It seems like your browser didn't download the required fonts. Please revise your security settings and try again.
Barracuda Load Balancer ADC

Application Security

  • Last updated on
Feature Availability

Application Security is now available at no charge on the Barracuda Load Balancer ADC 540 and above, starting from version 5.1.

The Barracuda Load Balancer ADC protects your application from OWASP Top 10 attacks against both HTTP and HTTPS application traffic. It provides a variety of security policies to protect the websites. Security Policies define matching criteria for requests, and specify what actions to take when a request matches. All policies are global and they can be shared among multiple services configured on the Barracuda Load Balancer ADC.

When a Service requires customized settings, the provided security policies can be tuned, or customized policies can be created. Each policy is a collection of nine sub-policies. Modify a policy by editing the value of the parameter(s) on the sub-policy page.

In this Section