Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Learning the OWASP Top 10

Description

Explore the ten most critical software vulnerabilities for 2021, as described by the Open Web Application Security Project (OWASP).

Tags

Syllabus

Introduction
  • A first look at the 2021 OWASP Top Ten
1. New to the Top Ten
  • Broken access control
  • Cryptographic failures
  • Injection
  • Insecure design
  • Security misconfiguration
  • Vulnerable and outdated components
  • Identification and authentication failures
  • Software and data integrity failures
  • Security logging and monitoring failures
  • Server-side request forgery (SSRF)
Conclusion
  • Where to go from here with the 2021 OWASP Top Ten

Online Course


Learning the OWASP Top 10

Affiliate notice

Explore the ten most critical software vulnerabilities for 2021, as described by the Open Web Application Security Project (OWASP).

Introduction
  • A first look at the 2021 OWASP Top Ten
1. New to the Top Ten
  • Broken access control
  • Cryptographic failures
  • Injection
  • Insecure design
  • Security misconfiguration
  • Vulnerable and outdated components
  • Identification and authentication failures
  • Software and data integrity failures
  • Security logging and monitoring failures
  • Server-side request forgery (SSRF)
Conclusion
  • Where to go from here with the 2021 OWASP Top Ten