Get a Break from the Chaos of RSA and Meet with Forcepoint at the St. Regis.

Close
Episode
201

ModSecurity and the Impending Swiss Cyber Storm with Christian Folini

About This Episode

Joining us this week is Christian Folini (@chrfolini), co-lead of the OWASP Core Rule Set project, co-author of the second edition of ModSecurity Handbook, and one of the few teachers on this subject. He brings a first to the podcast – a discussion on ModSecurity and the OWASP project! For those that are new to these topics, Christian shares many insights on the OWASP volunteer organization mission and how it serves as the first line of defense against web application attacks.

Many may not know that 70% of attacks are carried out at the web application level. He also shares his perspective on the end-of-life support for the Trustwave ModSecurity Engine and what that means for the open-source community, along with details of the upcoming Swiss Cyber Storm event in October of which he is a program chair. It’s going to be an awesome event you won’t want to miss! Learn more here: https://www.swisscyberstorm.com/