Learning the OWASP Top 10

0
Join & Subscribe
LinkedIn Learning
Free Trial Available
English
Certificate Available
Less than 1 hour of material
selfpaced

Overview

Learn about the top ten software vulnerabilities, as described by the Open Web Application Security Project (OWASP).

Syllabus

Introduction
  • Welcome
  • OWASP and the OWASP Top 10
1. The Top 10
  • Injection
  • Broken authentication and session management
  • Sensitive data exposure
  • XML external entity (XXE)
  • Broken access control
  • Security misconfiguration
  • Cross-site scripting
  • Insecure deserialization
  • Using components with known vulnerabilities
  • Insufficient logging and monitoring
Conclusion
  • Next steps

Taught by

Caroline Wong