CRS Welcomes Edgio as Gold Sponsor

We’re excited to announce a new partnership with Edgio, a leading provider of edge security solutions, that was formed by the combination of Limelight and Edgecast. Edgio is a trusted partner for organizations looking to protect their digital assets. Its holistic suite of security solutions protects the confidentiality, integrity and availability of web applications and APIs. And it addresses that need with high performance security solutions sitting on the edge of the internet.

Edgio replaced ModSecurity with its homegrown “waflz” engine years ago. This was a pioneering move within our industry. It allowed Edgio to run OWASP CRS with a superior performance when compared to the competition.

Edgio provides a proprietary managed ruleset as part of its web application and API protection (WAAP) offering. It is a strong contender in the market offering a broad spectrum of protection for generic and application-specific vulnerabilities. This is also due to the exemplary integration of CRS into its managed rules as the foundation which is complemented by its own proprietary rules and application-specific rules. And this is exactly the value that a commercial integration can add to our open source rule set.

While the OWASP CRS does not provide coverage against DDoS, credential stuffing or scraping, Edgio closes this gap with its suite of Layer 3-7 DDoS protection and advanced bot management solution. Another area where Edgio shines.

As an open source project, CRS relies on volunteer developers and commercial partners supporting our work. Ajay Kapur, Edgio’s Chief Technology Officer, explains its commitment: “We value the contributions of the CRS community and look forward to further expanding the reach of OWASP CRS rules across the industry.” There is a bright future ahead for CRS and we look forward to a fruitful cooperation with our new partner Edgio.

Link to Edgio’s announcement.

Christian Folini / [@ChrFolini]