OWASP Top 10 - Welcome and Risks 1-5
half-circle
vector

OWASP Top 10 - Welcome and Risks 1-5

Highlights

In this course, we will look at the OWASP organization and what its purpose is. We’ll dive into the details of how they create the Top Ten list: where it comes from, how they calculate the severity of each risk and how they determine where each risk ranks. We also review the possible disparity between OWASP’s ranking and your own organization’s ranking, depending on your needs. We will also examine Broken Access Control, Cryptographic Failures, Injection Attacks, Insecure Design and Security Misconfiguration. We’ll use demos, graphics and real-life examples to help you understand the details of each of these risks.

About the Course Provider

Coursera provides access to more than 3000+ courses across a wide variety of subjects in parntership with different universities and organizations.

Course by

  • self
    Self paced
  • dueration
    Duration 5 hours
  • domain
    Domain IT & Computer Science
  • subs
    Monthly Subscription
    Course is included in
    1. Starter @ AED 99 + VAT
    2. Professional @ AED 149 + VAT
  • fee
    Buy Now Option not available
  • language
    Language English