HomeGroupsTalkMoreZeitgeist
Search Site
This site uses cookies to deliver our services, improve performance, for analytics, and (if not signed in) for advertising. By using LibraryThing you acknowledge that you have read and understand our Terms of Service and Privacy Policy. Your use of the site and services is subject to these policies and terms.

Results from Google Books

Click on a thumbnail to go to Google Books.

Loading...

ModSecurity Handbook, Second Edition

by Christian Folini

MembersReviewsPopularityAverage ratingConversations
1None7,760,740NoneNone
ModSecurity Handbook is the definitive guide to ModSecurity, the popular open source web application firewall. Written by Christian Folini and ModSecurity's original developer, Ivan Ristic, this book will teach you how to monitor activity on your web sites and protect them from attack.Situated between your web sites and the world, web application firewalls provide an additional security layer, monitoring everything that comes in and everything that goes out in real time. They enable you to perform many advanced activities, such as access control, virtual patching, HTTP traffic logging, continuous passive security assessment, and web application hardening. Web application firewalls can be very effective in preventing application security attacks, such as SQL injection, cross-site scripting, remote file inclusion, and others that plague most web sites today.ModSecurity Handbook covers the following topics, which will help anyone with a web site to run: Installation and configuration of ModSecurity Detailed guide to writing rules IP address, session, and user tracking Session management hardening Whitelisting, blacklisting, and IP reputation management Anomaly scoring and advanced blocking strategies Integration with other Apache modules Working with predefined rule sets Virtual patching and content injection Performance considerations Writing rules in Lua and extending ModSecurity in C Detailed coverage of ModSecurity's numerous directives, variables, transformations, and operators The book is suitable for all reader levels: It takes newcomers by the hand to turn them into seasoned users, while seasoned users will learn advanced techniques from the top experts on the subject and find hidden clues to master the rule language. An updated ModSecurity Reference Manual is included in the second part of the book. ABOUT THE AUTHORS Dr. Christian Folini is a twelve-year veteran of ModSecurity. He is a renowned speaker, teacher, and system engineer who has specialized in securing high-profile web servers. Christian is one of the leaders of the OWASP ModSecurity Core Rule Set project, a key member of the ModSecurity community, program chair of the Swiss Cyber Storm conference, and vice president of Swiss Cyber Experts (a public-private partnership). Ivan Ristic is a security researcher, engineer, and author, known especially for his contributions to the web application firewall field and development of ModSecurity, an open source web application firewall, and for his SSL/TLS and PKI research, tools and guides published on the SSL Labs web site. His latest project, Hardenize, is a security posture analysis service that makes security fun again. He is the author of three books, Apache Security, ModSecurity Handbook, and Bulletproof SSL and TLS.… (more)
Recently added bytop19

No tags

None
Loading...

Sign up for LibraryThing to find out whether you'll like this book.

No current Talk conversations about this book.

No reviews
no reviews | add a review
You must log in to edit Common Knowledge data.
For more help see the Common Knowledge help page.
Canonical title
Original title
Alternative titles
Original publication date
People/Characters
Important places
Important events
Related movies
Epigraph
Dedication
First words
Quotations
Last words
Disambiguation notice
Publisher's editors
Blurbers
Original language
Canonical DDC/MDS
Canonical LCC

References to this work on external resources.

Wikipedia in English

None

ModSecurity Handbook is the definitive guide to ModSecurity, the popular open source web application firewall. Written by Christian Folini and ModSecurity's original developer, Ivan Ristic, this book will teach you how to monitor activity on your web sites and protect them from attack.Situated between your web sites and the world, web application firewalls provide an additional security layer, monitoring everything that comes in and everything that goes out in real time. They enable you to perform many advanced activities, such as access control, virtual patching, HTTP traffic logging, continuous passive security assessment, and web application hardening. Web application firewalls can be very effective in preventing application security attacks, such as SQL injection, cross-site scripting, remote file inclusion, and others that plague most web sites today.ModSecurity Handbook covers the following topics, which will help anyone with a web site to run: Installation and configuration of ModSecurity Detailed guide to writing rules IP address, session, and user tracking Session management hardening Whitelisting, blacklisting, and IP reputation management Anomaly scoring and advanced blocking strategies Integration with other Apache modules Working with predefined rule sets Virtual patching and content injection Performance considerations Writing rules in Lua and extending ModSecurity in C Detailed coverage of ModSecurity's numerous directives, variables, transformations, and operators The book is suitable for all reader levels: It takes newcomers by the hand to turn them into seasoned users, while seasoned users will learn advanced techniques from the top experts on the subject and find hidden clues to master the rule language. An updated ModSecurity Reference Manual is included in the second part of the book. ABOUT THE AUTHORS Dr. Christian Folini is a twelve-year veteran of ModSecurity. He is a renowned speaker, teacher, and system engineer who has specialized in securing high-profile web servers. Christian is one of the leaders of the OWASP ModSecurity Core Rule Set project, a key member of the ModSecurity community, program chair of the Swiss Cyber Storm conference, and vice president of Swiss Cyber Experts (a public-private partnership). Ivan Ristic is a security researcher, engineer, and author, known especially for his contributions to the web application firewall field and development of ModSecurity, an open source web application firewall, and for his SSL/TLS and PKI research, tools and guides published on the SSL Labs web site. His latest project, Hardenize, is a security posture analysis service that makes security fun again. He is the author of three books, Apache Security, ModSecurity Handbook, and Bulletproof SSL and TLS.

No library descriptions found.

Book description
Haiku summary

Current Discussions

None

Popular covers

Quick Links

Genres

No genres

Rating

Average: No ratings.

Is this you?

Become a LibraryThing Author.

 

About | Contact | Privacy/Terms | Help/FAQs | Blog | Store | APIs | TinyCat | Legacy Libraries | Early Reviewers | Common Knowledge | 205,649,362 books! | Top bar: Always visible