This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Best Practices: Web Application Firewalls"

From OWASP
Jump to: navigation, search
(link to english wiki corrected)
(links use wiki syntax)
Line 8: Line 8:
 
|-valign="top"
 
|-valign="top"
 
| [[Best_Practices:_Einsatz_von_Web_Application_Firewalls]]
 
| [[Best_Practices:_Einsatz_von_Web_Application_Firewalls]]
| [https://www.owasp.org/images/1/1b/Best_Practices_Guide_WAF.pdf Best Practices: Einsatz von Web Application Firewalls]
+
| [[Media:Best_Practices_Guide_WAF.pdf|Best Practices: Einsatz von Web Application Firewalls]]
 
| Deutsch
 
| Deutsch
 
| 2008-03-18
 
| 2008-03-18
 
|-valign="top"
 
|-valign="top"
 
| [[:Category:OWASP Best Practices: Use of Web Application Firewalls|OWASP Best Practices: Use of Web Application Firewalls]]
 
| [[:Category:OWASP Best Practices: Use of Web Application Firewalls|OWASP Best Practices: Use of Web Application Firewalls]]
| [https://www.owasp.org/images/a/a6/Best_Practices_Guide_WAF_v104.en.pdf Best Practices: Use of Web Application Firewalls]
+
| [[Media:Best_Practices_Guide_WAF_v104.en.pdf|Best Practices: Use of Web Application Firewalls]]
 
| English
 
| English
 
| 2008-07-17
 
| 2008-07-17

Revision as of 12:22, 23 June 2011

Main

Best Practices: Web Application Firewalls
Document (wiki) Document (PDF) Language Date
Best_Practices:_Einsatz_von_Web_Application_Firewalls Best Practices: Einsatz von Web Application Firewalls Deutsch 2008-03-18
OWASP Best Practices: Use of Web Application Firewalls Best Practices: Use of Web Application Firewalls English 2008-07-17
Best_Practices:_Utalisation_des_Web_Application_Firewall File:Best Practices Guide WAF v104.fr.pdf Français

Project Details

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What does this OWASP project release offer you?
what is this project?
OWASP Best Practices: Web Application Firewalls

Purpose: Web applications of all kinds, whether online shops or partner portals, have in recent years increasingly become the target of hacker attacks. The attackers are using methods which are specifically aimed at exploiting potential weak spots in the web application software itself - and this is why they are not detected, or are not detected with sufficient accuracy, by traditional IT security systems such as network firewalls or IDS/IPS systems.

License: Creative Commons/International/Germany

who is working on this project?
Project Leader: OWASP Germany Local Chapter @

Project Maintainer: Achim Hoffmann @

Project Contributor(s):

  • Maximilian Dermann
  • Mirko Dziadzka
  • Boris Hemkemeier
  • Achim Hoffmann
  • Alexander Meisel
  • Matthias Rohr
  • Thomas Schreiber
how can you learn more?
Project Pamphlet: N/A

3x slide Project Presentation: N/A

Mailing list: Subscribe or read the archives

Project Roadmap: To view, click here

Main links:

Project Health: Yellow button.JPG Not Reviewed (Provisional)
To be reviewed under Assessment Criteria v2.0

Key Contacts
  • Contact OWASP Germany Local Chapter @ to contribute, review or sponsor this project
  • Contact the GPC to report a problem or concern about this project or to update information.
current release
Use of Web Application Firewalls - Release 1.0.4 - 3/2008 - English Version (download)

Release Leader: Achim Hoffmann @

Release details: Main links, release roadmap and assessment

Rating: Yellow button.JPG Not Reviewed
To be reviewed under Assessment Criteria v2.0

other releases