Forum Discussion

Sammi's avatar
Sammi
Icon for Altocumulus rankAltocumulus
Mar 13, 2020
Solved

Select different security policy depending on host name

Is it possible to create and apply a Local Traffic Policy or iRule on a Virtual server that selects different security policies (ASM), depending on the host name of the http request ?   I know on...
  • Erik_Novak's avatar
    Mar 13, 2020

    Create a Local Traffic Policy with a custom rule that filters on host name and then sends requests to a specific asm policy based on that criterion. Here's the GUI in 14.1: