Introduction to the OWASP ModSecurity Core Rule Set

Introduction to the OWASP ModSecurity Core Rule Set

nullcon via YouTube Direct link

Introduction

1 of 22

1 of 22

Introduction

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Introduction to the OWASP ModSecurity Core Rule Set

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 Christian Folini
  3. 3 Why use a Web Application Firewall
  4. 4 What is ModSecurity
  5. 5 Rules on Top
  6. 6 How does it work
  7. 7 Levels of paranoia
  8. 8 How does that look
  9. 9 Confirmed
  10. 10 Anomaly Scoring
  11. 11 Demo
  12. 12 Problem false positives
  13. 13 Summary
  14. 14 Questions
  15. 15 Custom Response
  16. 16 Rule Updates
  17. 17 How to manage this on enterprise level
  18. 18 Karraza
  19. 19 Dust
  20. 20 payload
  21. 21 antiautomation
  22. 22 plugins

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.