OWASP Top Ten Course

This course covers the OWASP Top Ten vulnerabilities.

9 hours, 16 minutes

Course description

The second course makes up the bulk of this learning path and focuses on the OWASP Top Ten vulnerabilities. Many real-world vulnerabilities are showcased for each of the ten topics and various demos are given on how to solve related challenges in both OWASP Juice Shop and Portswigger's Web Security Academy. Various tips and tricks on how to properly use Burp Suite Professional edition are covered throughout these videos as well. If you want to see how real-world zero-day vulnerabilities are discovered, this is the course to spend your time on.

Syllabus

Insufficient Logging and Monitoring

Video - 00:35:00

Why is insufficient logging risky? Showing practical examples of how to test for these types of vulnerabilities.
Using Components with Known Vulnerabilities

Video - 00:23:00

How do we determine that a component has a known vulnerability? Showing practical examples of how to test for these types of vulnerabilities.
Insecure Deserialization

Video - 00:23:00

What is insecure deserialization? Showing practical examples of how to test for these types of vulnerabilities.
Cross-Site Scripting (XSS)

Video - 01:15:00

What is XXS? Showing practical examples of how to test for these types of vulnerabilities.
Security Misconfiguration

Video - 00:33:00

What are security misconfigurations? Showing practical examples of how to test for these types of vulnerabilities.
Broken Access Control

Video - 01:00:00

What is broken access control? Showing practical examples of how to test for these types of vulnerabilities.
XML External Entities (XXE) Demo

Video - 00:09:00

Demo of exploiting XXE vulnerabilities on Portswigger Academy.
XML External Entities (XXE)

Video - 00:16:00

What is XXE? Showing practical examples of how to test for these types of vulnerabilities.
Sensitive Data Exposure

Video - 00:37:00

What is sensitive data exposure and what is considered sensitive? Showing practical examples of how to test for these types of vulnerabilities.
Broken Authentication Demo

Video - 01:39:00

A walkthrough of gaining administrator privileges on Juice Shop and testing for other broken authentication vulnerabilities.
Broken Authentication

Video - 01:00:00

What is broken authentication? Showing practical examples of how to test for these types of vulnerabilities.
Server-Side Template Injection Demo

Video - 00:35:00

Server-side template injection demo using Burp Suite
Injection

Video - 00:51:00

What is injection? Showing practical examples of how to test for these types of vulnerabilities.

Meet the author

Hans Petrich

Hans Petrich spent four years at DHS and the NSA defending military and government networks from cyberattacks before becoming the lead of Silent Break Security application pentesting team. Hans has been a full-time pentester for over four years and has taught private company training's as well as being a Black Hat USA instructor. Hans has discovered hundreds of vulnerabilities in many industries, including healthcare, government, law enforcement and financial institutions in the course of his job and as a long-time member of the Synack Red Team.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust