BunkerWeb is a next-generation and open-source Web Application Firewall (WAF).

Being a full-featured web server (based on NGINX under the hood), it will protect your web services to make them “secure by default”.

BunkerWeb integrates seamlessly into your existing environments (Linux, Docker, Swarm, Kubernetes, …) and is fully configurable (don’t panic, there is an awesome web UI if you don’t like the CLI) to meet your own use-cases .

In other words, cybersecurity is no more a hassle.

BunkerWeb contains primary security features as part of the core but can be easily extended with additional ones thanks to a plugin system.

Why BunkerWeb ?

  • Easy integration into existing environments : Seamlessly integrate BunkerWeb into various environments such as Linux, Docker, Swarm, Kubernetes and more.
    • Enjoy a smooth transition and hassle-free implementation.
  • Highly customizable : Tailor BunkerWeb to your specific requirements with ease.
    • Enable, disable, and configure features effortlessly, allowing you to customize the security settings according to your unique use case.
  • Secure by default : BunkerWeb provides out-of-the-box, hassle-free minimal security for your web services.
    • Experience peace of mind and enhanced protection right from the start.
  • Awesome web UI : Take control of BunkerWeb more efficiently with the exceptional web user interface (UI).
    • Navigate settings and configurations effortlessly through a user-friendly graphical interface, eliminating the need for the command-line interface (CLI).
  • Plugin system : Extend the capabilities of BunkerWeb to meet your own use cases.
    • Seamlessly integrate additional security measures and customize the functionality of BunkerWeb according to your specific requirements.
  • Free as in “freedom” : BunkerWeb is licensed under the free AGPLv3 license, embracing the principles of freedom and openness.
    • Enjoy the freedom to use, modify, and distribute the software, backed by a supportive community.
  • Professional services : Get technical support, tailored consulting and custom development directly from the maintainers of BunkerWeb. Visit the Bunker Panel for more information.

Security Features

A non-exhaustive list of security features :

  • HTTPS support with transparent Let’s Encrypt automation
  • State-of-the-art web security : HTTP security headers, prevent leaks, TLS hardening, …
  • Integrated ModSecurity WAF with the OWASP Core Rule Set
  • Automatic ban of strange behaviors based on HTTP status code
  • Apply connections and requests limit for clients
  • Block bots by asking them to solve a challenge (e.g. : cookie, javascript, captcha, hCaptcha or reCAPTCHA)
  • Block known bad IPs with external blacklists and DNSBL
  • And much more …

For more information click here.

LEAVE A REPLY

Please enter your comment!
Please enter your name here