LEARNING PATHduration2 hours a week / 3 weeks

Intro to Application Security

Understand better the most common security vulnerabilities and best practices following OWASP top 10 and diving into practical examples! This path will teach you a OWASP TOP 10 security standard for web applications and API. The aim of this path is to raise your security awareness against the most common threats.

Read More>
Skills you will learn
Application Security
background
goal1pattern

Getting Started with Application Security

VIDEOFREEduration1 h 27 min
source
Lock Button
OWASP API Security Top 10 Course – Secure Your Web Apps

Learn about the OWASP API Security Top 10, 2023 edition. In this crash course, you will learn about each security risk and learn techniques to fortify your APIs against potential threats. The course also covers key concepts that didn’t make it into the Top 10.

VIDEOFREEduration 44 min
source
Lock Button
This title is protected. So you can't copy this title.

Security is an ever more important topic for system designers. As our world becomes digital, today’s safely-hidden back office system is tomorrow’s public API, open to anyone on the Internet with a hacking tool and time on their hands. So the days of hoping that security is someone else’s problem are over.

Includes

3 lessons from

Icon
goal2pattern

Practical Training in Application Security

Includes

2 lessons from

Icon