Defend Against Monster Web Attacks With Atomic WAF (Web Application Firewall) and Atomic ModSecurity Rules

Posted on by Mike Shinn

Monster of the Week; ModSecurity Rules and WAF to the Rescue Thar be monsters. Crimes are increasingly digital, with tens of thousands of websites getting hacked every day, on average. Malware can spread from there, infecting customers and members of the business supply chain. You know about the SolarWinds and Colonial Pipeline hacks, but there […]

Free ModSecurity Rules From Leading OSSEC Provider

Posted on by Mike Shinn

Free ModSecurity Rules provide 100s of rules and basic tools to protect your web application infrastructure and limit false positives. Leveraging our Free ModSecurity Rules provides a starting foundation for threat detection and response, always-on protection, automated tasks, reporting, and compliance. Why ModSecurity? Attack surfaces continue to expand and cyber adversaries are going after the […]

Atomicorp Releases Free WAF Rule Set for ModSecurity

Posted on by Mike Shinn

Chantilly, VA, August 24, 2017 — Atomicorp, the leader in secure Linux, today announced a free set of web application firewall (WAF) rules for ModSecurity. Atomicorp’s founders have actively supported ModSecurity and written WAF rules for more than a decade. Atomic Secured WAF Rules number more than 14,000 and are the standard of quality in […]