25.8.20
This website uses cookies to ensure you get the best experience on our website. Learn more

OWASP Top 10: Web Application Security

Skillsoft issued completion badges are earned based on viewing the percentage required or receiving a passing score when assessment is required. Web applications are ubiquitous in today's computing world. In this course, you'll learn about software developer tools that can result in secure web application creation. You'll learn about server-side and client-side code, as well how to scan a web app for vulnerabilities using OWASP ZAP and Burp Suite. Next, you’ll explore secure coding using the OWASP ESAPI. Moving on, you’ll examine how to enable the Metasploitable intentionally vulnerable web app virtual machine. You'll also learn about different types of software testing methodologies and the difference between vulnerability scanning and penetration testing. Lastly, you'll learn how to deploy a web application firewall in the Microsoft Azure cloud.