OWASP ModSecurity Core Rule Set - OWASP: Difference between revisions

From GCA ACT
Jump to navigationJump to search
(Updated description via script)
Tag: Reverted
(Updated via script)
Tag: Manual revert
Line 1: Line 1:
=Description=<br>
=Description=
The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls.=More Information=
<br>
The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls. The CRS aims to protect web applications from a wide range of attacks, including the OWASP Top Ten, with
<br>
=More Information=
<br>
<br>
https://owasp.org/www-project-modsecurity-core-rule-set/
https://owasp.org/www-project-modsecurity-core-rule-set/
[[Category:CIS - 13 - Network Monitoring and Defense]]
[[Category:CIS - 13 - Network Monitoring and Defense]]
[[Category:All Businesses]]
[[Category:All Businesses]]

Revision as of 05:05, 23 April 2024

Description


The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls. The CRS aims to protect web applications from a wide range of attacks, including the OWASP Top Ten, with

More Information


https://owasp.org/www-project-modsecurity-core-rule-set/