Security testing with the OWASP Top 10 and Burp Suite (Intro)

Security testing with the OWASP top 10 and Burp suite visual

Security testing and awareness

In the Information Age we are living in, the need for security is ubiquitous. An application not only has to present a smooth user experience but must also protect the data of its users at all costs.

The most obvious risks for web applications are sensitive data exposure and unauthorized access. An insecure application could open a path to an entire database, and in the worst case even full control of a backend server, leading to downtime of the application or leaked personal data that can be leveraged for ransom or can lead to litigation.

The OWASP Foundation (Open Web Application Security Project) provides an extensive framework of information and documentation for security testing. Every four years, they create a list of the 10 most common vulnerabilities in web applications.

PortSwigger’s Burp Suite is a tool that facilitates scanning and penetration testing of a web application.

This session serves as a general introduction to the OWASP Top 10 and how to test it with Burp Suite.

Who should watch this session?

Developers or testers with an interest in the basics of security testing, without prior knowledge.

During this session you will learn about

  • What is the OWASP Top 10?
  • How can you use Burp Suite to test the Top 10?
  • Where can you learn more about security testing?

Agenda

30 min presentation
➡ Intro
➡ What is OWASP Top 10
➡ How to use Burp Suite
➡ Conclusion

Watch this course for free

Click on the “Curriculum” tab to view the video(s) for this FREE intro session.
For access, click here to log in or to create an account.

Watch this course for free.

1
Security testing with the OWASP Top 10 and Burp Suite (Intro)

For access: create an account or log in.

Be the first to add a review.

Please, login to leave a review