OWASP: Web Application Security

OWASP    |    Intermediate
  • 10 videos | 43m 4s
  • Includes Assessment
  • Earns a Badge
Rating 4.5 of 229 users Rating 4.5 of 229 users (229)
A number of high-level security controls such as web application firewalls and secure coding practices go a long way toward securing web applications. In this 10-video course, learners can explore vulnerability scanning and penetration testing tools and procedures. Key concepts covered in this course include learning to adhere to secure coding guidelines at all phases of the SDLC; how a web application firewall is much more of an in-depth solution for web application security than a traditional firewall; and how to configure a web application firewall for a Microsoft Azure web application. Next, learn why malicious users and ethical hackers perform network and vulnerability scans; learn the importance of conducting periodic penetration tests with the goal to exploit vulnerabilities to determine risk; how to perform a network scan by using Nmap, which identifies devices on the network. Conclude by observing how to perform a vulnerability scan using Nessus; and how to test the security of a web application with OWASP ZAP.

WHAT YOU WILL LEARN

  • Adhere to secure coding guidelines at all phases of the sdlc
    Describe how web application firewalls differ from traditional firewalls
    Configure a web application firewall for a microsoft azure web application
    Identify why malicious users and ethical hackers perform network and vulnerability scans
    Recognize the importance of conducting periodic penetration tests
  • Perform a network scan using nmap
    Perform a vulnerability scan using nessus
    Test the security of a web application using owasp zap
    Discover and test web application security

IN THIS COURSE

  • 1m 54s
  • 8m 4s
    During this video, you will learn how to follow secure coding guidelines at all phases of the SDLC. FREE ACCESS
  • Locked
    3.  Web Application Firewalls
    3m 53s
    Upon completion of this video, you will be able to describe how web application firewalls differ from traditional firewalls. FREE ACCESS
  • Locked
    4.  Cloud-Based Web Application Firewalls
    2m 28s
    In this video, learn how to configure a web application firewall for a Microsoft Azure web application. FREE ACCESS
  • Locked
    5.  Network and Vulnerability Scanning
    3m 7s
    In this video, you will learn how to identify why malicious users and ethical hackers perform network and vulnerability scans. FREE ACCESS
  • Locked
    6.  Penetration Testing
    4m 24s
    After completing this video, you will be able to recognize the importance of conducting periodic penetration tests. FREE ACCESS
  • Locked
    7.  Web Server Network Scanning
    2m 57s
    Learn how to perform a network scan using Nmap. FREE ACCESS
  • Locked
    8.  Web Server Vulnerability Scanning
    6m 41s
    Learn how to perform a vulnerability scan using Nessus. FREE ACCESS
  • Locked
    9.  OWASP Zed Attack Project
    5m 19s
    In this video, find out how to test the security of a web application using the OWASP ZAP tool. FREE ACCESS
  • Locked
    10.  Exercise: Apply General Web App Security
    4m 17s
    After completing this video, you will be able to discover and test for web application security. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.7 of 266 users Rating 4.7 of 266 users (266)
Rating 5.0 of 3 users Rating 5.0 of 3 users (3)
Rating 4.6 of 396 users Rating 4.6 of 396 users (396)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.5 of 121 users Rating 4.5 of 121 users (121)
Rating 4.4 of 62 users Rating 4.4 of 62 users (62)
Rating 4.5 of 237 users Rating 4.5 of 237 users (237)