OWASP Top 10 - Risks 6-10 (Coursera)

OWASP Top 10 - Risks 6-10 (Coursera)
Course Auditing
Categories
Effort
Certification
Languages
Misc

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

OWASP Top 10 - Risks 6-10 (Coursera)
In this course, we will examine Vulnerable and Outdated Components, Identification and Authentication Failures, Software and Data Integrity Failures, Security Logging and Monitoring Failures, and Server-Side Request Forgery (SSRF). We’ll use demos, graphics and real-life examples to help you understand the details of each of these risks.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Course 2 of 3 in the OWASP Top 10 - 2021 Specialization.


Syllabus


WEEK 1: Vulnerable and Outdated Components

WEEK 2: Identification and Authentication Failures

WEEK 3: Software and Data Integrity Failures

WEEK 4: Security Logging and Monitoring Failures

WEEK 5: Server-Side Request Forgery (SSRF)



MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Course Auditing
77.00 EUR/month

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.