OWASP Top 10 - Risks 6-10
half-circle
vector

OWASP Top 10 - Risks 6-10

Highlights

In this course, we will examine Vulnerable and Outdated Components, Identification and Authentication Failures, Software and Data Integrity Failures, Security Logging and Monitoring Failures, and Server-Side Request Forgery (SSRF). We’ll use demos, graphics and real-life examples to help you understand the details of each of these risks.

About the Course Provider

Coursera provides access to more than 3000+ courses across a wide variety of subjects in parntership with different universities and organizations.

Course by

  • self
    Self paced
  • dueration
    Duration 3 hours
  • domain
    Domain IT & Computer Science
  • subs
    Monthly Subscription
    Course is included in
    1. Starter @ AED 99 + VAT
    2. Professional @ AED 149 + VAT
  • fee
    Buy Now Option not available
  • language
    Language English