WEBINAR

Secure Your Apps with NGINX Plus and NGINX ModSecurity WAF


 

[Editor – The NGINX ModSecurity WAF module for NGINX Plus officially went End-of-Sale as of April 1, 2022 and is transitioning to End-of-Life effective March 31, 2024. For more details, see F5 NGINX ModSecurity WAF Is Transitioning to End-of-Life on our blog.]

NGINX ModSecurity WAF (web application firewall) protects your applications from a wide variety of threats, including DDoS and Layer 7 attacks. Improve application uptime, block malicious users, and log crucial data about suspicious transactions with this new offering from NGINX.

NGINX ModSecurity WAF is built on a new architecture, offered first for NGINX Plus customers. The new WAF helps you protect your site against top threats and comply with PCI-DSS Requirement 6.6.

In this webinar, we’ll cover:

The top security attacks against websites

How much attacks are increasing and why

How a WAF adds to your site's security protection

How NGINX ModSecurity WAF works, in a live demo

Presenters

Faisal Memon

Faisal Memon
Software Engineer

Eric Lugo

Eric Lugo
Pre-Sales Engineer