ModSecurity User Survey

With the release of ModSecurity 2.5 yesterday, this seemed like the perfect time to get feedback ...

Read More

ModSecurity 2.5 Released

The final version of ModSecurity 2.5.0, the long awaited next stable version of ModSecurity, is now ...

Read More

Web Hacking Incidents Database Annual Report for 2007

Breach Labs which sponsors WHID has issued an analysis of the Web Hacking landscape in 2007 based ...

Read More

ModSecurity 2.5 Status

The ModSecurity 2.5 release is scheduled for early/mid February. With the ModSecurity 2.5 release ...

Read More

Content Injection Use Case Example

ModSecurity 2.5 introduces a really cool, yet somewhat obscure feature called Content Injection. ...

Read More

Yes, the Tide for Web Application Firewalls is Turning

Some time ago I decided to start a new blog, a place where I would be able to address the topics ...

Read More

ModSecurity Data Formats

I have just added a new section to the ModSecurity v2.5 Reference Manual, describing the data ...

Read More

Speaking About ModSecurity at ApacheCon Europe 2008

I will be speaking about ModSecurity at ApacheCon Europe in Amsterdam later this year. I hear ...

Read More

SQL Injection Attack Infects Thousands of Websites

Here is a snippet from the just released SANS NewsBites letter:

Read More

Set-based Pattern Matching Example

Large Wordlist Example You will find the greatest benefit of using the set based matching opertors ...

Read More

OWASP London Chapter December 6th Presentations Now Online

We've had a couple of very interesting presentations on the OWASP London Chapter December 6th ...

Read More

Initial Release Candidate for ModSecurity 2.5.0 (2.5.0-rc1)

The first release candidate for the ModSecurity 2.5 release is now available. It has been a while ...

Read More

Using Transactional Variables Instead of SecRuleRemoveById

Using SecRuleRemoveById to handle false positives The SecRuleRemoveById directive is most often ...

Read More

ModSecurity 2.1.4 Now Available

ModSecurity 2.1.4 is the latest stable release of ModSecurity. The 2.1.4 release includes an ...

Read More

Installling ModSecurity

ModSecurity is a really powerful beast. It can do anything you want, at least when what you want ...

Read More

WASC Distributed Open Proxy Honeypot: Blind SQL Injection Attempt (Update)

As some of you may know, I am heading up the WASC Distributed Open Proxy Honeypot Project. The ...

Read More

ModSecurity Training at OWASP/WASC AppSec 2007

I am very excited to announce that I will be instructing a live 2-day ModSecurity Training class at ...

Read More

ModSecurity 2.1.3 Now Available

ModSecurity 2.1.3 is the latest stable release of ModSecurity. The 2.1.3 release contains some ...

Read More

Web Services Security

NIST has released a new guide on securing Web Services. It is a pretty good read for anyone who is ...

Read More

Virtual Patching During Incident Response: United Nations Defacement

Virtual Patching is a policy for a web application firewall (in this case ModSecurity) that is able ...

Read More

ModSecurity 2.1.2 Released

Today I released ModSecurity 2.1.2. This is the latest stable release of ModSecurity. The 2.1.2 ...

Read More

On Your Marks, Get Set, Go: Vulnerability Mitigation Race

In many ways vulnerability remediation is like a Track and Field race and the firing of the ...

Read More

ScallyWhack: ModSecurity Rules Package to Deal with Trac Comment Spam

Michael Renzmann wrote to the ModSecurity mailing list recently announcing project ScallyWhack. ...

Read More

Another ModSecurity Development Release

Last week I released the second ModSecurity development release, 2.5.0-dev2, in preparation for the ...

Read More

Apache Process Infection

A very interesting research paper titled "Apache Prefork MPM Vulnerabilities" was released a few ...

Read More

Optimizing Regular Expressions

As many of you have noticed, the Core Rule Set contains very complex regular expressions. For ...

Read More

Managing ModSecurity Alerts: More Console Tuning

In a previous Blog entry, I outlined a number of steps that you could take to increase performance ...

Read More

Extended Validation Certificates: A Change for the Better (But Not Enough)

On June 12th, 2007, the CA/Browser Forum (a group that consists of leading certificate authorities ...

Read More