Web applications are the lifeblood of modern business, but they are also the most targeted assets for cybercriminals. The Open Web Application Security Project (OWASP) Top 10 list provides a crucial benchmark for understanding the most critical security risks facing these applications. For security teams evaluating solutions, the key question is not just what the threats are, but how a Web Application Firewall (WAF) can provide robust, real-time defence against them.
A traditional network firewall is blind to application-layer attacks. This is where a dedicated WAF solution becomes essential. It inspects every line of code in every request and response, acting as an intelligent security guard for your applications. The Fortinet FortiWeb WAF is engineered specifically to address the OWASP Top 10, using a multi-layered approach that combines signature-based detection, behavioural analysis, and AI-powered machine learning.
Breaks down how FortiWeb provides real-time defence against seven of the most critical OWASP Top 10 threats, making it a leading choice for security-conscious organisations.
1. Defence Against A01: Broken Access Control
Broken Access Control occurs when policies meant to restrict user access are not properly enforced. This allows attackers to act outside their intended permissions, potentially accessing unauthorised data or functionality. For instance, an attacker might change a parameter in a URL to access another user’s account details.
How FortiWeb Protects:
FortiWeb enforces a strict “deny by default” security model. It learns the entire structure of your application, including all valid URLs, parameters, and user roles.
- URL and Parameter Whitelisting: Through its auto-learning capabilities, FortiWeb builds a profile of all legitimate URLs. Any request for a URL that is not on this whitelist is automatically blocked.
- Session Management: It tracks user sessions and can detect anomalies like a user attempting to access resources that their role does not permit, immediately blocking the attempt. This prevents horizontal and vertical privilege escalation.
2. Defence Against A02: Cryptographic Failures
This category relates to failures in protecting data at rest and in transit. This often involves the use of weak encryption algorithms, improper key management, or exposing sensitive data in cleartext. A common example is transmitting session cookies without the ‘Secure’ flag, allowing them to be intercepted over unencrypted networks.
How FortiWeb Protects:
FortiWeb acts as a robust SSL/TLS termination point, ensuring strong cryptography is used for all communications between the client and the application.
- SSL/TLS Offloading: It can enforce the use of strong cipher suites and protocols (like TLS 1.3), rejecting any attempts to downgrade to weaker, insecure versions.
- Secure Cookie Handling: FortiWeb automatically enforces security attributes on cookies, such as setting the
HttpOnly
andSecure
flags. This prevents them from being accessed by client-side scripts or transmitted over unencrypted HTTP.
3. Defence Against A03: Injection
Injection remains one of the most dangerous web application vulnerabilities. It involves an attacker sending malicious data to an application, which is then executed as a command. The most common variant is SQL Injection (SQLi), where an attacker can manipulate a database to steal, modify, or delete sensitive data.
How FortiWeb Protects:
FortiWeb uses a multi-layered defence to stop injection attacks before they ever reach your application server.
- Signature-Based Blocking: It leverages FortiGuard Labs’ real-time threat intelligence to maintain a vast database of known injection attack patterns, blocking them on sight.
- AI-Based Machine Learning: FortiWeb learns the normal structure of your application’s database queries. It can detect any query that deviates from this known-good behaviour, even if the attack is a zero-day variant with no known signature. This behavioural approach is crucial for stopping sophisticated, unknown threats.
4. Defence Against A05: Security Misconfiguration
Security misconfigurations are one of the most common vulnerabilities, often stemming from human error. This can include running software with default credentials, having verbose error messages that reveal system information, or leaving unnecessary ports and services enabled.
How FortiWeb Protects:
FortiWeb provides a layer of virtual hardening for your applications, compensating for potential backend misconfigurations.
- HTTP Header Security: It can automatically add or modify HTTP security headers (like
X-Content-Type-Options
andStrict-Transport-Security
) to harden the browser’s interaction with your application. - Error Message Masking: FortiWeb can intercept detailed server error messages (which can leak valuable information to an attacker) and replace them with generic, uninformative error pages.
- Virtual Patching: When a new vulnerability is discovered in your application server software (e.g., Apache or NGINX), FortiWeb can apply a virtual patch. This blocks exploit attempts at the WAF level, giving your development team time to apply a permanent fix without leaving the application exposed.
5. Defence Against A06: Vulnerable and Outdated Components
Modern applications are built using a wide range of open-source libraries and components. If any of these components contain a known vulnerability, the entire application becomes at risk. Attackers actively scan for applications running outdated components with known public exploits.
How FortiWeb Protects:
The combination of virtual patching and threat intelligence provides a powerful shield against attacks on vulnerable components.
- FortiGuard Threat Intelligence: The Fortinet FortiWeb solution is continuously updated with signatures that specifically target known vulnerabilities in popular software components (e.g., Log4j, Struts).
- Virtual Patching: As soon as a CVE (Common Vulnerabilities and Exposures) is announced for a component your application uses, FortiWeb’s virtual patching can immediately block any attempts to exploit it, effectively closing the security gap in real time.
6. Defence Against A07: Identification and Authentication Failures
This category includes weaknesses in how an application confirms a user’s identity. This can range from allowing weak or default passwords to failing to protect against automated attacks like credential stuffing, where attackers use lists of stolen passwords to attempt logins.
How FortiWeb Protects:
FortiWeb provides robust features to strengthen your application’s authentication mechanisms.
- Brute-Force Protection: It monitors login attempt rates from individual IP addresses. If it detects an automated brute-force attack, it can temporarily block that IP address.
- Bot Mitigation: Advanced bot detection capabilities differentiate between human users and automated scripts. It can block credential stuffing bots while allowing legitimate users to pass through, often using CAPTCHA challenges to verify suspicious traffic.
7. Defence Against A08: Software and Data Integrity Failures
This threat relates to code and infrastructure that does not protect against integrity violations. A key example is “insecure deserialization,” where an application deserializes malicious objects from untrusted data, which can lead to remote code execution.
How FortiWeb Protects:
FortiWeb’s deep packet inspection and positive security model are highly effective at preventing these attacks.
- Deep Inspection and Known Signatures: It inspects the content of serialized objects, looking for signatures of known exploits and attack patterns.
- Behavioural Analysis: Because FortiWeb’s machine learning engine builds a model of what constitutes a “normal” serialized object for your application, it can identify and block any manipulated or malicious object that deviates from this baseline, even if it’s a novel attack.
Conclusion: Proactive Defence for a Dynamic Threat Landscape
The OWASP Top 10 is not a static checklist; it reflects a constantly evolving threat landscape. Protecting against these risks requires more than just a basic firewall. It demands an intelligent, multi-layered security solution that can adapt in real time.
FortiWeb provides this proactive defence. By combining industry-leading threat intelligence from FortiGuard Labs with advanced AI-based machine learning, it moves beyond simply blocking known attacks. It learns the unique behaviour of your applications and provides a positive security model that protects against the unknown threats of tomorrow. For security teams looking for a comprehensive, automated, and highly effective WAF solution, FortiWeb delivers the robust protection needed to secure modern web applications.