New ModSecurity / CRS Courses Announced

Feisty Duck announced two new ModSecurity / Core Rule Set courses:

Additional trainings in Spring are likely to happen in Geneva and Amsterdam (on popular request).

Additionally, teacher Christian Folini, will also be holding a ModSecurity on NGINX Webinar with O’Reilly on January 9. The subscription is no yet online, but will be announced shortly (I plan to update this blog post with the link as soon as it is available).

A detailed description of the course and the motivation behind it can be found in this netnea.com blogpost. Under the line it all boils down to: ModSec / CRS is a 1st line of defense with very good value for the money and this two-day course gives you all it takes to go from zero to hero in a minimal amount of time. And then you get the 180 pages of course material to take home so you can work through the material yourself again and use it for future reference to the course really is a sustainable investment.

Christian Folini / [@ChrFolini]