F5 Big-IP Advanced Web Application Firewall vs. Imperva Application Firewall

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
F5 Advanced WAF
Score 9.2 out of 10
N/A
F5 Networks offers the Advanced Web Application Firewall (WAF) to provide bot defense, advanced application protection, anti-bot SDK, and other features.N/A
Imperva Application Firewall
Score 10.0 out of 10
N/A
Imperva Web Application Firewall (WAF) stops attacks with near-zero false positives and a global SOC to ensure organizations are protected from the latest attacks minutes after they are discovered in the wild.N/A
Pricing
F5 Big-IP Advanced Web Application FirewallImperva Application Firewall
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
F5 Advanced WAFImperva Application Firewall
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
F5 Big-IP Advanced Web Application FirewallImperva Application Firewall
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
F5 Big-IP Advanced Web Application FirewallImperva Application Firewall
Small Businesses
Cloudflare
Cloudflare
Score 8.8 out of 10
Cloudflare
Cloudflare
Score 8.8 out of 10
Medium-sized Companies
Cloudflare
Cloudflare
Score 8.8 out of 10
Cloudflare
Cloudflare
Score 8.8 out of 10
Enterprises
Akamai App & API Protector
Akamai App & API Protector
Score 8.6 out of 10
NGINX
NGINX
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
F5 Big-IP Advanced Web Application FirewallImperva Application Firewall
Likelihood to Recommend
9.3
(10 ratings)
10.0
(1 ratings)
User Testimonials
F5 Big-IP Advanced Web Application FirewallImperva Application Firewall
Likelihood to Recommend
F5
Advanced WAF is well suited for protection against account enumeration attacks, protection against known and new increasing attack vectors through out of the box attack signatures and threat campaigns. Also, up to date and accurate IP intelligence database to block based on known IP reputation.
Read full review
Imperva
Incapsula as a Web Application Firewall is fantastic and very well priced compared to other products in the market. Load balancing supports management of multiple development and live environments, rewrite rules and behaviour rules to migrate traffic between sites and allow switching between different endpoints. The reporting features allow you too see the level of traffic instantly
Read full review
Pros
F5
  • So the product definitely is helping us for sudden attacks through DDOS, some injection ingestion into UI URLs, and definitely it's capturing those and I definitely see that as an advantage for us. They can stop the hackers from using our endpoints.
Read full review
Imperva
  • Security
  • Reporting
  • Oversight
  • Redirections
  • Rules
Read full review
Cons
F5
  • I'd like to see the licensing model streamlined instead of having this, plus, plus this, plus this to get a working product. I had to go back to the sales team several different times to get a fully deployed product.
Read full review
Imperva
  • The portal has recently been redesigned, finding previous sections will take time to familarise
Read full review
Alternatives Considered
F5
AWAF provides most complete web application and API protection; including L7 DoS; in custimer's multi cloud deployments whether on-premises, public cloud, private cloud, etc.
Read full review
Imperva
When going out to market we reviewed several products to compare. What we discovered was that Incapsula offered the best value and everything that we needed for a business of our size. We are able to "bolt on" bandwidth and functionality as the requirement grows, or scale down if no longer required.
Read full review
Return on Investment
F5
  • This has been good overall. It has a positive impact on the security of our applications. I don't have necessarily a measurement on ROI, but it definitely definitely added to the security of our products.
Read full review
Imperva
No answers on this topic
ScreenShots