OWASP Top 10: Web Application Security

OWASP    |    Intermediate
  • 15 videos | 1h 37m 56s
  • Includes Assessment
  • Earns a Badge
Rating 4.6 of 396 users Rating 4.6 of 396 users (396)
Web applications are ubiquitous in today's computing world. In this course, you'll learn about software developer tools that can result in secure web application creation. You'll learn about server-side and client-side code, as well how to scan a web app for vulnerabilities using OWASP ZAP and Burp Suite. Next, you'll explore secure coding using the OWASP ESAPI. Moving on, you'll examine how to enable the Metasploitable intentionally vulnerable web app virtual machine. You'll also learn about different types of software testing methodologies and the difference between vulnerability scanning and penetration testing. Lastly, you'll learn how to deploy a web application firewall in the Microsoft Azure cloud.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Identify components related to developing and running a web application
    Recognize how to securely write code
    Describe the purpose of the open web application security project (owasp)
    Recognize the relevance of web application security testing
    List the benefits of using a secure api when writing web app code
    Differentiate between static and dynamic software testing
    Download and run the metasploitable intentionally vulnerable web app vm
  • Plan for various types of security testing
    Identify active network hosts and services using nmap
    Identify host vulnerabilities using openvas
    Compare past network scans with current scans to identify changes
    Describe how a web application firewall differs from other types of firewalls
    Deploy a web application firewall solution in the microsoft azure cloud
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 35s
  • 7m 40s
  • Locked
    3.  Secure Coding
    7m 55s
  • Locked
    4.  The Open Web Application Security Project
    8m 57s
  • Locked
    5.  OWASP Zed Attack Proxy and Burp Suite
    6m 20s
  • Locked
    6.  OWASP Enterprise Security API
    5m 52s
  • Locked
    7.  Static and Dynamic Software Testing
    6m 17s
  • Locked
    8.  Running the Metasploitable Vulnerable VM
    6m 5s
  • Locked
    9.  Vulnerability Scanning and Penetration Testing
    8m 25s
  • Locked
    10.  Performing Network Mapping with Nmap
    9m 3s
  • Locked
    11.  Vulnerability Scanning with OpenVAS
    6m 46s
  • Locked
    12.  Comparing Network Scans Using the Zenmap GUI
    6m 40s
  • Locked
    13.  Web Application Firewall
    5m 58s
  • Locked
    14.  Deploying a WAF in Microsoft Azure
    9m 8s
  • Locked
    15.  Course Summary
    1m 15s

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.5 of 276 users Rating 4.5 of 276 users (276)
Rating 4.6 of 198 users Rating 4.6 of 198 users (198)
Rating 4.6 of 48 users Rating 4.6 of 48 users (48)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.5 of 93 users Rating 4.5 of 93 users (93)
Rating 4.6 of 52 users Rating 4.6 of 52 users (52)
Rating 4.7 of 3339 users Rating 4.7 of 3339 users (3339)