Aptum logo with purple double ring logomark

What We Do

Somewhere between the performance of dedicated infrastructure and the agility of cloud, is your ideal hybrid solution. We're here to help you find it, so you have the flexibility and freedom you need to succeed.

Exclusive Limited-time Promo

Deploy private cloud, hybrid cloud, or disaster recovery quickly, OR get the premium servers to DIY your own solutions at an incredibly low cost.
Check out the offer →

Resource Hub

Your go-to source for insights, research, and guides to support your IT strategy.

Latest: Public vs Private vs Hybrid Cloud

Choosing the right environment for your workload can be challenging. This guide breaks down the pros and cons.
Read More

About Us

Aptum is a Hybrid IT solutions provider helping businesses optimize their IT investments.

Aptum Welcomes Jaime Konzelman as CRO

In this role, she will lead Aptum’s go-to-market strategy, overseeing sales, partnerships, and marketing.
Read More
Network & Protection Services

Managed WAF

Aptum’s Managed WAF safeguards your web applications and APIs with enterprise-grade security, preventing breaches and ensuring compliance while optimizing your IT investments.

Illustration of a lady working on her tablet device

14-Day Free Trial

Experience the full capabilities of Aptum’s Managed WAF solution free for 14 days. Test it in your production or testing environments, or apply it wherever you need enhanced protection.

Throughout the trial, you will have complete access to every feature and receive configuration support so you can fully understand and optimize its capabilities. Implementation is simple. Just make a few DNS changes after initial configuration, and you will quickly see how effectively it defends against real-world threats.

Benefits

Benefits of Aptum Managed WAF

Advanced web application security with automated protection, expert support, and seamless integration.

Best-in-class, PCI-certified WAF


Out-of-the-box, automated protection with near-zero false positives


Deploys in blocking mode efficiently


Terraform integration for automated DevOps provisioning


Comprehensive support from 24/7 Security Operations Team and Imperva Research Labs experts


Self-service custom rules


Integrated into a comprehensive cloud application security platform ensuring optimal content delivery


Provides actionable security insights through Attack Analytics


Protects against DDoS and botnet attacks


Blocks cyber-attacks targeting APIs


Enables RASP (Runtime Application Self-Protection) capabilities


Everywhere and Anywhere

Aptum’s Managed WAF can be added to any public-facing website to help protect it, no matter where it is hosted. Aptum’s Managed WAF is delivered through a Platform as a Service approach (PaaS). It operates from within Imperva’s high-performance platform to scrub traffic and requests passed to your origin site. Access to your origin site should be restricted from public access, and only the source IPs of the WAF service should be permitted to reach your origin site for security.

Specifications

Performance Characteristics

Cloud-based, best-in-class Web Application Firewall and available DDoS protection for Layer 7 Applications. By default, Managed WAF includes up to 1Gbps of DDoS Protection and up to 5k packets per second of attackprotection. Additional protection options are available as well.

App Protect Essentials

App Protect Essentials

  • Ideal purpose:
    For businesses looking for essential application security protection in an easy-to-deploy platform.
  • Ideal use case:
    Ideal for smaller and mid-sized organizations with IT generalists looking for a single platform to protect their organization from well-known attacks.

  • Why:
    Meet compliance requirements with Cloud WAF. Easy to configure. Protects at the speed of the attack. WAF rules are updated by Imperva’s expert SOC. Ability to write custom WAF rules. Requires minimal manual intervention. Block threats with confidence.
Feature App Protect Essentials App Protect Professional App Protect Enterprise App Protect 360
Web Application Firewall
Cloud-based Web Application Firewall
On-premise and Customer-managed Web Application Firewall Available Separately Available Separately Available Separately
Custom Security Rules
Managed Security Rules
IP Reputation Rules
Custom Block Duration
Your Website Multi-factor Authentication URL Protection 5 Users 5 Users 5 Users 5 Users
API Security
API Schema Protection
API Security for Cloud WAF Add-on Add-on Add-on Add-on
Bot Protection
Basic Client classification, Rate limiting Rules, CAPTCHA insert
Advanced Bot Protection - Account Takeover Detection Add-on
Advanced Bot Protection - Account Takeover Mitigation Add-on Add-on
Advanced Bot Protection - Account Takeover Protection Add-on Add-on
Client Side Protection
Client Side Protection - Detection Add-on
Client Side Protection - Mitigation Add-on Add-on
Runtime Protection
Runtime Application Self-Protection (RASP) Available Separately Available Separately Available Separately
Reporting and Analytics
SIEM Integration
Attack Analytics
Reputation Intelligence Feed
WAF Dashboard
Performance and Real-time Dashboard
DDoS Notifications
Security Events Dashboard
Network Dashboard
Data Retention 30 Days 90 Days 90 Days 90 Days
DDoS Protection
Basic Website Protection
Advanced Protection for Websites Add-on
Protection for Individual IPs Add-on Add-on Add-on Add-on
Protection for Networks Available Separately Available Separately Available Separately Available Separately
Content Delivery Network
Dynamic Content Acceleration
Frontend Compression and Minification
Session Optimization
Smart Caching
Edge Cache Rules
Origin Cache Shield
Application Delivery
Application Delivery - Edge Delivery Rules
Edge Load Balancing Add-on Add-on Add-on
Waiting Room
Management
Role-based Access Control
Single-Sign-On (SSO) Support
Terraform Integration
Imperva APIs
Services
Advanced Reporting
Proactive Monitoring
Enterprise Services Add-on Add-on Add-on Add-on

Additional Specifications

Always-on protection

An advanced identification engine profiles all incoming traffic at the edge in real time, accurately distinguishing between legitimate and malicious clients long before they reach a web application. This automated security process means not only increased web security, lower web-server utilization, and reduced bandwidth consumption but also less reliance on in-house security experts and the decrease in accuracy that comes with manual controls. Most Managed WAF customers are able to deploy in blocking mode out of the box, as the solution allows legitimate traffic through with near-zero false positives.

Beyond OWASP Top 10 protection

Managed WAF protects against OWASP Top 10 security threats like cross-site scripting, illegal resource access, and remote file inclusion, blocking attacks in real-time. The solution utilizes multiple layers of protection to identify the different vectors that attacks require - whether it’s a DDoS attack or a bot utilizing a SQL injection to attack your API. Our partner actively discovers emerging threats to provide the up-to-date security protection you need in today’s fast-changing attack landscape. Security experts monitor external sources like new vulnerability disclosures and help you reduce the risk of third-party code. The team analyzes all traffic going through Imperva via crowdsourced intelligence, automatically vetting and then propagating new mitigation rules to all our customers. New security signatures that defend against recently discovered threats are added daily.

Easy to use and scale

Managed WAF is configurable through an easy-to-use web interface, protected via two-factor authentication. A simple GUI allows for the configuration of custom security rules to optimally enforce security policies within unique environments. With DevOps automation provisioning through our Terraform provider, policy propagation of tens of thousands of rules can happen in seconds. A high-level Managed WAF dashboard provides a summary overview of the overall threat landscape for your organization, and management is centralized alongside other functionalities like API Security, DDoS Protection, and more.

Capacities

  • 20, 50, and 100 Mbps Plans Available to begin, with options to scale to multiple Gigabits of throughput.
  • Usage above the prescribed throughput will result in overage charges. Overage in throughput is based in 10Mbit increments:
    • Per 10 Mbits Overage = $500 USD, $679 CAD, £399 GBP
Add-ons

Additional Managed WAF Add-Ons

Managed WAF includes a number of power features. Additional paid features that can be added to your Managed WAF include:

Additional Sites for Protection

Our managed WAF comes with one site that is protected. Additional sites can be added to your Managed WAF for an additional fee per site.

Advanced Bot Protection

Advanced Bot Protection safeguards websites, mobile apps, and APIs from today’s most sophisticated bot attacks—including all OWASP 21 Automated Threats—without sacrificing customer experience and maintaining business-critical traffic flow.

Account Takeover Protection

Account Takeover Protection safeguards your login endpoints from sophisticated account takeover attempts and fraud. Prevent unauthorized access and protect your users without compromising performance.

Advanced DDoS Protection

Above the included DDoS Protection, Advanced DDoS Protection defends against larger than 1Gbit volumetric, protocol-based, and Layer 7 attacks, ensuring fast mitigation and business continuity with a 3-second mitigation SLA.

Client-Side Protection

Protect against data theft and malicious JavaScript. Designed to meet the needs of businesses aiming to comply with PCI DSS 4.0 standards while defending against client-side attacks and ensuring the security of sensitive customer data.

API Security

API Security provides robust protection against API attacks and business logic abuse, seamlessly integrating with WAF and Bot Protection for comprehensive coverage.

Additional Multi-factor Authentication Website Users

Packages of additional users for website multi-factor authentication can be added to each tier of App Protect as needed for an additional fee.

Compliance Certifications and Standards

For solutions hosted within Aptum’s facilities, our carrier-neutral data centers across North America and Europe are designed to safeguard your environment. Equipped with multi-layered physical security, 24/7/365 monitoring, and video surveillance, we aim to deliver maximum uptime and connectivity. All our Data Center Operations are ISO 27001 certified, and our Managed Infrastructure services are audited against the SOC 2 Type II framework. Many of our locations also hold a PCI DSS certification, helping your business meet compliance requirements.

Additionally, our Managed WAF services, powered by Imperva, are covered by many compliance standards and can be part of your solution to meet your requirements for PCI, HIPPA, GDPR, CCPA, ISO 27001, SOC 2, NIST SP 800-53, and more. Talk with Aptum about your compliance needs.

ISO 270001 certification AICPA SOC 2 certification PCI DSS certification
Testimonials

Here's what our customers say:

Basis technologies logo

“We’re dealing with technology. It’s not all perfect. But Aptum’s managed services team is always there to ensure that things are done well and that we are fully supported when things go wrong. Stuff happens. But I know when it does, I can count on Aptum to fix it.”

Igor Fey
Vice President of Technical Operations, Basis Technologies
Read more
Claremont logo

“The experience is that things just work. When there’s something to be done, it’s done quickly, and it’s done right first time. Don’t underestimate the number of organizations out there, particularly in IT support, that just miss the mark.”

Jonathan Stuart
Delivery Director, DSP
Read more
Get in touch

Ready to take the next step?

Let’s talk. Our experts are just a click away, ready to help you.

Loading...
© Copyright 2025 Aptum