This project looks highly interesting, so thought I’d share it as I haven’t seen it mentioned on Lemmy yet.


Make your web services secure by default, fool attackers and protect your web services with the open source BunkerWeb solution.

BunkerWeb is a next-generation and open-source Web Application Firewall (WAF). Being a full-featured web server (based on NGINX under the hood), it will protect your web services to make them “secure by default”. BunkerWeb integrates seamlessly into your existing environments (Linux, Docker, Swarm, Kubernetes, …) and is fully configurable (don’t panic, there is an awesome web UI if you don’t like the CLI) to meet your own use-cases . In other words, cybersecurity is no more a hassle. BunkerWeb contains primary security features as part of the core but can be easily extended with additional ones thanks to a plugin system.

Concept

conceptArt

Integrations

The first concept is the integration of BunkerWeb into the target environment. We prefer to use the word “integration” instead of “installation” because one of the goals of BunkerWeb is to integrate seamlessly into existing environments. The following integrations are officially supported :

  • Docker
  • Docker autoconf
  • Swarm
  • Kubernetes
  • Linux
  • Ansible
  • Vagrant

Demo

A demo website protected with BunkerWeb is available at demo.bunkerweb.io. Feel free to visit it and perform some security tests. There is also a video demo available: https://yt.drgnz.club/watch?v=ZhYV-QELzA4