OWASP Mod Security Core Rule Set CRS Project | BCS Cybercrime Forensics SG

BCS Member Groups
BCS Member Groups
1.4 هزار بار بازدید - 3 سال پیش - The CRS is a set
The CRS is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls. CRS is the 1st line of defense against web application attacks like those summarized in the OWASP Top Ten and all with a minimum of false alerts.
This talk demonstrates the installation of the rule set and introduces the most important groups of rules.
It covers key concepts like anomaly scoring and thresholds, paranoia levels, stricter siblings and the sampling mode. The important handling of false positives is also covered as well as pre-defined lists of rule exclusions for popular web applications helping to avoid false positives.
3 سال پیش در تاریخ 1400/02/21 منتشر شده است.
1,450 بـار بازدید شده
... بیشتر