Secure Your Apps with NGINX and the ModSecurity WAF

Secure Your Apps with NGINX and the ModSecurity WAF

NGINX, Inc via YouTube Direct link

- How to Secure Your Apps with NGINX & the ModSecurity WAF

1 of 13

1 of 13

- How to Secure Your Apps with NGINX & the ModSecurity WAF

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Secure Your Apps with NGINX and the ModSecurity WAF

Automatically move to the next video in the Classroom when playback concludes

  1. 1 - How to Secure Your Apps with NGINX & the ModSecurity WAF
  2. 2 - What are Web Application Firewalls?
  3. 3 - What is ModSecurity?
  4. 4 - ModSecurity Versions
  5. 5 - Phases of ModSecurity
  6. 6 - Types of Rules and Attacks
  7. 7 - OWASP Top 10 and Core Rule Set CRS
  8. 8 - Creating Your Own Rules
  9. 9 - Commercial Rules and Other Services
  10. 10 - Configurations
  11. 11 - How to get NGINX Plus and NGINX OSS?
  12. 12 - Demo
  13. 13 - Q&A

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.