Intermediate

Web Application Firewall Essentials - with ModSecurity

Bootcamp: Rapid Threat Modeling with GenAI & LLMs - June 6-7, 2024. Only 12 seats left - Secure your spot!
Learning Path
Advanced Application Security
Ideal for
Security Engineer
4
Hours
5
Lessons
5
Cloud Labs

A WAF, or web application firewall, helps protect web applications by filtering and monitoring HTTP traffic between a web application and the Internet. In this course, we're going to start by understanding the basics of Web Application Firewalls and how they work.

We're predominantly going to focus on ModSecurity, an open source, cross-platform WAF engine, and also look at the OWASP ModSecurity Core Rule Set. We're also going to get hands-on by creating custom rules to optimize and scale a WAF.

Finally, we're going to look at logging & monitoring WAF for visualization and more. All of our video lessons are accompanied by hands-on labs based off real-world security scenarios. This ensures the most true-to-life security training on Web Application Firewalls.

You might also like these courses

Or explore these Learning Paths

Labs

WAF 101

Web Application Firewall - Advanced

WAF - Anomaly Score

WAF Custom Rules

WAF + EFK

Hands-on. Defensive. Bleeding-Edge.

There's no other training platform that does all three. Except AppSecEngineer.
Get Our Newsletter
Get Started
X
FOLLOW APPSECENGINEER
CONTACT

Contact Support

help@appsecengineer.com

1603 Capitol Avenue,
Suite 413A #2898,
Cheyenne, Wyoming 82001,
United States

Copyright AppSecEngineer © 2023