OWASP TOP 10 Fundamentals with Hands On Demo with Juice Shop



OWASP TOP 10 2021 | Learn Application Security Vulnerabilities and its remediations with Practical examples

What you will learn

Learn OWASP TOP 10 2021 Security Vulnerabilities with Hands On Demo

Learn to install OWASP Juice Shop

Learn to install NodeJS

Learn to install Burp Suite on Windows

Learn to configure Burp Suite with Chrome using FoxyProxy

Learn to perform Brute Force attack with Burp Suite

Learn to implement preventive measures for Security Vulnerabilities

Description

Who shall take this course?

This “OWASP TOP 10 Fundamentals” course is designed for Security Engineers, Security Architects, Software Developers, QA Professionals and Freshers looking to find a job in the field of security. This course builds the foundation of security domain and helps to answers all the questions that are asked during security position interview.

Learn about security vulnerabilities that are identified in DevSecOps pipelines, get Hands On experience in using Security tools & technologies like Burp Suite.

This course is for:

  • Developers
  • DevOps
  • Security Engineers
  • Aspiring professional in the Security domain
  • Quality Assurance Engineers
  • InfoSec/AppSec Professional

Why purchase this course?



This is only practical hands-on OWASP TOP 10 – 2021 course available on the internet till now.

By the end of the course, you will be able to successfully  answer any interview questions around OWASP Top 10 and hence, you will be able to start your security journey. At the end of this course, you will be able to choose your career in the application security area and you will be able to implement the learnings from this course in your project.

No Action required before taking this course. For any question or concerns, Please post your comments on discussions tab

Disclaimer: English subtitles are auto-generated so please ignore any grammar mistakes

English
language

Content

Introduction

Introduction and Course Agenda

Hands On: Setup Environment to Practice OWASP Top 10

Hands On: Install NodeJs for OWASP Juice Shop – First Step
Hands On: Install OWASP Juice Shop on local System – Part 2
Hands On: Install Burp Suite on Local System
Hands On: Configure Burp Suite with Chrome Browser

OWASP TOP 10 with Hands On Demos

Hands On: A01 – Broken Access Control Basics with Practical and its Controls
Hands On: A02 – Cryptographic Failures with Practical and its Controls
Hands On: A03 – Injection with Practical and its Controls
Hands On: A04 – Insecure Design with Practical and its Controls
Hands On: A05 – Security Misconfiguration with Practical and its Controls
Hands On: A06 – Vulnerable and Outdated Components Practical and its Controls
Hands On: A07 – Identification and Authentication Failures and its Controls
Hands On: A08 – Software and Data Integrity Failures and its Controls
Hands On: A09 – Security Logging and Monitoring Failures and its Controls
Hands On: A10 – Server-Side Request Forgery with Practical and its Controls

Next Steps

Bonus Lecture

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions to block ads. Please support us by disabling these ads blocker.

Powered By
Best Wordpress Adblock Detecting Plugin | CHP Adblock

Check Today's 30+ Free Courses on Telegram!

X