App Sec Foundations For Managers (Covers OWASP Top Ten)

$110.00

Participants of this course will gain a foundational understanding of Application security based on the threats and vulnerabilities outlined in the Open Web Application Security Project’s Top Ten document.

Bulk discounts are available:

Number of Seats Price per Seat
1-250 $110.00
251-500 $95.00
501-750 $80.00
751-1000 $70.00
1000 Contact us

Description

OWASP  TOP 10 TRAINING FOR MANAGERS
This course focuses on the most common security vulnerabilities and attack vectors facing applications today as defined by the OWASP Top Ten Project. Participants will explore these vulnerabilities at a high level by analyzing real-world examples and rich visualizations with specific product and project management guidance. Upon completing the course, participants will know the risks inherent in web applications.
The course will cover the following topics

    •Introduction to Application Security
    •Injection
    •Broken Authentication
    •Sensitive Data Protection
    •XML External Entities (XXE)
    •Broken Access Control
    •Security Misconfiguration
    •Cross-Site Scripting (XSS)
    •Insecure Deserialization
    •Using Components with Known Vulnerabilities
    •Insufficient Logging and MonitoringApp

Duration: 1 hour of content, approximately 1.5 hour(s) to complete
Audience: Software Managers
Overview: Participants of this course will gain a foundational understanding of Application security based
on the threats and vulnerabilities outlined in the Open Web Application Security Project’s Top
Ten document.

Click here for OWASP  Top 10 Training for Developers

You may also like…

Go to Top