Software 42309 Published by

The second release candidate of OWASP ModSecurity Core Rule Set 3.3.0 for ModSecurity has been released.





The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls. The CRS aims to protect web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts.

Modsecurity

Download OWASP ModSecurity Core Rule Set 3.3.0 RC2