Course

OWASP Top 10 - 2021

Infosec

Explore the OWASP Top 10 - 2021 learning path to gain a comprehensive understanding of critical web security risks. Delve into the OWASP organization's purpose and the methods used to calculate the severity of each risk. Through real-life examples, demos, and graphics, comprehend the nuances of Broken Access Control, Cryptographic Failures, Injection Attacks, Insecure Design, and Security Misconfiguration.

As you progress, unravel Vulnerable and Outdated Components, Identification and Authentication Failures, Software and Data Integrity Failures, Security Logging and Monitoring Failures, and Server-Side Request Forgery (SSRF). Gain in-depth knowledge of three pertinent security risks, including XML External Entities (XXE), Cross-Site Scripting (XSS), and Insecure Deserialization, merged into larger topics in the OWASP Top Ten 2021 list.

Certificate Available ✔

Get Started / More Info
OWASP Top 10 - 2021
Course Modules

Dive into the OWASP Top 10 - 2021, covering topics like risk calculation, critical web security risks, and merging pertinent security risks into larger topics. Gain insights through real-life examples and demos.

OWASP Top 10 - Welcome and Risks 1-5

Uncover the purpose and risk calculation methods of the OWASP organization. Examine the disparity between OWASP's ranking and your organization's needs. Gain insights into Broken Access Control, Cryptographic Failures, Injection Attacks, Insecure Design, and Security Misconfiguration through real-life examples, demos, and graphics.

OWASP Top 10 - Risks 6-10

Explore Vulnerable and Outdated Components, Identification and Authentication Failures, Software and Data Integrity Failures, Security Logging and Monitoring Failures, and Server-Side Request Forgery (SSRF). Comprehend the details of each risk through real-life examples, demos, and graphics.

Previous OWASP Risks

Delve into three pertinent security risks merged into larger topics in the OWASP Top Ten 2021 list. Gain insights into XML External Entities (XXE), Cross-Site Scripting (XSS), and Insecure Deserialization, understanding their workings and implications.

More Computer Security and Networks Courses

Cybersecurity

University of Maryland, College Park

Cybersecurity Specialization equips learners with the essential knowledge and skills to construct secure systems, employing cryptography and human-centric design....

Cyber Incident Response

Infosec

Cyber Incident Response prepares students to respond to cyber incidents with high-level understanding and hands-on technical skills.

Secure Networked System with Firewall and IDS

University of Colorado System

This course provides comprehensive knowledge about securing network systems using firewalls and IDS for a robust defense against cyber threats.

Burp Suite: Introducción a las pruebas de penetración

Coursera Project Network

Learn to configure Burp Suite for web traffic analysis, intercept and analyze web traffic, and identify vulnerabilities in websites in this 1-hour guided project....