Feb. 28, 2022, 9:43 a.m. |

DEV Community dev.to

ModSecurity (also known as ModSec) is an open-source web application firewall (WAF). It is implemented to protect sites and applications against many common attacks, including XSS, code injection, etc.


70% of all attacks are carried out through the application level of the web. Thus, implementing a WAF would be helpful for organizations in ensuring system security.


It establishes an extra security layer that increases the protection level of web servers, detects, and prevents attacks before they reach web application programs. …

apache beginners devops github guide security ubuntu

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Director, Data Security Lead

@ Mastercard | London, England (Angel Lane)

Security Officer L1

@ NTT DATA | Texas, United States of America

Sr. Staff Application Security Engineer

@ Aurora Innovation | Seattle, WA

Senior Penetration Testing Engineer

@ WPP | Chennai

Cyber Security - Senior Software Developer in Test

@ BlackBerry | Bengaluru, Residency Road