CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

End of Sale and Trustwave Support for ModSecurity Web Application Firewall

Trustwave is announcing the End-of-Life (EOL) of our support for ModSecurity effective July 1, 2024. We will then hand over the maintenance of ModSecurity code back to the open-source community. 

Trustwave is also announcing the End-of-Sale (EOS) of Trustwave support for ModSecurity effective August 1, 2021.  No new contracts will be accepted after the EOS date.   

Any renewed ModSecurity contracts must contain an expiration date on or before July 1, 2024. Contracts with an expiration date after July 1, 2024, will not be accepted. 

Key dates are as follows:

Effective Immediately:  

  • End-of-Sales (EOS) date was August 1, 2021.
  • Contract terms must not extend beyond the July 1, 2024, EOL date.

ModSecurity Renewal Policy:

  • Clients may renew any time prior to June 30, 2024.
  • Contract terms must not extend past the July 1, 2024, EOL date.
  • Renewals require a minimum of 100 licenses per contract or an equivalent ACV of USD $42,000. 

Frequently Asked Questions

Q: Why is Trustwave ending support for ModSecurity?
A: Trustwave decided to end our support for ModSecurity to let the open-source community continue the project.

Q: Will clients still have access to open-source ModSecurity resources?
A: Yes. Clients will continue to have access to all of the open-source resources they currently enjoy, including the source code.

Q: What is the impact on clients of end-of-life (EOL)?
A: Trustwave will not provide further service, updates, fixes, or new Commercial Rules as of the July 1, 2024, EOL date.

Q: Will this affect an existing license?     
A:  No. Trustwave will continue to release regular updates for the ModSecurity Commercial Rules for those clients that have valid licenses until the EOL date or the expiry of their license, the sooner of the two

Latest Software Updates

CVT Deployment 1.106.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

CVT Deployment 1.107.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More