Web Security: OWASP Top 10 for APIs

How to protect your APIs against attacks

Ratings 3.99 / 5.00
Web Security: OWASP Top 10 for APIs

What You Will Learn!

  • The security risks and vulnerabilities when developing or using APIs for web/mobile/IoT/...

Description

In this course I will present you an overview of the new OWASP Top 10 for APIs project.

You will learn the 10 application security risks that can impact APIs. Learn about broken access control, security misconfiguration, broken authentication, ... with clear examples of security breaches that have been published in the last year.

Who Should Attend!

  • Developers that want to learn more about API Security and API Hacking

TAKE THIS COURSE

Tags

  • OWASP

Subscribers

122

Lectures

5

TAKE THIS COURSE



Related Courses