CIO Influence
CIO Influence News Cloud Security

Atomicorp Offers Free ModSecurity Rules to Help Organizations Combat Web Attacks

Atomicorp Offers Free ModSecurity Rules to Help Organizations Combat Web Attacks
Web application firewall rules and tools including threat detection

Atomicorp announced the availability of a free version of its next generation of open-source web application firewall rules, known as Free ModSecurity Rules. The Free ModSecurity Rules offering builds upon the security capabilities in basic ModSecurity and our longer term commitment to delivering open source security solutions.

Recommended ITech News: Neustar Launches Unified Identity Transforming the Future of Customer Data Management

ModSecurity, sometimes referred to as Modsec, is an open-source web security framework that when combined with rules allows users to build web application firewalls for free. This provides a capability to defend web applications from hackers and malware by filtering and monitoring HTTP traffic between a web app and the Internet. The WAF protects against a variety of application layer attacks including cross-site scripting, cookie poisoning, SQL injection and more.

Atomicorp has been writing ModSecurity rules since ModSecurity came out in 2002. No organization has more experience, or a more mature set of ModSecurity rules than Atomicorp. Our new next generation Free ModSecurity Rules from Atomicorp gives you hundreds of web application security rules with a single install, plus:

Recommended ITech News: KX Launches KX Insights – a Cloud-Native Streaming Analytics Solution Answering Rapidly Growing Customer Demand

  • Advanced threat detection and response tools
  • Regular updates of detection for new attacks, support for new applications, and other security enhancements
  • Custom exceptions/acceptance lists
  • 24x7x365 protection
  • Community support

“Attacks are increasingly moving out to public Internet and cloud connective endpoints, bypassing CDNs and both proxy and cloud based WAFs, and reinforced security is needed for this wide web application playing field where sensitive, private data resides,” said Michael Shinn, CEO, Atomicorp. “Our Free ModSecurity Rules, which fuel a virtual-firewall-everywhere spirit at a cost you can afford, helps organizations to more easily block web-based attacks in an increasingly distributed environment.”

Recommended ITech News: Kublr Announces Advanced Microsoft Azure Features, Gives Enterprise Customers Software that Delivers on the Promise of Kubernetes

Related posts

Arduino Joins the AWS Partner Network to Help Businesses Bridge the Gap Between Edge Hardware and Cloud Infrastructure

Business Wire

Cyngn Launches Infinitracker A GPS Asset Tracker and IoT Gateway with 15-year Battery

CIO Influence News Desk

NTT DOCOMO, NTT Com, NTT Network Service Systems Laboratories and NTT Network Innovation Center Achieve Japan’s First ETSI ZSM-based End-to-End Orchestration of 5G Network Slicing