OWASP API Security Top 10 Course – Secure Your Web Apps

OWASP API Security Top 10 Course – Secure Your Web Apps

freeCodeCamp.org via freeCodeCamp Direct link

⌨️ Welcome to APIsec University

1 of 21

1 of 21

⌨️ Welcome to APIsec University

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

OWASP API Security Top 10 Course – Secure Your Web Apps

Automatically move to the next video in the Classroom when playback concludes

  1. 1 ⌨️ Welcome to APIsec University
  2. 2 ⌨️ Introduction to OWASP API Security and Beyond!
  3. 3 ⌨️ How the Course Works
  4. 4 ⌨️ Course Objectives
  5. 5 ⌨️ What is OWASP
  6. 6 ⌨️ How is the Top 10 Compiled?
  7. 7 ⌨️ Mapped to External Sources
  8. 8 ⌨️ Updates to the OWASP API Security Top 10
  9. 9 ⌨️ API1:2023 - Broken Object Level Authorization
  10. 10 ⌨️ API2:2023 - Broken Authentication
  11. 11 ⌨️ API3:2023 - Broken Object Property Level Authorization
  12. 12 ⌨️ API4:2023 - Unrestricted Resource Consumption
  13. 13 ⌨️ API5:2023 - Broken Function Level Authorization
  14. 14 ⌨️ API6:2023 - Unrestricted Access to Sensitive Business Flows
  15. 15 ⌨️ API7:2023 - Server Side Request Forgery
  16. 16 ⌨️ API8:2023 - Security Misconfiguration
  17. 17 ⌨️ API9:2023 - Improper Inventory Management
  18. 18 ⌨️ API10:2023 - Unsafe Consumption of APIs
  19. 19 ⌨️ Injections
  20. 20 ⌨️ Insufficient Logging & Monitoring
  21. 21 ⌨️ Business Logic Flaws

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.