OWASP Top 10: Securing Web Applications
OWASP
| Intermediate
- 12 videos | 1h 27m 21s
- Includes Assessment
- Earns a Badge
Web applications are ubiquitous in today's computing world, and many software development tools are available to help with secure web app creation. In this course, examine different software development tools and explore server-side and client-side code. Next, learn how to scan web apps for vulnerabilities using OWASP ZAP and Burp Suite, write secure code, and enable the Metasploitable intentionally vulnerable web app virtual machine. Finally, compare the different types of software testing methodologies, learn the difference between vulnerability scanning and penetration testing, and discover how web application firewalls (WAFs) protect web apps from common attacks. Upon completion, you'll be able to recognize the key components of secure web app creation and the purpose of the Open Web Application Security Project (OWASP).
WHAT YOU WILL LEARN
-
Discover the key concepts covered in this courseIdentify components related to developing and running a web applicationDeploy a web app in the microsoft azure cloudDeploy a windows-based http stackDeploy a linux-based http stackRecognize how to write code securely
-
Recall the purpose of the open web application security project (owasp)Download and run the intentionally vulnerable web app metasploitable vmOutline a plan for various types of security testingIdentify host vulnerabilities using openvasDifferentiate web application firewalls (wafs) from other types of firewallsSummarize the key concepts covered in this course
IN THIS COURSE
-
56s
-
9m 14s
-
7m 55s
-
8m 44s
-
8m 26s
-
9m 31s
-
10m 55s
-
6m 52s
-
8m 27s
-
9m 22s
-
5m 59s
-
1m
EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE
Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.
Digital badges are yours to keep, forever.