ModSecurity Handbook, Second Edition

 Paperback
Print on Demand | Lieferzeit: Print on Demand - Lieferbar innerhalb von 3-5 Werktagen I
Alle Preise inkl. MwSt. | Versandkostenfrei
Nicht verfügbar Zum Merkzettel
Gewicht:
841 g
Format:
235x191x25 mm
Beschreibung:

Dr. Christian Folini is a partner at netnea AG in Berne, Switzerland. He holds a PhD in medieval history and enjoys defending castles across Europe. Unfortunately, defending medieval castles is not a big business these days, so Christian turned to defending web servers, which he thinks is equally challenging. With his background in humanities, Christian is able to bridge the gap between techies and nontechies. He has more than ten years of experience in this role, specializing in Apache/ModSecurity configuration, DDoS defense, and threat modeling.Christian is a frequent committer to the OWASP ModSecurity Core Rule Set, vice president of Swiss Cyber Experts (a public-private partnership), program chair of the Swiss Cyberstorm conference, and president of the Company of St. George, a well-known historical reenactment group.
ModSecurity Handbook is the definitive guide to ModSecurity, the popular open source web application firewall. Written by Christian Folini and ModSecurity's original developer, Ivan Ristic, this book will teach you how to monitor activity on your web sites and protect them from attack.Situated between your web sites and the world, web application firewalls provide an additional security layer, monitoring everything that comes in and everything that goes out in real time. They enable you to perform many advanced activities, such as access control, virtual patching, HTTP traffic logging, continuous passive security assessment, and web application hardening. Web application firewalls can be very effective in preventing application security attacks, such as SQL injection, cross-site scripting, remote file inclusion, and others that plague most web sites today.ModSecurity Handbook covers the following topics, which will help anyone with a web site to run:Installation and configuration of ModSecurityDetailed guide to writing rulesIP address, session, and user trackingSession management hardeningWhitelisting, blacklisting, and IP reputation managementAnomaly scoring and advanced blocking strategiesIntegration with other Apache modulesWorking with predefined rule setsVirtual patching and content injectionPerformance considerationsWriting rules in Lua and extending ModSecurity in CDetailed coverage of ModSecurity's numerous directives, variables, transformations, and operatorsThe book is suitable for all reader levels: It takes newcomers by the hand to turn them into seasoned users, while seasoned users will learn advanced techniques from the top experts on the subject and find hidden clues to master the rule language. An updated ModSecurity Reference Manual is included in the second part of the book.ABOUT THE AUTHORSDr. Christian Folini is a twelve-year veteran of ModSecurity. He is a renowned speaker, teacher, and system engineer who has specialized in securing high-profile web servers. Christian is one of the leaders of the OWASP ModSecurity Core Rule Set project, a key member of the ModSecurity community, program chair of the Swiss Cyber Storm conference, and vice president of Swiss Cyber Experts (a public-private partnership).Ivan Ristic is a security researcher, engineer, and author, known especially for his contributions to the web application firewall field and development of ModSecurity, an open source web application firewall, and for his SSL/TLS and PKI research, tools and guides published on the SSL Labs web site. His latest project, Hardenize, is a security posture analysis service that makes security fun again. He is the author of three books, Apache Security, ModSecurity Handbook, and Bulletproof SSL and TLS.

Kunden Rezensionen

Zu diesem Artikel ist noch keine Rezension vorhanden.
Helfen sie anderen Besuchern und verfassen Sie selbst eine Rezension.