Conference tips from your friends at Trustwave SpiderLabs

Upcoming SpiderLabs Speaking Events - March / April 2012

At Trustwave SpiderLabs we encourage our team members to frequently perform their own research and ...

Read More

SpiderLabs T-Shirt Designs 2006-2011

Read More

#TWContest: And the winner of the @Trustwave @SpiderLabs 2012 Global Security Report contest is...

Here is a summary of the questions and answers:

Read More

#TWContest: One in how many organizations use insecure remote access...

The question was… "One in how many organizations use insecure remote access solutions as seen ...

Read More

#TWContest: The two main motivations for web-based attacks are...

On Thursday we posted our sixth question of the Trustwave 2012 Global Security Report Twitter ...

Read More

#TWContest: The correct data aggregation technique is...

On Tuesday we posted our fifth question of the Trustwave 2012 Global Security Report Twitter ...

Read More

#TWContest: The top 'origin' of attack is...

The question was… "What was the top "origin" of attack as seen through Trustwave SpiderLabs ...

Read More

#TWContest: The 7th most popular password is...

On Friday we posted our third question of the Trustwave 2012 Global Security Report Twitter ...

Read More

#TWContest: The industry that ranked third is...

On Thursday we posted our second question of the Trustwave 2012 Global Security Report Twitter ...

Read More

#TWContest: 1 out of every ~800 devices on the Internet is vulnerable to…

On Tuesday we posted our first question of the Trustwave 2012 Global Security Report Twitter ...

Read More

A whole lot of Spiders at DEF CON 19

Next week members of Trustwave's SpiderLabs team will be headed to Las Vegas to attend DEF CON 19. ...

Read More

Who's in the Driver's Seat?

Events over the last seven days have dramatically underlined the pitfalls and difficulties of ...

Read More

Securing the Fifth Domain

In May 2010, the final disappearance of the line between physical and virtual security became ...

Read More

ModSecurity Advanced Topic of the Week: Real-time Application Profiling

One of the key feature differentiators between ModSecurity and other commercial WAFs has long been ...

Read More

Trustwave's Global Security Report 2011- Now Available

Today we released Trustwave's Global Security Report 2011 (short registration required). This marks ...

Read More

SpiderLabs at Black Hat DC 2011

Next week, there will be several members of the SpiderLabs team at Black Hat DC. We'll be ...

Read More

Welcoming Tom Brennan to SpiderLabs

I am pleased to announce that industry veteran Tom Brennan has joined the SpiderLabs team. If you ...

Read More

Welcome to SpiderLabs Anterior!

SpiderLabs is the advanced security team at Trustwave with a focus on Application Security, ...

Read More

New Director of SpiderLabs EMEA Announced

I am very pleased to be able to announce on this blog that the SpiderLabs team has a new Director ...

Read More

Announcing Release of CRS v2.0.9

Greetings everyone,

Read More

Advanced Topic of the Week: Traditional vs. Anomaly Scoring Detection Modes

In the latest SVN trunk version of the CRS (2.0.9), we have implemented the capability for users to ...

Read More

ModSecurity 2.5.13 release candidate

A release candidate of 2.5.13 ModSecurity into the svn repository (branch 2.5.x) is already ...

Read More

Detecting Malice with ModSecurity: IP Forensics

This week's installment of Detecting Malice with ModSecurity will discuss the value of obtaining ...

Read More

Detecting Malice with ModSecurity: GeoLocation Data

I would like to introduce a new blog series entitled - Detecting Malice with ModSecurity and will ...

Read More

ModSecurity Life cycle

We are proud to announce the new release 2.5.13 is under development and will be released next ...

Read More

Welcome Aboard Breno Silva

I am excited to announce that Breno Silva has joined Trustwave's SpiderLabs Research Team where he ...

Read More

Advanced Topic of the Week: Preventing Malicious PDF File Uploads

Many reports have indicated that malicious PDFs that exploit flaws in Adobe's Acrobat Reader are ...

Read More