Info: modsecurity is out for IIS and Nginx

General Discussion of atomic repo and development projects.

Ask for help here with anything else not covered by other forums.
BruceLee
Forum Regular
Forum Regular
Posts: 879
Joined: Sat Mar 28, 2009 6:58 pm
Location: Germany

Info: modsecurity is out for IIS and Nginx

Unread post by BruceLee »

modsecurity is out for IIS and Nginx. might bring ASL Windows and ASL features over Nginx further.

http://blog.spiderlabs.com/2012/07/beyo ... nginx.html
http://blog.spiderlabs.com/2012/07/anno ... r-iis.html
http://www.modsecurity.org/projects/mod ... index.html
http://www.modsecurity.org/projects/mod ... index.html

btw: was atomicorp and blackhat conf around ? just curious :)
User avatar
mikeshinn
Atomicorp Staff - Site Admin
Atomicorp Staff - Site Admin
Posts: 4149
Joined: Thu Feb 07, 2008 7:49 pm
Location: Chantilly, VA

Re: Info: modsecurity is out for IIS and Nginx

Unread post by mikeshinn »

Keep in mind that the nginx and IIS modsecurity ports are NOT stable builds, they are based on the experimental 2.7 tree with is not complete or stable yet. We've been doing a lot of testing with the 2.7, and its not ready yet. We do not recommend you use 2.7 on a production system.
Post Reply