Загрузка страницы

Secure your Apps with NGINX and the ModSecurity WAF

Speaker: Shaun Empie, Technical Solutions Architect, NGINX, Inc.

The NGINX with ModSecurity WAF (web application firewall) protects your applications from a wide variety of threats, including DDoS and Layer 7 attacks. Improve application uptime, block malicious users, and log crucial data about suspicious transactions with this new offering from NGINX.

The NGINX with ModSecurity WAF is built on a new architecture. The new WAF will help you protect your site against top threats and comply with PCI-DSS Requirement 6.6.
Learn more about NGINX: http://bit.ly/2wCoSSL
Like us on Facebook: http://bit.ly/2xktd0r
Follow us on Twitter: http://bit.ly/2xcdZeM

Видео Secure your Apps with NGINX and the ModSecurity WAF канала NGINX, Inc
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
20 сентября 2017 г. 23:47:41
00:36:12
Яндекс.Метрика