Share

Live Webinar January 9th, 2018 1:00 PM – 2:00 PM EST
Activity Type: Education – Course or Training  1 Hour  1 PDU free
Provider: O’Reilly

 In this webcast, Christian Folini will introduce the open source ModSecurity Web Application Firewall.

ModSecurity allows you to thwart web attacks by inspecting the incoming HTTP requests a selection of granular rules.

The standard ruleset accompanying ModSecurity, the OWASP ModSecurity Core Rule Set, will be presented by one of its authors.

Learn how to set it all up with NGINX open source and NGINX Plus, how to begin addressing common security threats, and where to find additional information.

Presenter: Christian Folini, (LinkedIn profile), Security Engineer at Netnea, & a frequent speaker has a PhD in medieval history working as a security engineer and open source enthusiast.  Christian turned to defending web servers and  brings 10+ years of experience with ModSecurity configuration in high security environments, DDoS defense and threat modeling. Christian is the author of the second edition of the ModSecurity Handbook one of the few books on this subject, & a Co-Lead of the OWASP ModSecurity Core Rule Set project & serves as vice president of the Swiss federal public-private-partnership “Swiss Cyber Experts” and as the program chair of the “Swiss Cyber Storm” conference.

Click to register for:
Optimizing ModSecurity On NGINX & NGINX Plus

0 0 1.0
Technical Project Management Leadership Strategic & Business Management

NOTE: For PMI® Audit Purposes – Print Out This Post!  Take notes on this page during the presentation and also indicate the Date & Time you attended. Note any information from the presentation you found useful to your professional development and place it in your audit folder.