Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

ASP.NET Core Meets OWASP Top 10

NDC Conferences via YouTube

Overview

This course covers the learning outcomes and goals of understanding ASP.NET Core security features in addressing common security issues outlined in the OWASP Top 10. The course teaches skills such as authentication, handling sensitive data, preventing security misconfigurations, and addressing vulnerabilities in components. The teaching method involves providing an overview of ASP.NET Core security features through practical examples and explanations. The intended audience for this course includes web developers, security professionals, and individuals interested in enhancing the security of ASP.NET Core applications.

Syllabus

Intro
Injection
Broken Authentication
Sensitive Data Exposure
XML External Entities
Broken Access Control
Requirement
Security Misconfiguration
Cross Site Scripting (XSS) Rating
Insecure Deserialization
Using Components with Known Vulnerabilities
Insufficient Logging and Monitoring
Bonus. Cross-Site Request Forgery (CSRF)
Remember to...
ASP.NET Core Security Summary

Taught by

NDC Conferences

Reviews

Start your review of ASP.NET Core Meets OWASP Top 10

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.