SecAppDev 2024 workshop details

WAF Whirlwind Tour - A one day introduction to OWASP ModSecurity and OWASP CRS

Learning goal: This workshop aims to equip participants with the skills to perform basic WAF configuration, write and read simple ModSecurity rules, and handle false positives.

Thursday June 6th, 09:00 - 17:30
Room Lemaire
Add to calendar (ICS) Add to Google calendar
Abstract

The OWASP ModSecurity WAF engine and it's rule set counterpart OWASP CRS is the dominant team in the WAF world. Most commercial products are based on CRS and very often also ModSecurity. The key characteristic is the high detection rate and the transparency of the rule set. The generic nature of the rule set also comes with a painful downside: false positives.

In this one day workshop, we will look into the configuration of the WAF, we will write a few rules and we will namely fight false positives. The workshop is all you need to understand the basics and to get you started with WAF.

Content overview
  • WAF
  • Web Application Firewall
  • Application Security
  • XSS
  • SQLInjection
  • ModSecurity
  • CRS
  • Core Rule Set
Content level

Deep-dive

Target audience

People interested in understanding how WAFs work, people eager to deploy a WAF, and people running a commercial WAF who want to understand what is really going on.

Prerequisites

Basic understanding of a unix shell like "bash", experience editing files in an editor of your choice

Technical requirements

Computer with access to a local or online virtual machine running Ubuntu (can also be the computer itself)

Join us for SecAppDev. You will not regret it!

Grab your seat now
Christian Folini
Christian Folini

Project Co-Lead, OWASP CRS, OWASP ModSecurity

Expertise: Web application security, Web Application Firewalls (WAF)

More details

Join us for SecAppDev. You will not regret it!

Grab your seat now

Other workshops

SecAppDev offers the most in-depth content you will find in a conference setting

Grab your seat now