OWASP Coraza: Open Source WAF for Cloud Native Service Mesh - Zufar Dhiyaulhaq

OWASP Foundation
OWASP Foundation
1.9 هزار بار بازدید - 11 ماه پیش - Description A Web Application Firewall
Description A Web Application Firewall (WAF) is an essential function that protects web applications from various types of attacks. However, in the current situation where companies are striving for cost optimization and responsible growth, some companies are unable to implement WAF due to cost constraints. This talk introduces Coraza, an open-source alternative to enterprise WAF solutions. We will explore how Coraza can seamlessly integrate with the existing Kubernetes & Istio service mesh, how to rollout Coraza safely, scalability and performance aspect to handle a larger volume of requests, and how Coraza serves as the de facto replacement for ModSecurity. Speaker Zufar Dhiyaulhaq, GoTo Financial, Engineering Manager - Managed by the OWASP® Foundation owasp.org/
11 ماه پیش در تاریخ 1402/08/22 منتشر شده است.
1,938 بـار بازدید شده
... بیشتر