OWASP ModSecurity Core Rule 3.3.5 Released – What’s New!

The OWASP ModSecurity Core Rule Set (CRS) is a set of general attack detection rules that may be used with ModSecurity or other compatible web application firewalls. The CRS seeks to guard online applications against a variety of assaults, including the OWASP Top Ten, while producing the few false alarms as possible.

Source: GBHackers

 


Date:

Categorie(s):