Web Application Security with OWASP Top 10 - Advanced

Provided by

About the course

OWASP Top 10 Application Security - Advanced:

This course is designed is for people from all backgrounds and experience levels to start web application security testing with OWASP standards. This training will help security enthusiast’s developers and students to discover, enhance their knowledge about web application security and to prevent web weaknesses.

Through this training we shall be learning about;

Getting Started

  • Introduction and Setting up Virtual Lab
  • Top Web Application Vulnerabilities
  • The CIA triad

SQL Injection and its Types

  • Intro to SQLi
  • Out of band SQLi
  • Error-based SQLi
  • Blind, Boolean and Time based SQLi
  • Preventing SQL injections

Target Customers:

  • Programmers
  • Security testers
  • IT security professionals
  • Hacker
  • Web app developers
  • Software Developers
  • Students interested to develop skills in secure Mobile/Web development

Pre-Requisites:

  • A computer with internet access and administrative access to install packages
  • A basic understanding of how to use the internet and text editors
  • Basic knowledge of OWASP

Related article

Cyber Coaching have announced a new short course around Web App Security and the OWASP top 10. This course is perfect for those beginning pen testing