OWASP Top 10 – A03:2021 – Injection

0
Level

Intermediate

Language

Access

Paid

Certificate

Paid

The OWASP Top 10 features the most critical web application security vulnerabilities. This part covers A03: Injection. You will learn how to identify, exploit, and offer remediation advice for this vulnerability in a secure lab environment. Build your offensive security and penetration testing skills with this one-of-a-kind course!

Add your review

Course Description

Our newest OWASP courses contain exclusive content updates for the September 2021 version of the OWASP Top 10 list

What’s new about A03:2021 – Injection in the OWASP Top 10? By popular demand (our highest voted web application security risk of interest), this category now includes Cross-Site Scripting (XSS), and instructor Clint Kehr gives us some bonus XSS lessons and demos in this updated course!

Our OWASP Top 10 course is designed for an intermediate-level learner, someone who is a seasoned offensive security professional, SOC analyst, or Windows system administrator who wants to know how to exploit and protect against the latest vulnerabilities impacting enterprise systems.

You will gain the most benefit from this course if you have a basic understanding of: web applications, programming languages, web browsers, and web application hacking.

The Open Web Application Security Project (OWASP) is a non-profit organization focused on web security. The OWASP Top 10 features the most critical web application security vulnerabilities. Our course gives you the knowledge needed to identify, exploit, and offer remediation suggestions for these vulnerabilities.

This course is available on the Cybrary platform in a series of installments. Along with an introductory module, each of the subsequent 10 modules are contained separately as installments of the course series. The multimodal design allows for more self-paced, customizable learning. Our on-demand format affords you the flexibility to learn at your own pace.

This course was developed by Clint Kehr, who is a technical manager for a financial services company’s Responsible Disclosure Team, where he interacts with ethical hackers who find vulnerabilities in the company’s infrastructure. Clint is a former Special Agent with the Department of Justice where he specialized in internet investigations and conducted numerous cases on cyber threat actors on the surface, deep, and dark web, resulting in Clint earning the Attorney General’s Distinguished Service Award. Clint has trained over 1,000 law enforcement officers, prosecutors, and civilians on the dark web and dark market websites. Clint has a master’s degree in intelligence studies from American Military University where he graduated with honors and also has a master’s degree in Information Technology from Carnegie Mellon University where he graduated with highest distinction. As a former Navy Reserve Officer, Clint served in many roles, such as a division officer and department head for commands in the information warfare community.

Cybrary is the first cybersecurity education platform to release exclusive, updated course content for the new OWASP Top 10 list that was released on September 24th, 2021. The list has been significantly revised since the release of the last 2017 top 10 list, as the new list combines, reorders, and adds new web application vulnerabilities. OWASP has focused on more data-centered research in their creation of the new top 10 list.

Each Cybrary OWASP Top 10 (2021) course includes:

Each Cybrary OWASP Top 10 (2021) course includes:

Engaging video overview lessons that summarize each category and list of CVEs covered, as well as describe how the category in the 2021 list is distinctive from how the category was presented in the 2017 list

Guided demos in platforms such as OWASP Mutillidae

Module 1: Introduction

Module 2: A03-Injection

User Reviews

0.0 out of 5
0
0
0
0
0
Write a review

There are no reviews yet.

Be the first to review “OWASP Top 10 – A03:2021 – Injection”

×

    Your Email (required)

    Report this page
    OWASP Top 10 – A03:2021 – Injection
    OWASP Top 10 – A03:2021 – Injection
    LiveTalent.org
    Logo
    Skip to content