top of page

Free: OWASP API Top 10 & Beyond!

About

This 90 minute course provides a deep-dive into the 2023 edition of the OWASP API Security Top 10 - and covers key concepts that didn’t make it into the Top 10. You've heard people talking about this OWASP Top 10, but what is it really? This is a great course for both business and technical professionals to get a quick understanding of what OWASP is and why each one of the top 10 is important. The first module starts with an introduction to the top 10. There is a module for each threat with real examples. The last module covers threats beyond the top ten. Introduction to the OWASP API Security Top 10 #1 Broken Object Level Authorization #2 Broken Authentication #3 Broken Object Property Level Authorization #4 Unrestricted Resource Consumption #5 Broken Function Level Authorization #6 Unrestricted Access to Sensitive Business Flows #7 Server Side Request Forgery #8 Security Misconfiguration #9 Improper Inventory Management #10 Unsafe Consumption of APIs Beyond the Top 10 This module examines key threats outside the Top 10, including, injections, file upload vulnerabilities, business logic vulnerabilities, and logging and monitoring. This course is Free.

Overview

Share

bottom of page