App Sec Foundations: (Covers OWASP Top 10)

$110.00

This course focuses on the most common security vulnerabilities and attack vectors facing applications today as defined by the OWASP Top Ten Project. Participants will explore these vulnerabilities at a high level by analyzing real-world examples and rich visualizations. Upon completing the course, the participant will possess knowledge of the risks inherent in web applications.

Bulk discounts are available:

Number of Seats Price per Seat
1-250 $110.00
251-500 $95.00
501-750 $80.00
751-1000 $70.00
1000 Contact us

Description

APP SEC FOUNDATIONS

The course will cover the following topics:

    •Introduction to Application Security
    •Injection Attacks: SQL Injection
    •Broken Authentication
    •Sensitive Data Protection
    •XML External Entities (XXE)
    •Broken Access Control
    •Security Misconfiguration
    •Cross-Site Scripting (XSS)
    •Insecure Deserialization
    •Using Components with Known Vulnerabilities
    •In

sufficient Logging and Monitoring

Duration: 1 hour of content, approximately 1 hour to complete
Audience: Software Awareness, Introductory
Overview: This course focuses on the most common security vulnerabilities and attack vectors facing applications today as defined by the OWASP Top Ten Project. Participants will explore these vulnerabilities at a high level by analyzing real-world examples and rich visualizations. Upon completing the course, the participant will possess knowledge of the risks inherent in web applications.
Click here for App Sec Foundations Training for Developers

You may also like…

Go to Top