der OnleiheVerbundHessen. OWASP Top 10: #7 XSS and #8 Insecure Deserialization

Seitenbereiche:

OWASP Top 10: #7 XSS and #8 Insecure Deserialization

OWASP Top 10: #7 XSS and #8 Insecure Deserialization

Yazar: Wong, Caroline

Yıl: 2019

Mevcut

İçerik:
Recent changes in application architecture and technology have sparked new opportunities and ways of working. But with these new advancements come new risks. The Open Web Application Security Project (OWASP) Top 10 list describes the ten biggest vulnerabilities that today's software developers and organizations face. In this course, Caroline Wong takes a deep dive into the seventh and eighth categories of security vulnerabilities in the OWASP Top 10-cross-site scripting (XSS) and insecure deserialization. Caroline covers how XSS and insecure deserialization work, providing real-world examples that demonstrate how they affect companies and consumers alike. She also shares techniques that can help you prevent these types of attacks.

Yayın adı: OWASP Top 10: #7 XSS and #8 Insecure Deserialization

Yazar: Wong, Caroline

Yayınevi: LinkedIn

Kategori: eLearning, Software & Programmieren, IT

13178 Nüsha
13178 Mevcut
0 Rezervasyonlar

Ödünç alma süresi: 180 Gün