Nginx ModSecurity Tutorial | Nginx WAF



Nginx ModSecurity Tutorial | Nginx WAF

Nginx ModSecurity Tutorial | Nginx WAF

In this video, we will take a look at how to secure Nginx with ModSecurity. ModSecurity is a free and open-source web application firewall for apache, it started out as an apache module but has grown into a fully-fledged web application firewall.
It works by inspecting requests sent to the webserver in real-time against a predefined ruleset.
ModSecurity prevents typical web application attacks like XSS, SQL Injection. It does this by actively monitoring and logging requests being sent to the webserver.

Video Documentation: https://www.linode.com/docs/guides/securing-nginx-with-modsecurity/

———————————————————————————–

REGISTER FOR PART 2: https://bit.ly/3fsFPZV
GET $100 IN LINODE CREDIT: https://bit.ly/2PeFnDO

———————————————————————————–

BLOG ►► https://bit.ly/3qjvSjK
FORUM ►► https://bit.ly/39r2kcY
ACADEMY ►► https://bit.ly/39CuORr

———————————————————————————–

TWITTER ►► https://bit.ly/3sNKXfq
INSTAGRAM ►► https://bit.ly/3sP1Syh
LINKEDIN ►► https://bit.ly/360qwlN
PATREON ►► https://bit.ly/365iDLK
MERCHANDISE ►► https://bit.ly/3c2jDEn

———————————————————————————–

CYBERTALK PODCAST ►► https://open.spotify.com/show/6j0RhRiofxkt39AskIpwP7

———————————————————————————–

We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.

———————————————————————————–

Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d’avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة

———————————————————————————–
#WebAppSec#Infosec

Comments are closed.