Web Security

A course that goes over the basic concepts in web security, and gives a brief overview of the common and emerging web vulnerabilities.

4 hours of instruction

A course that goes over the basic concepts in web security, and gives a brief overview of the common and emerging web vulnerabilities.

OBJECTIVES

  1. Understand fundamentals of web security
  2. Get acquainted with common and emerging vulnerabilities, and tools to deal with these vulnerabilities

PREREQUISITES

Testing Node.js

SYLLABUS & TOPICS COVERED

  1. Intro To Web Security
    • HT TPS
    • Content security policy
    • CORS
  2. Common Vulnerabilities
    • OWASP Security Risks
    • Password breaches
    • Authentication
    • Preventing and resolving vulnerabilities

SOFTWARE REQUIREMENTS

Browser, Text editor

About Instructor

DataSociety

148 Courses

Not Enrolled
This course is currently closed