وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

OWASP top 10 Web Application Security for Absolute Beginners

سرفصل های دوره

Learn OWASP top 10 risks! Jumpstart your cyber security career; increase earnings! Cyber Security | CISO | Ransomware


1 - OWASP Top 10 Most Critical Web Application Security Risks
  • 1 - ASVS-checklist-en.xlsx
  • 1 - Injection.html
  • 1 - Introduction OWASP top 10 2017
  • 1 - OWASP-Application-Security-Verification-Standard-4.0.3-en.pdf
  • 1 - OWASP-Top-10-2017-en.pdf
  • 2 - Broken Authentication and Session management.html
  • 2 - OWASP-course-v1.4.pdf
  • 2 - UPDATED OWASP top 10 2021
  • 2 - WAS.pdf
  • 2 - owasp-course-resources-urls.zip
  • 3 - A-novel-technique-to-prevent-SQL-injection-and-cross-site-scripting-attacks.pdf
  • 3 - CrossSite Scripting XSS.html
  • 3 - Defeating-SQL-Injection.pdf
  • 3 - Injection
  • 3 - OWASP-Top-10-2017-Release-Candidate1-English.pdf
  • 3 - You-shall-not-pass-Mitigating-SQL-Injection-Attacks-on-Legacy-Web-Applications.pdf
  • 4 - Broken Authentication and Session management
  • 4 - Root-Cause-Analysis-of-Session-Management-and-Broken-Authentication-Vulnerabilities.docx
  • 5 - CrossSite Scripting XSS
  • 5 - Cross-Site-Scripting-Prevention-OWASP-Cheat-Sheet-Series.pdf
  • 5 - Cross-site-scripting-links.docx
  • 5 - OWASP has a cheatsheet that you can use to reduce the likelihood ofXSS attacks.txt
  • 5 - Security Misconfiguration.html
  • 6 - Broken Access Control
  • 6 - Broken-Access-Control-OWASP-Foundation.pdf
  • 6 - Broken-Access-Control-links.docx
  • 6 - Sensitive data exposure.html
  • 7 - CIS-Benchmarks.pdf
  • 7 - Insufficient attack protection.html
  • 7 - Security Misconfiguration
  • 7 - Security-misconfiguration-links.docx
  • 8 - CrossSite Request Forgery.html
  • 8 - Sensitive Data Exposure
  • 8 - Sensitive-data-exposure-links.docx
  • 8 - robotex.zip
  • 9 - Insufficient Attack Protection
  • 9 - Insufficient-attact-protection-links.docx
  • 9 - Threat-Modeling-OWASP-Cheat-Sheet-Series.pdf
  • 9 - Using component with known vulnerabilities.html
  • 10 - CrossSite Request Forgery CSRF
  • 10 - Cross-Site-Request-Forgery-CSRF-OWASP-Foundation.pdf
  • 10 - Robust-defenses-for-cross-site-request-forgery.pdf
  • 10 - Underprotected APIs.html
  • 11 - A06-Vulnerable-and-Outdated-Components-OWASP-Top-10-2021.pdf
  • 11 - Using Components with Known Vulnerabilities
  • 11 - Using-components-with-known-vulnerabilities-links.docx
  • 11 - free-resource.zip
  • 12 - AUTHENTICATION-AND-AUTHORIZATION-IN-MICROSERVICE-BASED-SYSTEMS-SURVEY-OF-ARCHITECTURE-PATTERNS.pdf
  • 12 - SECURING-MICROSERVICES-AND-MICROSERVICE-ARCHITECTURES-A-SYSTEMATIC-MAPPING-STUDY.pdf
  • 12 - Underprotected APIs
  • 12 - Underprotected-APIs-links.docx
  • 12 - microservices-API-security.pdf
  • 12 - rest-en-api-security.zip

  • 2 - Finalised top 10 in 2017
  • 11 - XML external entities.html
  • 12 - Insecure deserialization.html
  • 13 - Insufficient logging and monitoring.html
  • 13 - XML external entities OWASP A42017
  • 13 - xxe-resources.zip
  • 14 - Insecure deserialization OWASP A82017
  • 14 - insecure-deserialization-resource.zip
  • 15 - 2008DBIR.pdf
  • 15 - 2009DBIR.pdf
  • 15 - 2010DBIR.pdf
  • 15 - 2011DBIR.pdf
  • 15 - 2012DBIR.pdf
  • 15 - 2013DBIR.pdf
  • 15 - 2014DBIR.pdf
  • 15 - 2015DBIR.pdf
  • 15 - 2017-dbir.pdf
  • 15 - 2018DBIR.pdf
  • 15 - 2019-data-breach-investigations-report.pdf
  • 15 - 2020-data-breach-investigations-report.pdf
  • 15 - 2021DBIR.pdf
  • 15 - 2022-data-breach-investigations-report-dbir.pdf
  • 15 - 2023-data-breach-investigations-report-dbir.pdf
  • 15 - DBIR-2016-Report.pdf
  • 15 - Insufficient logging and monitoring OWASP A102017
  • 15 - insufficient-logging-and-monitoring.zip

  • 3 - New in 2021
  • 16 - Comparative-Analysis-of-Cryptographic-Key-Management-Systems.pdf
  • 16 - CryptSDLC-Embedding-Cryptographic-Engineering-into-Secure-Software-Development-Lifecycle.pdf
  • 16 - Cryptographic Failures OWASP A022021
  • 16 - Organizational-Practices-in-Cryptographic-Development-and-Testing.pdf
  • 17 - BakingTimer-Privacy-Analysis-of-Server-Side-Request-Processing-Time.pdf
  • 17 - Design-Methodologies-for-Securing-Cyber-Physical-Systems.pdf
  • 17 - Insecure Design OWASP A042021
  • 17 - The-Application-of-a-New-Secure-Software-Development-Life-Cycle-S-SDLC-with-Agile-Methodologies.pdf
  • 18 - Software and Data Integrity Failures OWASP A082021
  • 19 - Preventing-Server-Side-Request-Forgery-Attacks.pdf
  • 19 - ServerSide Request Forgery OWASP A102021
  • 19 - server-side-request-forgery.zip

  • 4 - Extra tips
  • 20 - Defense in depth
  • 20 - NCCIC-ICS-CERT-Defense-in-Depth-2016-S508C.pdf
  • 20 - defense-in-depth.zip
  • 20 - defense-in-depth-revisited-one-column.pdf
  • 21 - A-Modeling-Framework-for-Data-Protection-by-Design.pdf
  • 21 - STRIDE
  • 21 - STRIDE-links.docx
  • 21 - Threat-Anlaysis-Stride-Model.xlsx
  • 21 - stride-and-linddun.zip
  • 22 - Comparison-of-SDL-and-Touchpoints.pdf
  • 22 - OWASP-Cheatsheets-Book.pdf
  • 22 - On-the-secure-software-development-process-CLASP-SDL-and-Touchpoints-compared.pdf
  • 22 - Secure development processes
  • 22 - Secure-development-process-links.docx
  • 22 - Software-Security-in-Practice.pdf
  • 22 - Software-security-building-security-in.pdf
  • 22 - secure-software-development-process-resources.zip

  • 5 - Even more additional videos
  • 23 - How can you test whether you website uses the latest security protocols
  • 23 - SSLLabs-link.docx
  • 23 - free-resources.zip
  • 24 - Test-hacking-skill-free-link.docx
  • 24 - Where can I legally test my hacking skills for free
  • 24 - test-hacking-skills-for-free.zip
  • 25 - Insecure-Direct-Object-Reference-Prevention-OWASP-Cheat-Sheet-Series.pdf
  • 25 - What are insecure direct object references
  • 26 - Like this course Check Out My Software Quality Course
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 32488
    حجم: 536 مگابایت
    مدت زمان: 88 دقیقه
    تاریخ انتشار: 6 فروردین 1403
    دسته بندی محصول
    دیگر آموزش های این مدرس
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید