Security

Defining how Reblaze processes your traffic

This section defines the parameters with which Reblaze scrubs traffic.

The user interface is divided into these sections:

  1. Dynamic Rules: Thresholds for banning sources of hostile traffic.

  2. Quarantined: The "warehouse" of traffic sources that are currently banned. This contains blacklists and whitelists, allowing you to manually control quarantines when necessary.

  3. Profiles: Creation of security rule sets for assignment to specific resources, locations, and applications.

  4. Args Analysis: Settings for allowing requests based on their arguments, in a procedure that occurs before normal WAF inspection and filtering.

  5. Session Profiling: Settings for assigning tags to incoming requests.

  6. Rate Limiting: Settings for rate limits and the actions that will be performed when a rate limit is violated.

  7. Cloud Functions: Custom code that can be executed at specified times during traffic processing.

The Security section is where you define the "under the hood" settings for Reblaze. When defining or editing the information in this section, careful consideration is necessary.

Before investigating each section of the interface, it's recommended to read the "Security Concepts" discussion on the next page of this Manual.

Last updated