Reader small image

You're reading from  Moodle 4 Security

Product typeBook
Published inMar 2024
Reading LevelIntermediate
PublisherPackt
ISBN-139781804611661
Edition1st Edition
Languages
Tools
Right arrow
Author (1)
Ian Wild
Ian Wild
author image
Ian Wild

Ian Wild is a technologist and lead developer for AVEVA. Ian's work is currently focused on designing and developing solutions to integrate AVEVA's portfolio of cloud-based simulation applications into the AVEVA Unified Learning training platform. Ian has traveled the world working as an eLearning consultant and trainer, helping educators develop and deliver inspiring and engaging online learning. Ian is the author of the popular textbooks for teachers Moodle Course Conversion and Moodle 1.9 Math. As a developer, he is the author of Moodle 3.x Developer's Guide. He was also a technical reviewer for Science Teaching with Moodle 2.0, Moodle Multimedia, and Practical XMPP. All of the aforementioned books are available from Packt Publishing.
Read more about Ian Wild

Right arrow

ModSecurity WAF

In this section, we will learn about the ModSecurity WAF.

Before we begin, it should be noted that this section is intended to be an introduction to using ModSecurity with Moodle and not a comprehensive instruction manual. For that, please check out ModSecurity 2.5, also published by Packt (see https://www.packtpub.com/product/modsecurity-25/9781847194749).

It is also worth noting that support for the ModSecurity engine is being passed back to the open source community from its current owners in mid-2024 (see https://coreruleset.org/20211222/talking-about-modsecurity-and-the-new-coraza-waf/).

However, the value of a ModSecurity implementation is found in the rules and not in the engine. For the remainder of this chapter, we will focus on understanding how ModSecurity WAF rules are created and how they can be applied to Moodle as, once we’ve gained this understanding, we can apply it to other similar WAFs (the AWS WAF or Cloudflare WAF, for example).

...
lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
Moodle 4 Security
Published in: Mar 2024Publisher: PacktISBN-13: 9781804611661

Author (1)

author image
Ian Wild

Ian Wild is a technologist and lead developer for AVEVA. Ian's work is currently focused on designing and developing solutions to integrate AVEVA's portfolio of cloud-based simulation applications into the AVEVA Unified Learning training platform. Ian has traveled the world working as an eLearning consultant and trainer, helping educators develop and deliver inspiring and engaging online learning. Ian is the author of the popular textbooks for teachers Moodle Course Conversion and Moodle 1.9 Math. As a developer, he is the author of Moodle 3.x Developer's Guide. He was also a technical reviewer for Science Teaching with Moodle 2.0, Moodle Multimedia, and Practical XMPP. All of the aforementioned books are available from Packt Publishing.
Read more about Ian Wild