OWASP ModSecurity Core Rule Set - OWASP: Difference between revisions

From GCA ACT
Jump to navigationJump to search
(Updated via script)
Tag: Manual revert
(Updated via script)
 
Line 1: Line 1:
=Description=
=Description=
<br>
<br>
The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls. The CRS aims to protect web applications from a wide range of attacks, including the OWASP Top Ten, with
The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls.
<br>
<br>
=More Information=
=More Information=

Latest revision as of 02:59, 24 April 2024

Description


The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls.

More Information


https://owasp.org/www-project-modsecurity-core-rule-set/