Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

API Security with the OWASP API Security Top 10

via Pluralsight

Overview

This course will teach you about unique vulnerabilities faced by web-based APIs and the defenses you’ll need to protect them.

APIs are becoming increasingly common. They’re used in everything from web applications to smart devices. The more popular they become, the more attention they attract from hackers. If you’re creating an API then you need to know how to keep it secure. In this course, API Security with the OWASP API Security Top 10, you’ll learn to identify and defend against the most common API security vulnerabilities. First, you’ll explore individual vulnerabilities and the potential problems they can cause. Next, you’ll discover how attackers find and exploit those vulnerabilities. Finally, you’ll learn how to add defenses for each vulnerability. When you’re finished with this course, you’ll have the skills and knowledge of the top 10 API vulnerabilities needed, to create a secure, resilient API.

Syllabus

  • Course Overview 1min
  • Understanding the OWASP API Security Top 10 10mins
  • Broken Object Level Authorization 10mins
  • Broken Authentication 16mins
  • Broken Object Property Level Authorization 7mins
  • Unrestricted Resource Consumption 7mins
  • Broken Function Level Authorization 9mins
  • Unrestricted Access to Sensitive Business Flows 10mins
  • Server-side Request Forgery 9mins
  • Security Misconfiguration 16mins
  • Improper Inventory Management 11mins
  • Unsafe Consumption of APIs 10mins

Taught by

Pluralsight

Reviews

4.8 rating at Pluralsight based on 32 ratings

Start your review of API Security with the OWASP API Security Top 10

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.