Главная
Study mode:
on
You
History
Saved
In progress
0 courses
compleat
0 courses
#Art & Design
#Adobe
#ChatGPT
#GitHub
#Insecure Deserialization
YouTube
education
Showing:
8
courses
Sort by Relevancy
Highest rated
Lowest rated
Most recently added
Bugcrowd
Serverless Top 10 Vulnerabilities by Tal Melamed
0
rewiews
Explore serverless security vulnerabilities, their impact, and prevention techniques. Learn how traditional threats evolve in serverless environments and discover best practices for securing cloud-native applications.
Add to list
14
Lesons
52 minutes
On-Demand
Free-Video
LASCON
OWASP Top 10 2017 - Security Vulnerabilities A4 to A8 - Part 3 of 5
0
rewiews
Explore OWASP Top 10 vulnerabilities A4 to A8, gaining insights into critical web application security risks and effective mitigation strategies.
Add to list
1
Lesons
1 hour 18 minutes
On-Demand
Free-Video
OWASP Foundation
Deserialization - What, How and Why Not
0
rewiews
Explore insecure deserialization risks, vulnerabilities, and prevention techniques through code examples and live demos, focusing on Java but applicable to other languages.
Add to list
6
Lesons
34 minutes
On-Demand
Free-Video
NDC Conferences
ASP.NET Core Meets OWASP Top 10
0
rewiews
Explore ASP.NET Core's security features through the lens of OWASP Top 10, covering authentication, data protection, access control, and more for robust web application security.
Add to list
15
Lesons
54 minutes
On-Demand
Free-Video
Serverless Security Top 10
0
rewiews
Explore top 10 serverless security risks, their impact, and mitigation strategies. Gain insights into cloud evolution and emerging vulnerabilities in serverless architectures.
Add to list
12
Lesons
52 minutes
On-Demand
Free-Video
ACCU Conference
Common Webapp Vulnerabilities and What to Do About Them
0
rewiews
Explore common web app vulnerabilities and practical mitigations based on the OWASP Top 10 List, focusing on injection attacks, authentication issues, and data exposure risks.
Add to list
15
Lesons
1 hour 30 minutes
On-Demand
Free-Video
NDC Conferences
Modern Web Application Bugs
0
rewiews
Explore modern web vulnerabilities, including XXE, deserialization attacks, template injection, SSRF, and subdomain takeover. Learn detection and prevention techniques for emerging security threats.
Add to list
29
Lesons
58 minutes
On-Demand
Free-Video
NDC Conferences
Modern Web Vulnerabilities 2020
0
rewiews
Explore modern web vulnerabilities, including insecure deserialization, SSRF, ESI injection, prototype pollution, and HTTP request smuggling, with demos and prevention strategies.
Add to list
18
Lesons
56 minutes
On-Demand
Free-Video
load more...