A WAF made
for Caddy

Integrate a Web Application Firewall into Your Caddy App

Enhance the security of the applications you're serving with Caddy by integrating Wafris. Wafris bolsters the security of Caddy applications from within, filtering potential threats and providing useful insights into the nature of incoming traffic.

Mitigate risks associated with prevalent cyberattacks, including SQL injection, cross-site scripting, and brute force attacks. Concentrate on feature development and delivery, while reducing time spent on security concerns.

Get started on Github

Wafris clients are also available for:

Web Frameworks

HTTP Servers

Ingress Controllers