Podchaser Logo
Home
SecTools Podcast E40 With Christian Folini

SecTools Podcast E40 With Christian Folini

Released Friday, 15th July 2022
Good episode? Give it some love!
SecTools Podcast E40 With Christian Folini

SecTools Podcast E40 With Christian Folini

SecTools Podcast E40 With Christian Folini

SecTools Podcast E40 With Christian Folini

Friday, 15th July 2022
Good episode? Give it some love!
Rate Episode

Christian Folini is a Swiss security engineer and web application firewall expert working at netnea.com. Christian studied History and Computer Science and graduated with a PhD in Medieval History.

He is the author of the ModSecurity Handbook (2ed), He also co-lead the OWASP ModSecurity Core Rule Set (CRS) project that runs on millions of servers globally. Furthermore he serves as the program chair of the Swiss Cyber Storm conference.

Christian also teaches ModSecurity and Core Rule Set courses and consult companies who want to integrate ModSecurity and the Core Rule Set into their services or products, also in high security setups.


For more SecTools podcast episodes, visit https://infoseccampus.com

Show More

Unlock more with Podchaser Pro

  • Audience Insights
  • Contact Information
  • Demographics
  • Charts
  • Sponsor History
  • and More!
Pro Features