OWASP DevSlop: OWASP ModSecurity Core Rule Set (CRS) with

OWASP DevSlop: OWASP ModSecurity Core Rule Set (CRS) with Franziska Bühler and Christian Folini!

#OWASP #DevSlop #OWASP #ModSecurity #Core #Rule #Set #CRS

“OWASP DevSlop”

Show starts @ 00:01:06

Today on the show, Franziska Bühler and Christian Folini join Tanya Janca and Nancy Gariché as they discuss their award-winning project, the OWASP ModSecurity Core Rule Set (CRS)!

ModSecurity is a Web Application Firewall (WAF) with open source code that is widely used…

source

Exit mobile version