The NSX Advanced Load Balancer WAF guide helps you understand how to configure and deploy the Web Application Firewall (WAF) in VMware NSX Advanced Load Balancer (formerly known as Avi Vantage) for security enforcement and intelligence.

You will also learn the following from the guide:

  • How to use WAF protection and apply basic settings for WAF functionality for virtual services.

  • Enable application learning for a virtual service.

  • Understand and deploy WAF Signatures.

  • Best practices that you can follow to implement WAF.

  • Methods to leverage the log analytics of WAF events based on historical trend information.

  • Real-time visibility into ongoing operations, application behavior analysis, and attack patterns.

Intended Audience

This guide is intended for anyone who wants to use the NSX Advanced Load Balancer WAF security features. The information is written for experienced system administrators who are familiar with virtual machine technology and datacenter operations, and who would like to implement WAF security for the NSX Advanced Load Balancer application.

VMware Technical Publications Glossary

VMware Technical Publications provides a glossary of terms that might be unfamiliar to you. For definitions of terms as they are used in VMware technical documentation, see VMware Glossary.