Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

OWASP ModSecurity CRS Version 3.0 RC2 Released

The OWASP Core Rule Set (CRS) is an Open Source project run by the Open Web Application Security Project (OWASP) and is frequently paired with the Open Source ModSecurity project. As part of Trustwave's commitment to ModSecurity, the Spiderlabs Web Server Security team also frequently contributes to the OWASP CRS project and this week we have some exciting news.

 

Updates

We are pleased to announce the availability of the OWASP Core Rule Set version 3.0 Release Candidate 2 (RC2). RC2 builds on the on the work in RC1 () that was released in mid-August. It addresses several reported issues and concerns from our users in order to yield a more usable and complete project. The changes include:

  • Further reduced false positives
  • Template prebuilt exclusions for common web applications (including Wordpress and Drupal)
  • A critical fix for usability on Apache 2.2
  • Additional documentation updates
  • Performance improvements
  • Fixes for potential rule bypass issues

For more information about changes in CRS version 3.0.0 RC2 check out our GitHub repository at:

https://github.com/SpiderLabs/owasp-modsecurity-crs

To try CRS release candidate 2, download it from our releases section of our GitHub repository:

https://github.com/SpiderLabs/owasp-modsecurity-crs/releases/tag/v3.0.0-rc2

Note: if you are using CRS v3.0.0-RC1 you will need to update your crs-setup.conf from the RC2 example in order to account for the name change of the former tx.crs_setup_done variable which has become tx.crs_setup_version. For more details see the CHANGE log.

 

Timeline

We hope that RC2 represents the most stable version of the 3.0.0 branch to date. We plan to leave RC2 open for the remainder of the month and, barring any issues, release 3.0.0 gold on October 31st. Of course, if any issues do arise this timeline may be shifted slightly. After version 3.0.0 becomes stable, we intend to move this branch to become the master branch of the OWASP Core Rule Set repository.

If you have any issues, suggestions, or comments please don't hesitate to open up a issue on our GitHub page. We strive to bring the community the best possible quality projects and in order to ensure that is happening we need as much feedback as possible. Our issues page can be found at https://github.com/SpiderLabs/owasp-modsecurity-crs/issues

 

Acknowledgments

As always, we'd like to thank the community for their hard work. A special thanks to our core contributors Walter Hop and Christian Folini for their continued dedication to the project. Additionally, we would like to thank the various parties who helped in the review or development of updates: Christian Peron, Christoph Hansen, Jose Nazario, Zach Allen, Kate Flavel, and the countless others who dedicated their time and effort to test RC1 making it a great success.

If you would like to help out with the OWASP CRS project we are always looking for new contributors. You can get involved by reaching out to us via our mailing list, on IRC, or on GitHub. It's a great project to get started with even if you don't like programming or aren't very familiar with security. We look forward to seeing you there!

Thank you!

Latest SpiderLabs Blogs

Clockwork Blue: Automating Security Defenses with SOAR and AI

It’s impractical to operate security operations alone, using manual human processes. Finding opportunities to automate SecOps is an underlying foundation of Zero Trust and an essential architecture...

Read More

Professional Services Sector Under Attack - Trustwave SpiderLabs Report 2024

Recent research by Trustwave SpiderLabs, detailed in their newly published report "2024 Professional Services Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies,"...

Read More

Atlas Oil: The Consequences of a Ransomware Attack

Overview Atlas Oil, a major player in the oil and fuel distribution industry, fell victim to a ransomware attack orchestrated by the Black Basta group. This attack not only compromised sensitive...

Read More