Vind een opleiding

Opleidingen - OWASP


Overzicht cursussen OWASP


Doelgroep: (Project) managers that lead software projects,Recruiters hiring software engineers,Software engineers,Anyone interested in the basics of web application security, explained in layman\u2019s terms..

Bedrijf: Udemy     Duur: 1 uur in totaal     Richtprijs: €199.99    

[UPDATED in 2021]Within 1,5 hour you will understand web application security without having to code. This course will jumpstart your security career.  I will teach you the 10 most common threats identified by the Open Web Application Security Project (OWASP). At the end of the course you will learn..
Meer info

Doelgroep: Developers who wants to develop secure websites,Computer science students,Cyber security professionals,Anyone who is interested in ethical hacking..

Bedrijf: Udemy     Duur: 4,5 uur in totaal     Richtprijs: €99.99    

Open Web Application Security Project (OWASP) comes up with the list of top 10 vulnerability. This course will teach you those 10 threats identified by the OWASP. Course objective:1) All those 10 threats2) The impact of the threat3) How you can execute those threats4) Countermeasures of the threatsThe course include th..
Meer info

Doelgroep: Application security engineers,Network security engineers,Ethical hackers,Software developers..

Bedrijf: Udemy     Duur: 3 uur in totaal     Richtprijs: €199.99    

The OWASP: Proactive Controls course is part of a series of training courses on the Open Web Application Security Project (OWASP). The OWASP Top Ten Proactive Controls is a list of security techniques that should be included in every software development project. They are ordered by order of importance, with control nu..
Meer info

Doelgroep: Programmers who code in PHP,Design Engineers, Architects who design or architecture for PHP based programs,Security testers and Functional testers who test PHP based programs..

Bedrijf: Udemy     Duur: 4 uur in totaal     Richtprijs: €19.99    

This course teaches the programmers on how to exploit(hack) and defend against various attacks on PHP language. The course is designed around OWASP Top10 which is common standard which is used in design, architecture, testing of web applications. The course contains video/audio lectures. It has Theory on PHP program..
Meer info

Doelgroep: Beginners, curious about penetration testing, who have an overview of how web applications work, good to have basic HTML, Java-script and PHP knowledge. Developers and testers who want to upgrade them..

Bedrijf: Udemy     Duur: 4 uur in totaal     Richtprijs: €164.99    

DISCLAIMER: -----------------ANY ACTIONS AND OR ACTIVITIES RELATED TO THE MATERIAL CONTAINED WITHIN THIS COURSE IS SOLELY YOUR RESPONSIBILITY. THE MISUSE OF THE INFORMATION IN THIS CAN RESULT IN CRIMINAL CHARGES BROUGHT AGAINST THE PERSONS IN QUESTION. THE INSTRUCTOR OR THE PLATFORM WILL NOT BE HELD RESP..
Meer info

Doelgroep: Application security engineers,Network security engineers,Ethical hackers,Software developers..

Bedrijf: Udemy     Duur: 3,5 uur in totaal     Richtprijs: €199.99    

The OWASP: Threats Fundamentals course is part of a series of training courses on the Open Web Application Security Project (OWASP). This course covers the fundamental concepts and techniques to identify different types of threats. The course also teaches the students to improve the security by avoiding misconfiguratio..
Meer info

Doelgroep: Ethical hacker,Web application security tester,Web Developer,Penetration tester..

Bedrijf: Udemy     Duur: 7 uur in totaal     Richtprijs: €19.99    

[+] Course at a glanceWelcome, to this course, "PenTesting with OWASP ZAP" a fine grained course that enables you to test web application, automated testing, manual testing, fuzzing web applications, perform bug hunting and complete web assessment using ZAP. focused over ease of use and with special abilities to take d..
Meer info

Doelgroep: Beginner ethical hacking students,Students who want to learn Web Application Pentesting,Students who want to perform exercises on Mutillidae Vulnerable Application,Students who want to learn about the..

Bedrijf: Udemy     Duur: 1,5 uur in totaal     Richtprijs: €19.99    

We will be looking at the OWASP Top 10 web attacks 2017. Students are going to understand each attack by practicing them on their own with the help of this course. We will use Mutillidae 2 Vulnerable Web Application for all attack practice. We will start from setting up the lab to exploiting each vulnerability.This cou..
Meer info

Doelgroep: Developers that want to learn more about API Security and API Hacking..

Bedrijf: Udemy     Duur: 1 uur in totaal     Richtprijs: €99.99    

In this course I will present you an overview of the new OWASP Top 10 for APIs project. You will learn the 10 application security risks that can impact APIs. Learn about broken access control, security misconfiguration, broken authentication, ... with clear examples of security breaches that have been p..
Meer info

Doelgroep: Application security engineers,Network security engineers,Ethical hackers,Software developers..

Bedrijf: Udemy     Duur: 1,5 uur in totaal     Richtprijs: €199.99    

The OWASP: Avoiding Hacker Tricks course is part of a series of training courses on the Open Web Application Security Project (OWASP). This course covers the fundamental concepts and techniques to avoid being hacked and to secure the environment from any kind of internal and external threats. The course also briefly di..
Meer info

Doelgroep: Application security engineers,Network security engineers,Ethical hackers,Software developers..

Bedrijf: Udemy     Duur: 40 minuten totaal     Richtprijs: €199.99    

The OWASP: Forgery and Phishing course is part of a series of training courses on the Open Web Application Security Project (OWASP). This course covers the fundamental concepts and techniques to avoid forgery and phishing attacks on the web applications and network. The course also briefly discusses the types of phishi..
Meer info

Doelgroep: Beginner Security Enthusiasts,Developers,Pentesters,Security Analysts..

Bedrijf: Udemy     Duur: 35 minuten totaal     Richtprijs: €99.99    

The course Open Web Application Security Project gives (OWASP) Top 10 gives a guide for securely accessing online applications and defend against threats in case of crisis. This course takes you through a very well-structured, example-based prioritization of risks and prevention. Most importantly, you learn, how organi..
Meer info

Doelgroep: Application security engineers,Network security engineers,Ethical hackers,Software developers..

Bedrijf: Udemy     Duur: 1,5 uur in totaal     Richtprijs: €19.99    

The OWASP: Avoiding Hacker Tricks course is part of a series of Open Web Application Security Project (OWASP) training courses. This course covers the basic concepts and techniques to avoid hacking and to protect the environment from all kinds of internal and external threats. The course also discusses briefly the type..
Meer info

Doelgroep: Beginner programmers and security researchers looking to learn about computer security..

Bedrijf: Udemy     Duur: 2 uur in totaal     Richtprijs: Free    

The purpose of this course is to provide students with a fundamental understanding of computer security, through the study of the top 10 most common security vulnerabilities, as provided by OWASP. By the end of this course, students will have enough of an understanding to make design choices that preserve the security ..
Meer info

Doelgroep: Beginner or experienced developers interested in building more secure software,Existing Application Security Engineers looking to formalize their training,IT managers interested in staying up-to-date..

Bedrijf: Udemy     Duur: 2,5 uur in totaal     Richtprijs: Free    

About the course:Welcome to this Introduction to Application Security! Whether you are looking to lay down a solid foundation for a successful career in AppSec, or whether you're simply wanting to learn how to apply security best practices to your applications, this course is for you.By learning how to navigate practic..
Meer info