OWASP ModSecurity Core Rule Set 3.3.5 released

Published by

A new security article has been published: OWASP ModSecurity Core Rule Set 3.3.5 released
Felipe Zipitría has announced the release of OWASP ModSecurity Core Rule Set 3.3.5. The OWASP ModSecurity Core Rule Set (CRS) is a collection of generic attack detection rules that can be used with ModSecurity or other compatible web application firewalls. The CRS aims to protect web applications from a wide range of attacks, including the OWASP Top Ten, with as few false alerts as possible.


Read more @ Linux Compatible