Complete guide to OWASP top 10 (2020)

User Avatar
(0 review)
₹5,000.00 ₹2,000.00
OWASP_01

Requirements

  • Basic understanding of computers
  • Basic understanding of website and internet

Description

Open Web Application Security Project (OWASP) comes up with the list of top 10 vulnerability. This course will teach you those 10 threats identified by the OWASP.

Course objective:

1) All those 10 threats
2) The impact of the threat
3) How you can execute those threats
4) Countermeasures of the threats

The course includes the practical guide on DVWA to understand the ins and outs.

This course is for:

1. Anyone who wants to know the web security.

2. Developers who want to have security checks while they make their application

3. IT managers, security auditors

4. Students who want to have a first-class understanding of web security.

5. Anyone who is preparing for an interview in the security field

There are many other courses on OWASP on internet what is special about this?

1. Technical understanding in as simple as possible.

2. Practical tutorials for the attacks

3. Updated content every few months

4. Special Countermeasures section to make sure you know every possible way to avoid the mistakes

What if I want to know more about a specific topic or something that is not clear?

Ask the question and I will reply with the solution. If I feel like I should add any new module or videos for the course then I will add them too.

Disclaimer: My objective is to make sure that you get the best material on OWASP. So, in order to do that I have taken some videos from youtube which I thought would be much help to give you insight, but in case you didn’t like it then let me know, I can make new ones.

Who this course is for:

  • Developers who want to develop secure websites
  • Computer science students
  • Cybersecurity professionals
  • Anyone who is interested in ethical hacking
[]
1 Step 1

Get In Touch With Us

What you find on FindMeMentor PlatformChoose your type
keyboard_arrow_leftPrevious
Nextkeyboard_arrow_right

Course Features

  • Lectures 41
  • Quizzes 0
  • Duration 50 hours
  • Skill level All levels
  • Language English
  • Students 89
  • Assessments Yes
  • Introduction 2

  • OWASP 2

    • Lecture2.1
      What is OWASP 03 min
    • Lecture2.2
      OWASP top 10 list 08 min
  • Setting up the environment 2

    • Lecture3.1
      Installing Kali Linux 12 min
    • Lecture3.2
      Installing DVWA 20 min
  • Injection Attacks 7

    • Lecture4.1
      Understanding injection attacks and its types 09 min
    • Lecture4.2
      Understanding SQL Injection attacks 06 min
    • Lecture4.3
      Performing SQL injection Attack 20 min
    • Lecture4.4
      Blind SQL injection Attack 15 min
    • Lecture4.5
      Countermeasures to SQL injection 03 min
    • Lecture4.6
      Understanding Command Injection Attack 08 min
    • Lecture4.7
      Command Injection Attack 03 min
  • Broken Authentication 3

    • Lecture5.1
      Understanding Broken Authentication 07 min
    • Lecture5.2
      Brute forcing 11 min
    • Lecture5.3
      Countermeasures 07 min
  • Sensitive Data Exposure 3

    • Lecture6.1
      Understanding Sensitive Data Exposure 08 min
    • Lecture6.2
      Attack scenario and case study 07 min
    • Lecture6.3
      Counter measures to secure data 03 min
  • XML Enternal Entities (XXE) 4

    • Lecture7.1
      Understanding XML External Entities (XXE) 09 min
    • Lecture7.2
      XXE Tutorial 09 min
    • Lecture7.3
      Guide on hunting XXE 10 min
    • Lecture7.4
      Countermeasures 05 min
  • Brocken Access Control 2

    • Lecture8.1
      Understanding Broken Access Control 09 min
    • Lecture8.2
      Countermeasures 08 min
  • Security Misconfigurations 2

    • Lecture9.1
      Understanding Security misconfiguration 10 min
    • Lecture9.2
      Countermeasures 03 min
  • Cross Site Scripting (XSS) 7

    • Lecture10.1
      Understanding XSS attack 11 min
    • Lecture10.2
      DOM based XSS attack 04 min
    • Lecture10.3
      Reflected XSS attack 03 min
    • Lecture10.4
      Stored XSS attack 04 min
    • Lecture10.5
      CSRF 05 min
    • Lecture10.6
      CSP bypass attack 05 min
    • Lecture10.7
      Countermeasures 04 min
  • Insecure Deserialization 2

    • Lecture11.1
      Understanding Insecure Deserialization 08 min
    • Lecture11.2
      Countermeasures 03 min
  • Using Components With Know Vuinerabilities 2

    • Lecture12.1
      Introduction 09 min
    • Lecture12.2
      Countermeasures 12 min
  • Insufficient Logging and Monitoring 1

    • Lecture13.1
      Detailed understanding of OWASP A10 13 min
  • Conclusion and Resources 2

    • Lecture14.1
      All OWASP Cheat Sheet 03 min
    • Lecture14.2
      Concluding Remarks 05 min
author avatar
Prashant is an entrepreneur, author, researcher, and educator. He has done his B.tech from KIIT University, masters in Cyber Security from EURECOM, France and post-masters from IIT Delhi in Entrepreneurship. He has previously worked with brands like Google, BMW, etc across the globe. He is also an electric vehicle enthusiast. Prashant has published over 10+ research papers and 1 book. His research paper was awarded the best paper in "Junior Science Congress" by then-president Dr. A. P. J Abdul Kalam.You can book him as a mentor from: https://findmementor.com/mentee/view_details/prashantsavior

Reviews

Average Rating

0
0 rating

Detailed Rating

5
0%
4
0%
3
0%
2
0%
1
0%
₹5,000.00 ₹2,000.00

Leave A Reply

Your email address will not be published. Required fields are marked *