Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

OWASP Coraza Web Application Firewalls Revisited

OWASP Foundation via YouTube

Overview

Explore the latest developments in web application security through this 23-minute conference talk on OWASP Coraza Web Application Firewalls. Gain insights from José Carlos Chávez as he revisits the topic, providing updated information and best practices for implementing robust firewall protection. Learn how to enhance your web application's defense mechanisms using the open-source tools and methodologies promoted by the OWASP Foundation.

Syllabus

OWASP Coraza Web Application Firewalls Revisited - José Carlos Chávez

Taught by

OWASP Foundation

Reviews

Start your review of OWASP Coraza Web Application Firewalls Revisited

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.