Web Application Firewalls Course

Learn about the different types of WAF configurations, as well as the OWASP CRS and its capabilities.

1 hour, 58 minutes

Course description

This course covers the different types of configurations of a WAF and how to maintain an efficient WAF configuration. You'll explore the components of the ModSecurity rules and the protections against the different types of attacks available from the OWASP core ruleset. You'll also learn the capabilities and limitations of virtual patching using a WAF.

Syllabus

Virtual Patching

Video - 00:09:00

Virtual patching and its benefits.
ModSecurity Rules

Video - 00:43:00

Understanding the ModSecurity rules.
ModSecurity and OWASP CRS

Video - 00:22:00

Introduction to ModSecurity and the attacks prevented by the OWASP Core Rule Set.
Web Application Firewalls False Positives

Video - 00:08:00

False positives, false negatives and associated problems.
Web Application Firewalls for Security

Video - 00:25:00

Considerations for implementing a web application firewall.
Web Application Firewalls for Compliance

Video - 00:12:00

Basic web application firewall benefits.

Meet the author

Manuel Leos Rivas

Manuel Leos Rivas earned a bachelor’s degree in Business Administration and Computer Systems Engineering at the Universidad Autónoma de Nuevo Leon in Mexico and a Master of Science in Information Security Engineering with focus on Incident Response at the SANS Technology Institute. He holds over 50 cybersecurity-related certifications from GIAC, CompTIA, isc2, and AWS, among others.

Manuel has worked in cybersecurity for over 20 years in four different countries. He started his career in IT/Information security in 2000 as Network and Firewall Administrator in Mexico. Later in 2007, he switched to information security as Security Analyst and compliance coordinator.

In 2011, he started working for Gemalto (now Thales DIS). Gemalto relocated Manuel to France as Solution Security Expert and a few years later to Canada to work as Cloud Security Engineer for Gemalto. At Gemalto, Manuel managed ModSecurity Web Applications Firewalls protecting over a thousand websites and applications. He implemented hardening and multiple SIEMs in highly secured environments for large multinational companies in diverse sectors like banking and mobile network operators.

Since 2016, Manuel has committed part of his time to improving the OWASP ModSecurity Core Rule Set as one of the OWASP CRS developers and contributed numerous improvements to the project.

AWS Canada hired Manuel in 2019 as Cloud Security Architect to provide professional services to Public Sector companies, including government, education, health, insurance, and power utilities.

In 2021 Manuel relocated to the United States of America to work for Backblaze as Cloud Security Architect.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust