Blog

Welcome the newest addition to the OWASP family: ModSecurity!

With the new year comes good news: last week, Trustwave and the OWASP Foundation have announced the agreement to transfer ModSecurity to OWASP. The transition will commence on January 25. The incubation phase of the new OWASP ModSecurity project will focus on the establishment of a development community to lay the basis for a successful

Welcome the newest addition to the OWASP family: ModSecurity! Read More »

Meet the CRS team: Felipe, the team player on the other side of the Atlantic

As a South American, Felipe Zipitría has a special status in the CRS core team. The sociable Uruguayan played basketball which taught him all about the value of teamwork. Automation and standardization are key issues for Felipe in the CRS project. “The CRS project offers exciting problems that can make any techie happy”, he says.

Meet the CRS team: Felipe, the team player on the other side of the Atlantic Read More »

Discussions, excursions and hard work – CRS Developer Retreat 2023, days 2–7

After the lofty ideas of Sunday (keyword: universe domination), things got a little more down-to-earth on Monday. After the participants had split up into the four projects, work began on them. Things got more exciting again in the afternoon when the next steps and the project roadmap were discussed. Two results from the intensive discussion

Discussions, excursions and hard work – CRS Developer Retreat 2023, days 2–7 Read More »

Meet the CRS team: Andrew, the technical writer who loves Eurovision and Doom II

When invited to join the Core Rule Set project, Andrew Howe felt a bit intimidated by the highly talented team at first. Today he is a valued member of the CRS core team, bringing his experience as a technical writer and a CRS integrator. “Having people onboard with experience of running CRS at a large-scale

Meet the CRS team: Andrew, the technical writer who loves Eurovision and Doom II Read More »

Universe domination plans in Budapest – The CRS Developer Retreat 2023, day 1 

It's hard to believe that it's already been another year since the last OWASP ModSecurity Core Rule Set Developer Retreat in Varese near Milan in northern Italy. This year, the core team is meeting in the Hungarian capital Budapest from November 5th to 12th. The team members travelled from all directions – some got up inhumanly early, others

Universe domination plans in Budapest – The CRS Developer Retreat 2023, day 1  Read More »