This course aims to teach learners about the OWASP top 10 in bite size modules, we will look at the OWASP top 10 vulnerabilities and mitigations available to any development environment.It is important to understand that this is the baseline [...]
  • QAOWASP101-QA
  • Cena na vyžádání

This course aims to teach learners about the OWASP top 10 in bite size modules, we will look at the OWASP top 10 vulnerabilities and mitigations available to any development environment.It is important to understand that this is the baseline set of security standards. Remembering that this knowledge can be reused across technology stacks.InjectionBroken AuthenticationSensitive Data ExposureXML External Entities (XXE)Broken Access ControlsSecurity MisconfigurationsCross-Site ScriptingInsecure DeserializationUsing Components with Known VulnerabilitiesInsufficient Logging and Monitoring

  • Identify the OWASP Top 10 Vulnerabilities
  • Recognise and explain how these vulnerabilities could be exploited
  • Outline potential impact and consequences of web-based attacks
  • Describe baseline mitigation steps and techniques to prevent common web and application-based attacks
  • Explore discovery methods for critical security issues
  • Identify practices to prevent the most common mistakes and lead to more secure software

Mám zájem o vybraný QA kurz