OWASP Top 10: Securing Web Applications

OWASP    |    Intermediate
  • 12 videos | 1h 27m 21s
  • Includes Assessment
  • Earns a Badge
Rating 4.6 of 1111 users Rating 4.6 of 1111 users (1111)
Web applications are ubiquitous in today's computing world, and many software development tools are available to help with secure web app creation. In this course, examine different software development tools and explore server-side and client-side code. Next, learn how to scan web apps for vulnerabilities using OWASP ZAP and Burp Suite, write secure code, and enable the Metasploitable intentionally vulnerable web app virtual machine. Finally, compare the different types of software testing methodologies, learn the difference between vulnerability scanning and penetration testing, and discover how web application firewalls (WAFs) protect web apps from common attacks. Upon completion, you'll be able to recognize the key components of secure web app creation and the purpose of the Open Web Application Security Project (OWASP).

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Identify components related to developing and running a web application
    Deploy a web app in the microsoft azure cloud
    Deploy a windows-based http stack
    Deploy a linux-based http stack
    Recognize how to write code securely
  • Recall the purpose of the open web application security project (owasp)
    Download and run the intentionally vulnerable web app metasploitable vm
    Outline a plan for various types of security testing
    Identify host vulnerabilities using openvas
    Differentiate web application firewalls (wafs) from other types of firewalls
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 56s
  • 9m 14s
  • Locked
    3.  Deploying a Cloud-based Web Application
    7m 55s
  • Locked
    4.  Deploying a Windows Web Server
    8m 44s
  • Locked
    5.  Deploying a Linux Web Server
    8m 26s
  • Locked
    6.  Secure Code Writing
    9m 31s
  • Locked
    7.  The Open Web Application Security Project (OWASP)
    10m 55s
  • Locked
    8.  Using the Metasploitable Intentionally Vulnerable VM
    6m 52s
  • Locked
    9.  Vulnerability Scanning and Penetration Testing
    8m 27s
  • Locked
    10.  Scanning for Vulnerabilities with OpenVAS
    9m 22s
  • Locked
    11.  Web Application Firewalls (WAFs)
    5m 59s
  • Locked
    12.  Course Summary
    1m

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.6 of 119 users Rating 4.6 of 119 users (119)
Rating 4.6 of 396 users Rating 4.6 of 396 users (396)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.5 of 276 users Rating 4.5 of 276 users (276)
Rating 4.6 of 239 users Rating 4.6 of 239 users (239)
Rating 4.6 of 196 users Rating 4.6 of 196 users (196)