This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Revision history of "File:20170816-Introducing the OWASP ModSecurity Core Rule Set 3-Christian Folini.pdf"

Jump to: navigation, search

Diff selection: Mark the radio boxes of the revisions to compare and hit enter or the button at the bottom.
Legend: (cur) = difference with latest revision, (prev) = difference with preceding revision, m = minor edit.

  • (cur | prev) 19:59, 23 August 2017Schattenbaum (talk | contribs). . (717 bytes) (+717). . (The CRS is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls that saw a new major release in November 2016 (3.0 -> CRS3). CRS is the 1st line of defense against web application attacks like those s...)