Introducing the OWASP ModSecurity Core Rule Set 3.0 - AppSec EU 2017

Introducing the OWASP ModSecurity Core Rule Set 3.0 - AppSec EU 2017

OWASP Foundation via YouTube Direct link

Intro

1 of 15

1 of 15

Intro

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Introducing the OWASP ModSecurity Core Rule Set 3.0 - AppSec EU 2017

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 The seatbelt analogy
  3. 3 Agenda
  4. 4 Replication Firewall
  5. 5 What is ModSecurity
  6. 6 Demo
  7. 7 Research
  8. 8 Rule Files
  9. 9 Demonstration
  10. 10 Paranoia Levels
  11. 11 Protocol Enforcement
  12. 12 stricter siblings
  13. 13 rule exclusions
  14. 14 Questions
  15. 15 Improvements

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.