Re: [Owasp-modsecurity-core-rule-set] OWASP Top 10 RC2 is out - ModSecurity and CRS are referenced

2017-10-22 Thread Chaim Sanders
VERY COOL! Thanks for keeping us up to date!

On Fri, Oct 20, 2017 at 5:00 PM, Christian Folini <
christian.fol...@netnea.com> wrote:

> Hello,
>
> The RC2 for the 2017 edition of OWASP Top 10 is out.
>
> The new issue A10: Insufficient Logging & Monitoring mentions
> ModSecurity and CRS.
>
> https://github.com/OWASP/Top10/blob/master/2017/OWASP%
> 20Top%2010%202017%20RC2%20Final.pdf
>
> I think thanks are due to Osama Elnaggar who worked behind the lines to
> get us into the document.
>
> Best,
>
> Christian
>
> --
> https://www.feistyduck.com/training/modsecurity-training-course
> https://www.feistyduck.com/books/modsecurity-handbook/
> mailto:christian.fol...@netnea.com
> twitter: @ChrFolini
> ___
> Owasp-modsecurity-core-rule-set mailing list
> Owasp-modsecurity-core-rule-set@lists.owasp.org
> https://lists.owasp.org/mailman/listinfo/owasp-modsecurity-core-rule-set
>



-- 
-- 
Chaim Sanders
http://www.ChaimSanders.com
___
Owasp-modsecurity-core-rule-set mailing list
Owasp-modsecurity-core-rule-set@lists.owasp.org
https://lists.owasp.org/mailman/listinfo/owasp-modsecurity-core-rule-set


[Owasp-modsecurity-core-rule-set] OWASP Top 10 RC2 is out - ModSecurity and CRS are referenced

2017-10-20 Thread Christian Folini
Hello,

The RC2 for the 2017 edition of OWASP Top 10 is out.

The new issue A10: Insufficient Logging & Monitoring mentions
ModSecurity and CRS.

https://github.com/OWASP/Top10/blob/master/2017/OWASP%20Top%2010%202017%20RC2%20Final.pdf

I think thanks are due to Osama Elnaggar who worked behind the lines to 
get us into the document.

Best,

Christian

-- 
https://www.feistyduck.com/training/modsecurity-training-course
https://www.feistyduck.com/books/modsecurity-handbook/
mailto:christian.fol...@netnea.com
twitter: @ChrFolini
___
Owasp-modsecurity-core-rule-set mailing list
Owasp-modsecurity-core-rule-set@lists.owasp.org
https://lists.owasp.org/mailman/listinfo/owasp-modsecurity-core-rule-set