Overview
Learn how to protect your applications from various threats using NGINX with ModSecurity WAF in this 36-minute video presentation. Explore the fundamentals of Web Application Firewalls, understand ModSecurity's role in cybersecurity, and discover its different versions and operational phases. Gain insights into various types of rules and attacks, familiarize yourself with the OWASP Top 10 and Core Rule Set, and learn to create custom rules. Delve into commercial rules, additional services, and configuration options for enhanced security. Watch a live demonstration and participate in a Q&A session to deepen your understanding of implementing NGINX with ModSecurity WAF to improve application uptime, block malicious users, and comply with PCI-DSS requirements.
Syllabus
- How to Secure Your Apps with NGINX & the ModSecurity WAF
- What are Web Application Firewalls?
- What is ModSecurity?
- ModSecurity Versions
- Phases of ModSecurity
- Types of Rules and Attacks
- OWASP Top 10 and Core Rule Set CRS
- Creating Your Own Rules
- Commercial Rules and Other Services
- Configurations
- How to get NGINX Plus and NGINX OSS?
- Demo
- Q&A
Taught by
NGINX, Inc