API Security

$110.00

Participants of this course will gain a foundational understanding of  API security based on the threats and vulnerabilities outlined in the Open Web Application Security Project’s Top Ten document.

Bulk discounts are available:

Number of Seats Price per Seat
1-250 $110.00
251-500 $95.00
501-750 $80.00
751-1000 $70.00
1000 Contact us

Description

Duration: 1 hour to complete
Audience: Software Developers
Overview: The API Security course helps define and categorize those specific risks to the design, implementation, and deployment of APIs. This course will provide you with an understanding of these risks and how they can be mitigated by using secure programming practices. Participants will explore the OWASP API Security Top Ten by assessing real-world examples, rich visualizations of attacks, and thorough conversations of mitigation approaches with supporting code examples. After completing this course, participants will be able to more readily identify, mitigate, and prevent common security vulnerabilities within APIs. The course will explore the following topics:
•Broken Object Level Authorization
•Broken User Authentication
•Excessive Data Exposure
•Lack of Resources & Rate Limiting
•Broken Function-Level Authorization
•Mass Assignment
•Security Misconfiguration
•Injection
•Improper Asset Management
•Insufficient Logging & Monitoring

You may also like…

Go to Top