Development

OWASP Top 10 2023 de Seguridad en APIs: Guía Completa

Course Overview

  • Course Title: OWASP Top 10 2023 de Seguridad en APIs: Guía Completa
  • Instructor: Andrii Piatakha
  • Target Audience:
    • Developers
    • Software architects
    • Cybersecurity professionals
  • Prerequisites:
    • Basic knowledge of APIs and their functionality
    • Familiarity with web development concepts, including HTTP methods, request/response structure, and authentication mechanisms
    • Interest in learning about security vulnerabilities and protecting APIs from attacks
    • Curiosity and interest in the security of web applications and APIs against real threats

Curriculum Highlights

  • Key Topics Covered:
    • OWASP Top 10 API Security Risks (2023)
    • Real-world security breach cases
    • Authentication and authorization mechanisms
    • Injection attacks prevention
    • Data exposure and security misconfigurations
    • Rate limiting and traffic control
    • API endpoint protection
    • OAuth 2.0, JWT, and API keys
    • CORS policies and input validation
    • Penetration testing
    • Incident detection and response
    • Secure coding principles
    • Compliance requirements (GDPR, HIPAA)
    • Practical tools: Postman, OWASP ZAP, Burp Suite
  • Key Skills Learned:
    • Identifying and mitigating common API vulnerabilities
    • Implementing robust authentication and authorization
    • Preventing injection attacks and data exposure
    • Applying rate limiting and traffic control
    • Protecting API endpoints with encryption and token-based authentication
    • Managing secure access with OAuth 2.0, JWT, and API keys
    • Understanding CORS policies and input validation
    • Conducting penetration testing to identify and mitigate vulnerabilities
    • Using logs and monitoring for incident detection and response
    • Applying secure coding principles to avoid common security errors
    • Understanding compliance requirements such as GDPR and HIPAA
    • Gaining practical experience with security testing tools

Course Format

  • Duration: 12.5 hours on-demand video
  • Format: Self-paced online course
  • Resources:
    • 3 articles
    • Access on mobile and TV
    • Certificate of completion
Get Coupon on Udemy