Developers OWASP top 10 security training

Developers OWASP top 10 security training

The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications.

This course describes the top 10 risks for developers:
https://owasp.org/www-project-top-ten/

Private Course
Please sign in to contact responsible.
Responsible Davy COX
Last Update 04/28/2022
Completion Time 1 hour 44 minutes
Members 11
Staff
    • Preview
    • 2/10 - Broken Authentication
    • 3/10 - Sensitive Data Exposure
    • 4/10 - XML External Entities
    • 5/10 - Broken Access Control
    • 6/10 - Security Misconfiguration
    • 7/10 - Cross-Site Scripting (XSS)
    • 8/10 - Insecure Deserialization
    • 9/10 - Using Components With Known Vulnerabilities
    • 10/10 - Insufficient Logging and Monitoring