Cademy logoCademy Marketplace

Course Images

A Detailed Guide to the OWASP Top 10

A Detailed Guide to the OWASP Top 10

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 2 hours 1 minutes

  • All levels

Description

Welcome to this course on OWASP Top 10 where we will take a closer look at the top ten vulnerabilities that applications face today. This is a mix of both theory as well as practical and explains to you the real-world cyber-attacks on various companies and web applications.

The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications and has become such an important cyber security resource today. Unlike other courses that take a lazy approach to describe these security risks, this course analyzes each vulnerability in sufficient detail by describing what exactly the vulnerabilities are. The OWASP top 10 vulnerabilities explained in detail are Broken Access Control, Cryptographic Failures, SQL Injection Attacks, Cross Site Scripting Attacks, Insecure Design, Security Misconfiguration, Vulnerable and Outdated Components, Identification and Authentication Failures, Software and Data Integrity Failures, Security Logging and Monitoring Failures, and Server-Side Request Forgery. We will discuss how they are exploited by attackers and how they can be prevented. We will also look at real-world cases and scenarios where such vulnerabilities have been exploited. We will also make use of some third-party applications to try out some of these security risks and see how they are exploited in a real cyber-attack. By the end of the course, you will be able to protect your web applications from various vulnerability attacks. All resources are placed here: https://github.com/PacktPublishing/A-Detailed-Guide-to-the-OWASP-Top-10

What You Will Learn

Understand broken access control and its prevention
Understand cryptographic failures and their prevention
Understand SQL injection attacks
Understand cross-site scripting attacks
Understand security misconfiguration and its prevention
Understand server-side request forgery and its prevention

Audience

This course is for cybersecurity professionals and cybersecurity students who would like to stay safe from vulnerabilities on the Internet. An understanding of the basics of cyber security is required to take up the course.

Approach

This is a highly practical and hands-on course on understanding the top 10 OWASP vulnerabilities. This course comes with real-world examples and an eBook about the top 10 OWASP attacks.

Key Features

Learn to use tools such as Hacksplaining and WebGoat * Understand the OWASP 10 vulnerabilities * Explore the solutions and preventions of the OWASP 10

Github Repo

https://github.com/PacktPublishing/A-Detailed-Guide-to-the-OWASP-Top-10

About the Author

Alexander Oni

Alexander Oni is a bestselling instructor with 70,000 students enrolled in his courses. His passion includes teaching through online courses in an entertaining way. Alex has been teaching online for three years and has created over 25 courses with numerous students registered worldwide. Alex believes we all have one shot at life and should live life to the fullest, constantly stepping out of our comfort zone, visiting places, and trying new things. His success in Udemy has given him financial freedom and the ability to travel and settle anywhere. The author is currently avidly travelling, spending a month in every city and moving to the next. His hobbies include watching movies, sports, and chess.

Course Outline

1. Introduction

1. Promotional Video

This video introduces you to the course and the author.

2. Introduction

This video is a brief explanation of the course and what to expect from the course.

3. The Tools We Shall Use

This video explains the tools that we will be using in the course, such as Hacksplaining.


2. OWASP Top 10

1. #1 Broken Access Control

This video explains A01:2021 - broken access control, which is the most significant security risk-facing application.

2. #1 Broken Access Control Prevention

This video explains how to prevent broken access control on our website or on our applications.

3. #2 Cryptographic Failures

This video explains A02: 2021 - cryptographic failures, which focuses on failures related to cryptography.

4. Quick Notice

This video is a quick notice to SQL before diving into other attacks.

5. Understanding SQL and Databases

This video explains databases and Structured Query Language (SQL).

6. #3 SQL Injection Attacks

This video explains the most common type of attack on a website, which is the SQL injection attack.

7. #3 Cross-Site Scripting Attacks

This video explains another important client-side based attack, which is called the cross-site scripting attack.

8. #4 Insecure Design

This video explains the A04: 2021 - insecure design, which focuses on risks related to design and architectural flaws.

9. #4 Insecure Design Prevention

This video explains how to prevent insecure design when developing software.

10. #5 Security Misconfiguration

This video explains the A05 - security misconfiguration using an attack scenario.

11. #5 Security Misconfiguration Prevention

This video explains the steps to be taken to prevent the OWASP 05 security misconfiguration.

12. #6 Vulnerable and Outdated Components

This video explains the A06: 2021 - vulnerable and outdated components.

13. #6 Vulnerable and Outdated Components Prevention

This video explains how to prevent vulnerable and outdated components from becoming an issue.

14. #7 Identification and Authentication Failures

This video explains OWASP 07 - identification and authentication failures.

15. #7 Identification and Authentication Failures Prevention

This video explains how to prevent identification and authentication failures.

16. #8 Software and Data Integrity Failures

This video explains A08: 2021 - software and data integrity failures.

17. Software and Data Integrity Failures Prevention

This video explains how we can prevent software and data integrity failures.

18. #9 Security Logging and Monitoring Failures

This video explains OWASP 09 - security logging and monitoring failures.

19. #9 Security Logging and Monitoring Failures Prevention

This video explains the steps to prevent security logging and monitoring failures.

20. #10 Server-Side Request Forgery

This video explains A10: 2021 - Server-Side Request Forgery (SSRF).

21. #10 Server-Side Request Forgery Prevention

This video explains the prevention of Server-Side Request Forgery.


3. OWASP Top 10 API Security Risks - 2023

1. Conclusion

This video wraps up the course on OWASP Top 10.

Course Content

  1. A Detailed Guide to the OWASP Top 10

About The Provider

Packt
Packt
Birmingham
Founded in 2004 in Birmingham, UK, Packt’s mission is to help the world put software to work in new ways, through the delivery of effective learning and i...
Read more about Packt

Tags

Reviews