Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Security Networking Open Source The Internet Upgrades IT

OWASP ModSecurity Core Rule Set Version 3.0 Released (modsecurity.org) 17

Need a new set of generic attack detection rules for your web application firewall? Try the new OWASP ModSecurity Core Rule Set version 3.0.0! Long-time Slashdot reader dune73 writes: The OWASP CRS is a widely-used Open Source set of generic rules designed to protect users against threats like the OWASP Top 10. The rule set is most often deployed in conjunction with an existing Web Application Firewall like ModSecurity. Four years in the making, this release comes with dozens of new features including reduced false positives (by over 90% in the default setup), improved detection of SQLi, XSS, RCE and PHP injections, the introduction of a Paranoia Mode which allows assigning a certain security level to a site, and better documentation that takes the pain out of ModSecurity.
There's rumors this new rule set is even being made into a movie
This discussion has been archived. No new comments can be posted.

OWASP ModSecurity Core Rule Set Version 3.0 Released

Comments Filter:
  • by Anonymous Coward

    ...but this is for lazy people who want bathe in false sense of security. Build proper code with proper firewalling and separation of different systems and data and you'll be fine.

    • It's for web hosts and other people running code they didn't write -- in other words, the 99.998% of websites that aren't custom-built from scratch. Unfortunately, the false positives are a major headache which make me loathe modsecurity.

      • by dune73 ( 130598 )

        The ModSec Core Rule Set 3.0 (CRS3) comes with a reduction of at least 90% of false positives (more like 99% on my servers). Time to give it another go.

        • I worked out all issues with the core rule set in my scripts a long time ago anyway. The big problem is that some web hosts use more than just the core rule set, and when I don't know in advance where people are going to install my scripts it's quite hard to develop for unpredictable random rules that a few people are using.

    • Re: (Score:3, Insightful)

      false sense of security. Build proper code

      Oh, the irony.

      "Proper code?" Do tell me about your stunning insights into software security engineering.

      • by Anonymous Coward

        Do tell me about your stunning insights into software security engineering.

        You obviously have none if ad hominem is all you have to offer.

        Captcha: behavior

  • by dune73 ( 130598 ) on Sunday November 13, 2016 @12:34AM (#53274329) Homepage

    [project committer here]

    The ModSec Core Rule Set 3.0 (CRS3) comes with a reduction of at least 90% of false positives (more like 99% on my servers). The base setups of Wordpress and Drupal can be run without any FPs.

    If you see FPs with a default install of the Core Rules, please report. The idea is to have next to no FPs in the standard deployment mode.

    There is a series of tutorials [netnea.com], which explains the installation of ModSec [netnea.com], the inclusion of the Core Rule Set [netnea.com] and the handling of False Positives [netnea.com] (still important at higher Paranoia Levels).

  • Bad enough these systems don't work and unnecessarily inconvenience legitimate users.

    What makes them dangerous they may be leveraged to deny access and used as a vector to mask illegitimate activities. People deploying these systems may come to incorrectly depend on them as a "solution" for the underlying systems known vulnerabilities.

    Finally placing middle boxes within trusted path exposes your system to any exploitable vulnerabilities these proxy systems may contain. Several components of the applicatio

    • by dune73 ( 130598 )

      Several components of the application stack used by this system have had known serious security vulnerabilities in the past.

      Could you elaborate, please?

      The stack I see Apache/NginX/IIS + ModSecurity + Libinjection + Core Rule Set. What am I missing? Apache has certainly had it's share of weaknesses, but with ModSec the track records seems quite clean; as is the case of Libinjection and the CRS.

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...