Product Details

​API Request to Purge CDN Data

The following document will give the API details of the CDN purge request. Purpose . The purge API helps the users automatically delete the obsolete/cached data which is present in the CDN. API Detai…

Rama Sadhu
Updated by Rama Sadhu

​BOT Protection

Bot Protection full details

Rama Sadhu
Updated by Rama Sadhu

​Self Service Rules

This feature helps the customers to create the custom rules in a self-service mode. The following demo gives more details about self service rules:. Custom Rule Categories . Click on the Custom Rule…

Rama Sadhu
Updated by Rama Sadhu

​Configuring Custom Error Page in AppTrana

Customers have the flexibility to design personalized error pages, which are displayed during security challenges or when an error occurs. This allows the creation of a meaningful error page while pr…

vinugayathri.chinnasamy@indusface.com
Updated by vinugayathri.chinnasamy@indusface.com

​API Discovery Feature

We've released a new feature in AppTrana called "API Discovery, " which will help you quickly identify all your API resources. Here's a 5-min walkthrough video:. The API Security Policies are useful…

Rama Sadhu
Updated by Rama Sadhu

API Scan Coverage for OWASP Top 10

Go through the following report for API Scan Coverage for OWASP Top 10 - 2023. API Scan Coverage for OWASP Top 10.pdf

Rama Sadhu
Updated by Rama Sadhu

Whitelist Vulnerabilities on the AppTrana WAAP

AppTrana WAAP offers a Vulnerability Whitelisting feature that allows you to exclude non-critical or medium-level vulnerabilities from scan results. This functionality assists in managing your securi…

vinugayathri.chinnasamy@indusface.com
Updated by vinugayathri.chinnasamy@indusface.com

Analysis page - Attack Trend Visualisation

This page displays the analysis of Attack Logs. Users can easily filter and summarize the data by applying multiple filters. Product Walkthrough - Attack Log Analysis on AppTrana... Attack Logs. This…

Rama Sadhu
Updated by Rama Sadhu

Advanced Behavioral DDoS

IP Based System Defined Behavioral DDoS Policy . A set of predefined rules and procedures set to mitigate and respond to DDoS attacks. This policy is designed to protect the web application from bein…

Rama Sadhu
Updated by Rama Sadhu

Asset Discovery

Asset discovery in AppTrana involves identifying and cataloging the various assets associated with the web application. These identified assets could be Mobile Apps, APIs or other Web Applications. T…

Rama Sadhu
Updated by Rama Sadhu

Customize Application Behavior with Bot Score

AppTrana's Bot Management feature allows users to customize application behavior based on the bot score assigned to Client machines (where the requests originate). This score indicates the likelihood…

vinugayathri.chinnasamy@indusface.com
Updated by vinugayathri.chinnasamy@indusface.com

Restricted Admin User

AppTrana WAAP offers flexible admin user creation, enabling varied access levels. Restricted Admin Users can perform actions similar to a 'Customer admin' but won't see certain parameters related to…

vinugayathri.chinnasamy@indusface.com
Updated by vinugayathri.chinnasamy@indusface.com

Enabling SIEM Integration

AppTrana enables its customers to seamlessly integrate logs produced by the WAF with third-party SIEM platforms to provide detailed security event logs and alerts. This integration is accomplished th…

vinugayathri.chinnasamy@indusface.com
Updated by vinugayathri.chinnasamy@indusface.com

SwyftComply

With the SwyftComply feature, AppTrana customers can receive a clean, zero-vulnerability report within 72 hours. Step 1: Auto Scan & Pentest. To get started with SwyftComply, go to the Detect tab. On…

vinugayathri.chinnasamy@indusface.com
Updated by vinugayathri.chinnasamy@indusface.com

Analysis page - Access Trend Visualization

This page displays the analysis of Access Logs. Users can easily filter and summarize the data by applying multiple filters. Product Walkthrough - Access (Request) Log Analysis on AppTrana... Access…

Rama Sadhu
Updated by Rama Sadhu

Manage WAAP Email Alerts

Too many alerts can make it hard to know what's important. AppTrana WAAP lets you control which alerts you receive, so you can focus on what matters most and avoid feeling overwhelmed. Our Email noti…

vinugayathri.chinnasamy@indusface.com
Updated by vinugayathri.chinnasamy@indusface.com

Enable and Configure Single Sign-On

Streamline access with Single Sign-On (SSO) on AppTrana WAAP, simplifying login processes for your team and ensuring seamless authentication, eliminating the need for repeated sign-ins. Part 1: Enabl…

vinugayathri.chinnasamy@indusface.com
Updated by vinugayathri.chinnasamy@indusface.com

WAF Automated Bypass and Unbypass

Overview. Indusface is bound to provide customer-centric 360-degree protection to their Web Applications, ensuring it to be always-available. WAF automated bypass is the disaster recovery mechanism t…

Author
Updated by Author

False Positive Analysis Report on WAAP

At AppTrana WAAP, we guarantee zero false positives via surgically accurate security rules. Our commitment to accuracy is evident in our False Positive Analysis feature, which transparently documents…

vinugayathri.chinnasamy@indusface.com
Updated by vinugayathri.chinnasamy@indusface.com

Contact

This site is protected by hCaptcha and its Privacy Policy and Terms of Service apply.