PR Archives:  LatestBy Company By Date


Press Release -- February 1st, 2023
Source: Limelight Networks
Tags:

Edgio Sponsors OWASP ModSecurity CRS to Further Advance Application Security Development

Company builds on OWASP Core Rule Set for advanced web security protection

PHOENIX–(BUSINESS WIRE)–Feb. 2, 2023– Edgio, Inc. (NASDAQ: EGIO), the platform of choice for speed, security and simplicity at the edge, today announced that it is now a Gold Sponsor of the Open Web Application Security Project (OWASP) ModSecurity Core Rule Set (CRS) project. As a leading sponsor, Edgio will support and contribute to OWASP’s mission to promote awareness and education of web application security as well as the development of the most widely used Web Application Firewall (WAF) rule sets in the industry.

“Today’s cyber threat landscape is constantly evolving, and at Edgio, we are continually innovating to help our customers stay ahead of these threats with 360-degree protection for their applications,” said Ajay Kapur, Edgio’s Chief Technology Officer. “By partnering with OWASP, we are helping to advance the industry through continued innovation and contribution to the development of the open-sourced ruleset. We value the contributions of the CRS community and look forward to further expanding the reach of OWASP CRS rules across the industry.”

Edgio’s mission is to help businesses protect their web applications and data through a holistic approach to security that also improves application speed and reliability. Its advanced security solutions provide full-spectrum network and application DDoS protection, web application and API protection (WAAP), machine learning-powered advanced bot management and unique Dual WAAP mode. For more information on Edgio’s security offerings, click here.

As one of the largest security platforms in the world, Edgio built our security solution on our homegrown security engine, waflz, which enabled us to provide multi-layered protection to the most performance sensitive applications. Building on the foundation of OWASP CRS rule, Edgio’s Managed Rule Set provides robust protection against broad spectrums of generic and application-specific vulnerabilities.

OWASP is a global nonprofit organization that focuses on improving the security of web applications and the internet. Edgio’s sponsorship of OWASP CRS is part of its ongoing commitment to promoting cybersecurity awareness and provide state of the art protection against the latest application threats.

Additional resources:

“Edgio WAAP Rules – Creating Order Out of Chaos” – blog post

“Reduce Vulnerabilities and Defend Your Brand Against DDoS Attacks” – blog post

About Edgio

Edgio (NASDAQ: EGIO) helps companies deliver online experiences and content faster, safer, and with more control. Our developer-friendly, globally scaled edge network, combined with our fully integrated application and media solutions, provide a single platform for the delivery of high-performing, secure web properties and streaming content. Through this fully integrated platform and end-to-end edge services, companies can deliver content quicker and more securely, thus boosting overall revenue and business value. To learn more, visit edg.io and follow us on TwitterLinkedIn and Facebook.

About OWASP CRS

The OWASP CRS is a set of generic attack detection rules for use with ModSecurity or compatible WAFs such as waflz. CRS aims to protect web applications from a wide range of attacks, including those described in OWASP Top Ten, with a minimum of false alerts. The CRS provides protection against many common attack categories, including SQL Injection (SQLi), Cross Site Scripting (XSS), Local File Inclusion (LFI), Remote File Execution (RCE), Code Injection etc.

To lean more, visit coreruleset.org and follow CRS on Twitter or LinkedIn.

Sally Winship Comollo
swinship-comollo@edg.io
781-366-5580

Source: Edgio, Inc.

PR Archives: Latest, By Company, By Date