Limit this search to....

ModSecurity Handbook, Second Edition Edition Edition
Contributor(s): Folini, Christian (Author), Ristic, Ivan (Author)
ISBN: 1907117075     ISBN-13: 9781907117077
Publisher: Feisty Duck
OUR PRICE:   $47.45  
Product Type: Paperback
Published: July 2017
Qty:
Additional Information
BISAC Categories:
- Computers | Security - Networking
- Computers | Security - Online Safety & Privacy
Physical Information: 0.92" H x 7.5" W x 9.25" (1.71 lbs) 454 pages
 
Descriptions, Reviews, Etc.
Publisher Description:

ModSecurity Handbook is the definitive guide to ModSecurity, the popular open source web application firewall. Written by Christian Folini and ModSecurity's original developer, Ivan Ristic, this book will teach you how to monitor activity on your web sites and protect them from attack.

Situated between your web sites and the world, web application firewalls provide an additional security layer, monitoring everything that comes in and everything that goes out in real time. They enable you to perform many advanced activities, such as access control, virtual patching, HTTP traffic logging, continuous passive security assessment, and web application hardening. Web application firewalls can be very effective in preventing application security attacks, such as SQL injection, cross-site scripting, remote file inclusion, and others that plague most web sites today.

ModSecurity Handbook covers the following topics, which will help anyone with a web site to run:

  • Installation and configuration of ModSecurity
  • Detailed guide to writing rules
  • IP address, session, and user tracking
  • Session management hardening
  • Whitelisting, blacklisting, and IP reputation management
  • Anomaly scoring and advanced blocking strategies
  • Integration with other Apache modules
  • Working with predefined rule sets
  • Virtual patching and content injection
  • Performance considerations
  • Writing rules in Lua and extending ModSecurity in C
  • Detailed coverage of ModSecurity's numerous directives, variables, transformations, and operators

The book is suitable for all reader levels: It takes newcomers by the hand to turn them into seasoned users, while seasoned users will learn advanced techniques from the top experts on the subject and find hidden clues to master the rule language. An updated ModSecurity Reference Manual is included in the second part of the book.

ABOUT THE AUTHORS

Dr. Christian Folini is a twelve-year veteran of ModSecurity. He is a renowned speaker, teacher, and system engineer who has specialized in securing high-profile web servers. Christian is one of the leaders of the OWASP ModSecurity Core Rule Set project, a key member of the ModSecurity community, program chair of the Swiss Cyber Storm conference, and vice president of Swiss Cyber Experts (a public-private partnership).

Ivan Ristic is a security researcher, engineer, and author, known especially for his contributions to the web application firewall field and development of ModSecurity, an open source web application firewall, and for his SSL/TLS and PKI research, tools and guides published on the SSL Labs web site. His latest project, Hardenize, is a security posture analysis service that makes security fun again. He is the author of three books, Apache Security, ModSecurity Handbook, and Bulletproof SSL and TLS.


Contributor Bio(s): Folini, Christian: - Dr. Christian Folini is a partner at netnea AG in Berne, Switzerland. He holds a PhD in medieval history and enjoys defending castles across Europe. Unfortunately, defending medieval castles is not a big business these days, so Christian turned to defending web servers, which he thinks is equally challenging. With his background in humanities, Christian is able to bridge the gap between techies and nontechies. He has more than ten years of experience in this role, specializing in Apache/ModSecurity configuration, DDoS defense, and threat modeling. Christian is a frequent committer to the OWASP ModSecurity Core Rule Set, vice president of Swiss Cyber Experts (a public-private partnership), program chair of the Swiss Cyberstorm conference, and president of the Company of St. George, a well-known historical reenactment group.Ristic, Ivan: - "Ivan Ristic is a security researcher, engineer, and author, known especially for his contributions to the web application firewall field and development of ModSecurity, an open source web application firewall, and for his SSL/TLS and PKI research, tools and guides published on the SSL Labs web site. He is the author of three books, Apache Security (2005), ModSecurity Handbook (2010), and Bulletproof SSL and TLS (2014), which he publishes via Feisty Duck, his own platform for continuous writing and publishing. Ivan is an active participant in the security community and you'll often find him speaking at security conferences such as Black Hat, RSA, OWASP AppSec, and others. He is currently working on Hardenize - a brand-new comprehensive security posture analysis service that makes security fun again."