The Owasp Top 10 - Deep Dive
Published 10/2022
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 796.59 MB | Duration: 1h 7m

Explore in full details the OWASP top 10 Application Attacks and how to prevent them

What you'll learn
The OWASP 10 Vulnerabilities
How Vulnerabilities are Exploited
Solutions and Preventions of the OWASP 10
Tools such as Hacksplaining and WebGoat
Requirements
Basics of Cyber Security is Required
Description
Welcome to the OWASP Top 10 deep dive course where you will learn in full detail, the top ten vulnerabilities that applications face today.The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications and has become such an important cyber security resource today. Unlike other courses that take a lazy approach to describing these security risks, this course analyzes each vulnerability in full detail by describingWhat exactly the vulnerabilities areHow they are exploited by attackersHow they can be preventedReal world cases and scenarios where such vulnerabilities have been exploitedPractical demonstrations of the exploits where possibleWe will be making use of some third party applications where applicable to perform some practical examples of some of these vulnerabilities. I*will also describe real world cyber attacks that have exploited some of these security risks whenever possible to add some more context.We will also make use of some third party applications to try out some of these security risks and see how they are actually exploited in a real cyber attack.Supplemental Material: A custom made PDF book that summarizes the entire course and one that you can use as a reference is available for you to download for free.I hope to see you inside the course.Alex.
Overview
Section 1: Introduction
Lecture 1 Introduction
Lecture 2 Connect with Me
Section 2: OWASP Top 10
Lecture 3 Understanding SQL and Databases
Lecture 4 SQL Injection Attacks
Lecture 5 Cross Site Scripting Attacks
Lecture 6 #2 Cryptographic Failures
Lecture 7 #4 Insecure Design
Lecture 8 Insecure Design Prevention
Lecture 9 #6 Vulnerable & Outdated Components
Lecture 10 Vulnerable & Outdated Components Prevention
Lecture 11 #8 Software & Data Integrity Failures
Lecture 12 Software & Data Integrity Failures Prevention
Section 3: Conclusion
Lecture 13 Conclusion
Cyber Security Professionals,Cyber Security Students


Download link

rapidgator.net:
Kod:
https://rapidgator.net/file/07d8d072f6db13d80f9a73be6e501a86/hhttq.The.Owasp.Top.10..Deep.Dive.rar.html
uploadgig.com:
Kod:
https://uploadgig.com/file/download/ce752b59858F6ccE/hhttq.The.Owasp.Top.10..Deep.Dive.rar
nitroflare.com:
Kod:
https://nitroflare.com/view/6EA52DADEB5A5A2/hhttq.The.Owasp.Top.10..Deep.Dive.rar
1dl.net:
Kod:
https://1dl.net/wbc7od0becow/hhttq.The.Owasp.Top.10..Deep.Dive.rar.html