Application security

Application security
Not all advisors are created equal, so you’ll want to choose carefully and consider a variety of factors.

March 23, 2022
Ted Harrington
Application security
When you properly secure your software system and then can prove it, you obtain a competitive advantage that helps you earn trust and win sales.

March 16, 2022
Ted Harrington
Application security
By understanding the methodology’s three primary flaws, you and your security team can be more effective in protecting your company’s assets.

March 09, 2022
Ted Harrington
Application security
Bug bounty programs don’t replace the need for a security consulting company that you work directly with for your security testing program.

March 02, 2022
Ted Harrington
Application security
To beat hackers at their own game, you need to think like them.

February 23, 2022
Ted Harrington
Application security
Security is an ongoing process: you’ll need to regularly reassess your system for vulnerabilities.

February 09, 2022
Ted Harrington
Application security
You want a system in place to grade severity so you know where to focus your efforts, and in what order.

February 02, 2022
Ted Harrington
Application security
Technology evolves so quickly that it requires you to constantly revisit your security to stay ahead of new vulnerabilities.

January 26, 2022
Ted Harrington
Application security
Companies often think of attackers as something that comes from the outside, yet overlook the far more dangerous threat: attackers from within.

January 19, 2022
Ted Harrington
Application security
In order to defend, it’s important to understand who the attacker is and what motivates them.

January 12, 2022
Ted HarringtonIn this series
- How to find the perfect security partner for your company
- Security gives your company a competitive advantage
- 3 major flaws of the black-box approach to security testing
- Can bug bounty programs replace dedicated security testing?
- The 7 steps of ethical hacking
- Is your company testing security often enough?
- Why your company should prioritize security vulnerabilities by severity
- There’s no such thing as “done” with application security
- Understanding hackers: The insider threat
- Understanding hackers: The 5 primary types of external attackers
- Want to improve the security of your application? Think like a hacker
- 5 problems with securing applications
- Why you should build security into your system, rather than bolt it on
- Why a skills shortage is one of the biggest security challenges for companies
- How should your company think about investing in security?
- How to carry out a watering hole attack: Examples and video walkthrough
- How cross-site scripting attacks work: Examples and video walkthrough
- How SQL injection attacks work: Examples and video walkthrough
- Pysa 101: Overview of Facebook’s open-source Python code analysis tool
- Open-source application security flaws: What you should know and how to spot them
- Android app security: Over 12,000 popular Android apps contain undocumented backdoors
- 13 common web app vulnerabilities not included in the OWASP Top 10
- 14 best open-source web application vulnerability scanners [updated for 2020]
- 6 ways to address the OWASP top 10 vulnerabilities
- Ways to protect your mobile applications against hacking
- Introduction to the OWASP API Top Ten
- What is NoSQL injection?
- The difference between cross-site and server-side request forgery
- Advanced .NET Assembly Internals [Updated 2019]
- Java Code Embedding in C# [Updated 2019]
- Top 5 Web Application Security Scanners of 2018
- Hacking WolframAlpha - The Anatomy
- Top 10 solutions to protect against DDoS attacks and increase security
- Layer Seven DDoS Attacks
- 2017 OWASP A8 Update: Insecure Deserialization
- 2017 OWASP A7 Update: Cross-Site Scripting
- 2017 OWASP A3 Update: Sensitive Data Exposure
- 2017 OWASP A10 update: Insufficient logging & monitoring
- OWASP top 10 application security risks: 2013 vs 2017
- Introduction to OWASP ZAP for web application security assessments
- Windows Subsystem for Linux
- How to identify and mitigate XXE vulnerabilities
- Avoid Disaster with Monitoring and Logging
- 10 steps to avoid insecure deserialization
- A guide to preventing common security misconfigurations
- Basic Principles of Ensuring iOS Apps Security
- Advance Persistent Threat – Lateral Movement Detection in Windows Infrastructure – Part I
- Security Assessment of a Digital Signage Solution
- SQL Injection Protection in Cloud Systems
- Best practices for web browser security
Get certified and advance your career!
- Exam Pass Guarantee
- Live instruction
- CompTIA, ISACA, ISC2, Cisco, Microsoft and more!