logo
Apache Lounge
Webmasters

 

About Forum Index Downloads Search Register Log in RSS X


Keep Server Online

If you find the Apache Lounge, the downloads and overall help useful, please express your satisfaction with a donation.

or

Bitcoin

A donation makes a contribution towards the costs, the time and effort that's going in this site and building.

Thank You! Steffen

Your donations will help to keep this site alive and well, and continuing building binaries. Apache Lounge is not sponsored.
Post new topic   Forum Index -> News & Hangout View previous topic :: View next topic
Reply to topic   Topic: How the Apache HTTP web server stays Secure
Author
Steffen
Moderator


Joined: 15 Oct 2005
Posts: 3046
Location: Hilversum, NL, EU

PostPosted: Sun 08 Apr '12 15:38    Post subject: How the Apache HTTP web server stays Secure Reply with quote

Pingdom has interviewed the former VP of the Apache HTTP Project, about how they work with security, and how Apache has stayed number 1 for so long.

The Apache HTTP Server is the most common web server software in the world, by far. According to one recent survey, over 420 million web sites run Apache HTTP. With such amazing numbers it’s obvious that we’re curious to find out more about Apache.....

Read more.... http://royal.pingdom.com/2012/03/26/how-apache-http-web-server-secure-interview/


Steffen
Back to top
holziusa



Joined: 02 Jan 2008
Posts: 48

PostPosted: Sun 08 Apr '12 17:44    Post subject: Penetration Testing and Vulnerability Analysis Reply with quote

which brings up a good question

what site can i use to test my Apache configuration
and/or tool that test all preferable for free
Back to top


Reply to topic   Topic: How the Apache HTTP web server stays Secure View previous topic :: View next topic
Post new topic   Forum Index -> News & Hangout