Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybrary

OWASP Top 10 - 2021

via Cybrary

Overview

Our OWASP course reflects the categories included in the September 2021 version of the OWASP Top 10 list.

Who should take this course?

Our OWASP Top 10 course is designed for an intermediate-level student, someone who is a seasoned offensive security professional, SOC analyst, or Windows system administrator who wants to know how to exploit and protect against the latest vulnerabilities impacting enterprise systems.

What are the prerequisites for this course?

You will gain the most benefit from this course if you have a basic understanding of: web applications, programming languages, web browsers, and web application hacking.

Why should I take this course?

The Open Web Application Security Project (OWASP) is a non-profit organization focused on web security. The OWASP Top 10 features the most critical web application security vulnerabilities. Our course gives you the knowledge needed to identify, exploit, and offer remediation suggestions for these vulnerabilities.

What makes this course different from other courses on similar topics?

We have released a series of 10 separate courses that each cover one category on the top 10 list. In all 10 of these courses, you will see both this introductory module and at least 1 additional module covering material on a particular top 10 list category. You can earn 1-3 hours of training in each course. Gain the knowledge, training, and CEUs you need at your own preferred pace!

This course was developed by Clint Kehr, who is a senior technical manager for a financial services company’s Responsible Disclosure Team, where he interacts with ethical hackers who find vulnerabilities in the company’s infrastructure. Clint is a former Special Agent with the Department of Justice where he specialized in internet investigations and conducted numerous cases on cyber threat actors on the surface, deep, and dark web, resulting in Clint earning the Attorney General’s Distinguished Service Award. Clint has trained over 1,000 law enforcement officers, prosecutors, and civilians on the dark web and dark market websites. Clint has a master’s degree in intelligence studies from American Military University where he graduated with honors and also has a master’s degree in Information Technology from Carnegie Mellon University where he graduated with highest distinction. As a former Navy Reserve Officer, Clint served in many roles, such as a division officer and department head for commands in the information warfare community.

Why should I take this course on Cybrary and not somewhere else?

We have customized our OWASP training courses to appeal to all different learning styles with a hands-on approach. Our challenge-focused training is designed to give you the skills you need to advance in a career involving penetration testing, security engineering, web application development, and more.

This course was developed by Clint Kehr, who is a technical manager for a financial services company’s Responsible Disclosure Team, where he interacts with ethical hackers who find vulnerabilities in the company’s infrastructure. Clint is a former Special Agent with the Department of Justice where he specialized in internet investigations and conducted numerous cases on cyber threat actors on the surface, deep, and dark web, resulting in Clint earning the Attorney General’s Distinguished Service Award. Clint has trained over 1,000 law enforcement officers, prosecutors, and civilians on the dark web and dark market websites. Clint has a master’s degree in intelligence studies from American Military University where he graduated with honors and also has a master’s degree in Information Technology from Carnegie Mellon University where he graduated with highest distinction. As a former Navy Reserve Officer, Clint served in many roles, such as a division officer and department head for commands in the information warfare community.

Each Cybrary OWASP Top 10 (2021) course includes:

  • Engaging video overview lessons capturing the significance of each category and the CWEs mapped to them, as well as describe how the category in the 2021 list is distinctive from how the category was presented in the 2017 list.
  • Guided video demonstrations that let you follow your instructor, Clint Kehr - an experienced penetration tester and technical manager - as he works with tools and vulnerable web applications such as OWASP Mutillidae.
  • Written scenario-based lessons that highlight the relevance of the OWASP Top 10 web application vulnerabilities in real-world ransomware attacks and data breaches, including the 2021 Colonial Pipeline Hack and the 2017 Equifax Breach.
  • Hands-on labs that allow you to identify, exploit, and mitigate these critical vulnerabilities in a secure environment, as well as offer remediation advice to clients. These labs are challenging and encourage you to think like a penetration tester!
  • Challenge questions that help you test what you’ve learned in written lessons and lab activities.

Syllabus

  • Introduction
    • About This Course
    • Introduction
    • An Introduction to OWASP
    • The OWASP Top 10
    • OWASP Web Security Testing Guide (WSTG)
    • Using Intercepting Proxies in Web Application Security Testing
    • Video Demonstration of Using Intercepting Proxies
    • Video Demonstration of Using OWASP Mutillidae

Taught by

Clint Kehr

Reviews

Start your review of OWASP Top 10 - 2021

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.