Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

OWASP Top 10: #7 XSS and #8 Insecure Deserialization

Description

Learn about the seventh and eighth categories of security vulnerabilities in the OWASP Top 10—cross-site scripting (XSS) and insecure deserialization.

Tags

Syllabus

Introduction
  • Common software vulnerabilities
1. Cross-Site Scripting: How Does It Work?
  • General concept
2. Impact of Cross-Site Scripting
  • Example scenario 1
  • Example scenario 2
3. Preventing Cross-Site Scripting
  • Enable a content security policy
  • Apply context sensitive encoding
  • Escape untrusted HTTP data
4. Insecure Deserialization: How Does It Work?
  • General concept
5. Impact of Insecure Deserialization
  • Example scenario 1
  • Example scenario 2
6. Preventing Insecure Deserialization
  • Use integrity checks and encrypt
  • Log to detect insecure deserialization
  • Isolate code that deserializes
Conclusion
  • Next steps

Online Course


OWASP Top 10: #7 XSS and #8 Insecure Deserialization

Affiliate notice

Learn about the seventh and eighth categories of security vulnerabilities in the OWASP Top 10—cross-site scripting (XSS) and insecure deserialization.

Introduction
  • Common software vulnerabilities
1. Cross-Site Scripting: How Does It Work?
  • General concept
2. Impact of Cross-Site Scripting
  • Example scenario 1
  • Example scenario 2
3. Preventing Cross-Site Scripting
  • Enable a content security policy
  • Apply context sensitive encoding
  • Escape untrusted HTTP data
4. Insecure Deserialization: How Does It Work?
  • General concept
5. Impact of Insecure Deserialization
  • Example scenario 1
  • Example scenario 2
6. Preventing Insecure Deserialization
  • Use integrity checks and encrypt
  • Log to detect insecure deserialization
  • Isolate code that deserializes
Conclusion
  • Next steps