting Shared Server

    Posted 01-29-2020 01:22
    Hi,

    In Server Group , i have added a protected IP i.e. 1.1.1.1

    All the sites are being resolved to this IP only.

    Now, the application owner of 123.com doesn't want this site to be protected by WAF. But, when i add Server Group as 1.1.1.1 WAF will learn traffic for all sites including 123.com for the IP 1.1.1.1 and will take necessary actions as defined policies.

    Here, how can we instruct WAF not to protect 123.com?

    ------------------------------
    Pankaj Chouhan
    Inspira Enterprise India Pvt. Ltd.
    Mumbai
    ------------------------------



  • 4.  RE: Protecting Shared Server

    Posted 01-29-2020 10:15
    The WAF has policies that may be applied on the service and application level. Look at the required security of the other sites on the server to see if they too can have the same level of security at the application level as required by your standards.


    Do keep in mind, an application level policy takes more processing power than that of a service or SG policy, but, not much more.

    ------------------------------
    Scott Morgan
    Impreva
    ------------------------------



  • 5.  RE: Protecting Shared Server

    Posted 01-30-2020 07:53
    Thanks Scott for valuable info.

    ------------------------------
    Pankaj Chouhan
    Inspira Enterprise India Pvt. Ltd.
    Mumbai
    ------------------------------