Advanced Cyber Security Training: OWASP Top 10 and Web Application Fundamentals

5

Updated on

Course overview

Provider
Futurelearn
Course type
Free trial availiable
Deadline
Flexible
Duration
3 hours

Description

Identify web application risks using the OWASP Top 10 and learn how to increase your software security.
Examine the importance of software security and risks to web applications

It can be difficult to fully understand software vulnerabilities if you only read about them, which is why this 2-week course allows you to take a practical approach to software security.

On this course, you’ll develop your understanding of the most critical risks to web application security and learn first-hand how to exploit these vulnerabilities.

This practice-orientated course will help you become more security aware and teach you how to avoid these weaknesses in your own applications.

Understand the OWASP Top 10 and how to use them to minimise risk

The OWASP Top 10 is a standard awareness document about the largest risks to web applications. You’ll begin by reviewing and discussing each risk and learn how to exploit them to see the vulnerability in action.

You’ll learn how to use a deliberately vulnerable web application where you will exploit at least ten vulnerabilities.You’ll be able to identify and mitigate these critical security risks by reviewing vulnerable source code and learning how to fix it.

Learn the common exploitation techniques used to test software security

By putting into practice the common exploitation techniques used to test software security, you’ll gain a full understanding of the impacts of security breaches. This includes XXE (XML External Entities), XSS (Cross-Site Scripting) and Insecure Deserialization.

You’ll also examine the various threat agents to your software security and how to prevent them from conducting damaging activities.

By the end of the course, you’ll be comfortable increasing security in your organisation and the Software Development Lifecycle (SDLC).

Advanced Cyber Security Training: OWASP Top 10 and Web Application Fundamentals
  • English language

  • Recommended provider

  • Certificate available