Deploy WAAS for Hosts
Table of Contents
Self.Hosted 22.06 (EoL)
Expand all | Collapse all
-
- Getting started
- System Requirements
- Prisma Cloud container images
- Onebox
- Kubernetes
- OpenShift v4
- Console on Fargate
- Amazon ECS
- Alibaba Cloud Container Service for Kubernetes (ACK)
- Azure Kubernetes Service (AKS)
- Amazon Elastic Kubernetes Service (EKS)
- Google Kubernetes Engine (GKE)
- Google Kubernetes Engine (GKE) Autopilot
- IBM Kubernetes Service (IKS)
- Windows
- Defender types
- Cluster Context
-
- Install a single Container Defender
- Automatically Install Container Defender in a Cluster
- App-Embedded Defender
- App-Embedded Defender for Fargate
- Default setting for App-Embedded Defender file system protection
- VMware Tanzu Application Service (TAS) Defender
- Serverless Defender
- Serverless Defender as a Lambda layer
- Auto-defend serverless functions
- Install a single Host Defender
- Auto-defend hosts
- Deploy Prisma Cloud Defender from the GCP Marketplace
- Decommission Defenders
- Redeploy Defenders
- Uninstall Defenders
-
- Rule ordering and pattern matching
- Backup and restore
- Custom feeds
- Configuring Prisma Cloud proxy settings
- Prisma Cloud Compute certificates
- Configure Agentless Scanning
- Agentless Scanning Modes
- Configure scanning
- User certificate validity period
- Enable HTTP access to Console
- Set different paths for Defender and Console (with DaemonSets)
- Authenticate to Console with certificates
- Configure custom certs from a predefined directory
- Customize terminal output
- Collections
- Tags
- Logon settings
- Reconfigure Prisma Cloud
- Subject Alternative Names
- WildFire Settings
- Log Scrubbing
- Clustered-DB
- Permissions by feature
-
- Logging into Prisma Cloud
- Integrating with an IdP
- Integrate with Active Directory
- Integrate with OpenLDAP
- Integrate Prisma Cloud with Open ID Connect
- Integrate with Okta via SAML 2.0 federation
- Integrate Google G Suite via SAML 2.0 federation
- Integrate with Azure Active Directory via SAML 2.0 federation
- Integrate with PingFederate via SAML 2.0 federation
- Integrate with Windows Server 2016 & 2012r2 Active Directory Federation Services (ADFS) via SAML 2.0 federation
- Integrate Prisma Cloud with GitHub
- Integrate Prisma Cloud with OpenShift
- Non-default UPN suffixes
- Compute user roles
- Assign roles
- Credentials store
- Cloud accounts
-
- Prisma Cloud vulnerability feed
- Vulnerability Explorer
- Vulnerability management rules
- Search CVEs
- Scan reports
- Scanning procedure
- Customize image scanning
- Configure Registry Scans
-
- Scan Images in Sonatype Nexus Registry
- Scan images in Alibaba Cloud Container Registry
- Scan images in Amazon EC2 Container Registry (ECR)
- Scan images in Azure Container Registry (ACR)
- Scan images in Docker Registry v2 (including Docker Hub)
- Scan images in Google Artifact Registry
- Scan images in Google Container Registry (GCR)
- Scan images in Harbor Registry
- Scan images in IBM Cloud Container Registry
- Scan images in Artifactory Docker Registry
- Scan images in OpenShift integrated Docker registry
- Trigger registry scans with Webhooks
- Base images
- Configure VM image scanning
- Configure code repository scanning
- Agentless scanning
- Malware scanning
- Vulnerability risk tree
- Vulnerabilities Detection
- CVSS scoring
- Windows container image scanning
- Serverless function scanning
- VMware Tanzu blobstore scanning
- Scan App-Embedded workloads
- Troubleshoot vulnerability detection
-
- Compliance Explorer
- Enforce compliance checks
- CIS Benchmarks
- Prisma Cloud Labs compliance checks
- Serverless functions compliance checks
- Windows compliance checks
- DISA STIG compliance checks
- Custom compliance checks
- Trusted images
- Host scanning
- VM image scanning
- App-Embedded scanning
- Detect secrets
- Cloud discovery
- OSS license management
- API
End-of-Life (EoL)
Deploy WAAS for Hosts
To deploy WAAS to protect a host running a non-containerized web application, create a new rule, specify the host(s) where the application runs, define protected HTTP endpoints, and select protections.
Create a WAAS rule for Hosts
- Open Console, and go toDefend > WAAS > Host.
- ClickAdd rule.
- Enter aRule Name
- EnterNotes(Optional) for describing the rule.
- SelectOperating system
- If necessary, adjust theProxy timeoutThe maximum duration in seconds for reading the entire request, including the body. A 500 error response is returned if a request is not read within the timeout period. For applications dealing with large files, adjusting the proxy timeout is necessary.
- Choose the ruleScopeby specifying the resource collection(s) to which it applies.Collections define a combination of hosts to which WAAS should attach itself to protect the web application:Applying a rule to all hosts using a wild card (*) is invalid and a waste of resources. WAAS only needs to be applied to hosts that run applications that transmit and receive HTTP/HTTPS traffic.
- (Optional) Toggle to enableAutomatically detect portsfor an endpoint.When you select this option, WAAS deploys its protection on ports identified in the unprotected web apps report inMonitor > WAAS > Unprotected web appsfor each of the workloads in the rule scope. You can specify additional ports by specifying them in the protected HTTP endpoints within each app.
- (Optional) Toggle to enableAPI endpoint discovery.
- Savethe rule.
Add an App (policy) to the Host rule
- Select a WAAS host rule to add an App in.
- ClickAdd app.
- In the App Definition tab, specify the endpoints in your web application that should be protected.Each defined application can have multiple protected endpoints. If you have a Swagger or OpenAPI file, click Import, and select the file to load. Otherwise, skip to the next step to manually define your application’s endpoints.
- If you don’t have a Swagger or OpenAPI file, manually define each endpoint by specifying the host, port, and path.
- In theEndpoint Setuptab, click onAdd Endpoint
- Specify endpoint details:
- EnterPort(optional, if you selectedAutomatically detect portswhile creating the rule). WhenAutomatically detect portsis selected, any ports specified in a protected endpoint definition will be appended to the list of protected ports.Specify the TCP port protected app listens on, WAAS sends traffic to your app over this port.If your application usesTLSorgRPC, you must specify a port number.
- EnterWAAS Port (only required for Windows or when using "Remote host" option).Specify the TCP port on which WAAS listens. WAAS receives traffic from your end-users on this port, processes it, and then sends it to your app on the App port.Protecting Linux-based hosts does not require specifying a since WAAS listens on the same port as the protected application. Because of Windows internal traffic routing mechanisms WAAS and the protected application cannot use the same . Consequently, when protecting Windows-based hosts the should be set to the port end-users send requests to, and the should be set to adifferentport on which the protected application would listen on and WAAS would forward traffic to.
- EnterHTTP host(optional, wildcards supported).HTTP host names are specified in the form of [hostname]:[external port].External port is defined as the TCP port on the host, listening for inbound HTTP traffic. If the value of the external port is "80" for non-TLS endpoints or "443" for TLS endpoints it can be omitted. Examples: "*.example.site", "docs.example.site", "www.example.site:8080", etc.
- EnterBase path(optional, wildcards supported):Base path for WAAS to match on when applying protections.Examples: "/admin/", "/" (root path only), "/*", /v2/api/", etc.
- If your application uses TLS, setTLStoOn.WAAS must be able to decrypt and inspect HTTPS traffic to function properly.To facilitate inspection, after creating all endpoints, clickView TLS settingsin the endpoint setup menu.TLS settings:
- Certificate- Copy and paste your server’s certificate and private key into the certificate input box (e.g. cat server-cert.pem server-key > certs.pem).
- Minimum TLS version- Minimum version of TLS can be enforced by WAAS to prevent downgrading attacks (the default value is TLS 1.2).
- HSTS- HTTP Strict-Transport-Security (HSTS) response header lets web servers tell browsers to use HTTPS only, not HTTP. When enabled, WAAS adds the HSTS response header to all HTTPS server responses (if not already present) with the preconfigured directives - max-age, includeSubDomains, and preload.
- max-age=<expire-time> - Time, in seconds, that the browser should remember that a site is only to be accessed using HTTPS.
- includeSubDomains (optional) - If selected, HSTS protection applies to all the site’s subdomains as well.
- If your application uses gRPC, setgRPCtoOn.
- If your application uses HTTP/2, setHTTP/2toOn.
- Click on theResponse headerstab to add or override HTTP response headers in responses sent from the protected application.
- ClickCreate Endpoint
- If your application requires API protection, select the "API Protection" tab and define for each path allowed methods, parameters, types, etc. See detailed definition instructions in the API protection help page.
- Continue toAccess Controltab and select access controls to enable.
- Continue toDoS protectiontab and configure DoS protection thresholds.
- Continue toBot protectiontab and select bot protections to enable.
- ClickSave.
- You should be redirected to theRule Overviewpage.Select the created new rule to displayRule Resourcesand for each application a list ofprotected endpointsandenabled protections.
- Test protected endpoint using the following sanity tests.
- Go toMonitor > Events, click onWAAS for hostsand observe events generated.For more information please see the WAAS analytics help page