Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

OWASP Top 10: Server Side Request Forgery

Description

You will learn about Server-Side Request Forgery, what it is and how to prevent it.



OWASP Top 10: Server Side Request Forgery covers the 2021 OWASP Top 10 Web Application Security Risks, server-side request forgery. In the 2017 OWASP Top 10, server-side request forgery was not in the top 10 vulnerabilities and now was added in 10th place in the 2021 OWASP Top 10. In this course, we will explore what is server-side request forgery and learn how to identify and prevent it from our system.


* Describe what is server-side request forgery.

* Identify server-side request forgery in an application.

* Prevent server-side request forgery in an application.



Tags

Syllabus

  • This Is Forgery: Enter the world of server-side request forgery.

    • Article: The World of Server-Side Request Forgery
    • Lesson: Identify and Prevent Server-Side Request Forgery
    • Quiz: This Is Forgery
  • OWASP Top 10: Server Side Request Forgery: Next Steps: After completing this course, let's learn what next steps you can take to strengthen your cybersecurity knowledge.

    • Informational: Learn About Server-Side Request Forgery Next Steps
    • Informational: OWASP Top 10 - Coming Soon
    • Informational: OWASP Top 10 Survey

Online Course


OWASP Top 10: Server Side Request Forgery

Affiliate notice

You will learn about Server-Side Request Forgery, what it is and how to prevent it.



OWASP Top 10: Server Side Request Forgery covers the 2021 OWASP Top 10 Web Application Security Risks, server-side request forgery. In the 2017 OWASP Top 10, server-side request forgery was not in the top 10 vulnerabilities and now was added in 10th place in the 2021 OWASP Top 10. In this course, we will explore what is server-side request forgery and learn how to identify and prevent it from our system.


* Describe what is server-side request forgery.

* Identify server-side request forgery in an application.

* Prevent server-side request forgery in an application.



  • This Is Forgery: Enter the world of server-side request forgery.

    • Article: The World of Server-Side Request Forgery
    • Lesson: Identify and Prevent Server-Side Request Forgery
    • Quiz: This Is Forgery
  • OWASP Top 10: Server Side Request Forgery: Next Steps: After completing this course, let's learn what next steps you can take to strengthen your cybersecurity knowledge.

    • Informational: Learn About Server-Side Request Forgery Next Steps
    • Informational: OWASP Top 10 - Coming Soon
    • Informational: OWASP Top 10 Survey