Core Rule Set (@coreruleset) 's Twitter Profile
Core Rule Set

@coreruleset

ID: 863878470782332928

calendar_today14-05-2017 22:07:32

552 Tweet

1,1K Followers

35 Following

Core Rule Set (@coreruleset) 's Twitter Profile Photo

Monthly Core Rule Set chat: 1) The #Nextcloud plugin supports Nextcloud Office too. 2) Following the new release policy, CRS 4.1.0 will be released around March 20. 3) New static CRS website is coming soon. See the entire agenda and all the decisions: github.com/coreruleset/co…

Core Rule Set (@coreruleset) 's Twitter Profile Photo

Today, the Core Rule Set has released #CRS v4.1.0. The new release is the first according to the new monthly release schedule and brings a couple of new features and fixes. Read the changelog here: github.com/coreruleset/co… #waf #CyberSecurity #owasp

Today, the <a href="/CoreRuleSet/">Core Rule Set</a> has released #CRS v4.1.0. The new release is the first according to the new monthly release schedule and brings a couple of new features and fixes.
Read the changelog here: github.com/coreruleset/co…
#waf #CyberSecurity #owasp
Core Rule Set (@coreruleset) 's Twitter Profile Photo

Save the date: Core Rule Set will hold its Community Summit the day before OWASP® Foundation Global AppSec Conference in Lisbon. Users, developers, integrators, and sponsors will meet on June 26 for talks, drinks, and networking. coreruleset.org/20240404/save-… #crs #waf #firewall #cybersecurity

Core Rule Set (@coreruleset) 's Twitter Profile Photo

From the last Core Rule Set meeting: The team doesn't think it has the resources to maintain a fully hardened Apache/ModSecurity/CRS container. We'll fix a few things but probably leave a lot of the non-hardened settings on default. Agenda and decisions: github.com/coreruleset/co…

Core Rule Set (@coreruleset) 's Twitter Profile Photo

Meet the CRS team: Programming and entrepreneurship run in Jozef Sudolsky's family. When not working for his company or the Core Rule Set, he's in the gym or his garden. His office is his daughter's playroom. Read the portrait: coreruleset.org/20240507/meet-… #waf #crs #itsecurity #owasp

Meet the CRS team: Programming and entrepreneurship run in Jozef Sudolsky's family. When not working for his company or the <a href="/CoreRuleSet/">Core Rule Set</a>, he's in the gym or his garden. His office is his daughter's playroom. Read the portrait: coreruleset.org/20240507/meet-… #waf #crs #itsecurity #owasp
Core Rule Set (@coreruleset) 's Twitter Profile Photo

The #OWASP ModSecurity is meeting in person for the first time. It's your chance to join and to meet the developers - or become one yourself.

Core Rule Set (@coreruleset) 's Twitter Profile Photo

The registration for the #OWASP CRS / Core Rule Set Community Summit in Lisbon on Wednesday June 26 is open. This is next to the OWASP AppSec conference the same week and just across the street. coreruleset.org/20240604/regis…

Core Rule Set (@coreruleset) 's Twitter Profile Photo

The registration for the #OWASP CRS (Core Rule Set) community summit on Wednesday June 26 in Lisbon is open. Free tickets, food and drinks throughout the day. coreruleset.org/20240604/regis… This is next door to the OWASP AppSec conference happening the same week.

Core Rule Set (@coreruleset) 's Twitter Profile Photo

An era comes to an end. On July 1, Trustwave's support for #ModSecurity ends: trustwave.com/en-us/resource… But don't worry, as OWASP® Foundation has taken over further development of the web application firewall early this year. You can find ModSec's new home here: owasp.org/www-project-mo…

Core Rule Set (@coreruleset) 's Twitter Profile Photo

Congratulations to Core Rule Set co-lead Felipe Zipitría, winner of this year's WASPY Award! "Project Person of the Year" – you earned it. Don't know Felipe? Read here: coreruleset.org/20231130/meet-… Congrats to the other winners Martin Knobloch and Shruti Kulkarni. And thanks to OWASP® Foundation!

Core Rule Set (@coreruleset) 's Twitter Profile Photo

The CRS project has released version 4.6.0 for CRS 4 and version 3.3.6 for CRS 3. The new releases tackle two multipart file upload bypass methods. All users are requested to update to the new releases. Read more and get the new releases: coreruleset.org/20240829/crs-v…

The CRS project has released version 4.6.0 for CRS 4 and version 3.3.6 for CRS 3.
The new releases tackle two multipart file upload bypass methods. All users are requested to update to the new releases.
Read more and get the new releases: coreruleset.org/20240829/crs-v…
Core Rule Set (@coreruleset) 's Twitter Profile Photo

Thank you, United Security Providers, for supporting the Core Rule Set as new GOLD sponsor! The specialist for application and network security has been using CRS for a long time. Support from sponsors like United Security Providers AG is of great importance for open-source projects like CRS. #crs #WAF

Core Rule Set (@coreruleset) 's Twitter Profile Photo

Meet the CRS team: Whether it's work or hobbies, Max – the Kiwi-German software developer from the Swiss Alps – wants to enjoy what he does. For him, the most important thing about the CRS project is the people. Read his portrait: coreruleset.org/20240903/meet-…

Meet the CRS team: Whether it's work or hobbies, Max – the Kiwi-German software developer from the Swiss Alps – wants to enjoy what he does. For him, the most important thing about the CRS project is the people. Read his portrait: coreruleset.org/20240903/meet-…