OWASP Top 10: A2 - Broken Authentication

OWASP    |    Intermediate
  • 16 videos | 1h 32m 15s
  • Includes Assessment
  • Earns a Badge
Rating 4.4 of 69 users Rating 4.4 of 69 users (69)
Hardening user and device authentication can go a long way in securing web applications. In this course, you'll start by learning the difference between authentication and authorization, where authorization follows successful authentication. You'll also learn how authentication and authorization are related to web application security. Next, you'll explore how to hash and encrypt user credentials and harden user accounts through Microsoft Group Policy. You'll then examine how to use freely available tools to crack user credentials in various ways, such as using the John the Ripper tool to pass Linux passwords and the Hydra tool to crack RDP passwords. Lastly, you'll learn how to enable user multi-factor authentication and conditional access policies, as well as how to mitigate weak authentication.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Differentiate between authentication and authorization
    Recognize how weak authentication configurations can lead to system compromise
    Hash user credentials
    Encrypt user credentials
    Use wireshark to view plain text credential transmissions
    Harden user authentication settings using microsoft group policy
    Use the hydra tool to crack web form user passwords
  • Use burp suite to crack web form user password
    Crack rdp passwords using hydra
    Use john the ripper to crack linux passwords
    Use the social engineering toolkit (set) to steal user credentials
    Enable multi-factor authentication for a microsoft azure cloud user account
    Configure a conditional access policy in microsoft azure
    Recognize how to mitigate broken authentication attacks
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 42s
  • 6m 47s
  • Locked
    3.  Broken Authentication Attacks
    6m 2s
  • Locked
    4.  Hashing Credentials
    6m 44s
  • Locked
    5.  Encrypting Credentials over the Network
    5m 29s
  • Locked
    6.  Analyzing Plain Text Transmissions Using Wireshark
    6m 20s
  • Locked
    7.  Deploying Password Policies Using Group Policy
    4m 52s
  • Locked
    8.  Cracking Web Form Passwords with Hydra
    7m 58s
  • Locked
    9.  Cracking Web Form Passwords with Burp Suite
    8m 35s
  • Locked
    10.  Cracking RDP Passwords with Hydra
    6m 18s
  • Locked
    11.  Cracking Linux User Account Passwords
    5m 52s
  • Locked
    12.  Using Deception to Steal Credentials
    5m 26s
  • Locked
    13.  Enabling User Multi-factor Authentication
    7m 52s
  • Locked
    14.  Configuring Conditional Access Policies
    6m 10s
  • Locked
    15.  Mitigating Broken Authentication Attacks
    4m 57s
  • Locked
    16.  Course Summary
    1m 11s

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.6 of 5 users Rating 4.6 of 5 users (5)
Rating 4.5 of 276 users Rating 4.5 of 276 users (276)
Rating 4.5 of 119 users Rating 4.5 of 119 users (119)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.6 of 57 users Rating 4.6 of 57 users (57)
Rating 4.6 of 198 users Rating 4.6 of 198 users (198)
Rating 4.6 of 54 users Rating 4.6 of 54 users (54)