OWASP Top 10 - A06:2021 - Vulnerable and Outdated Components

via Cybrary

Cybrary

34 Courses


Overview

OWASP Top 10 - A06:2021 - Vulnerable and Outdated Components

Our newest OWASP courses contain exclusive content updates for the September 2021 version of the OWASP Top 10 list.

OWASP Top 10 - A06:2021 - Vulnerable and Outdated Components

In the A06-Vulnerable and Outdated Components course, you'll learn more about the infamous 2017 Equifax Breach and the Apache Struts vulnerability that started it all.

Who should take this course?

Our OWASP Top 10 course is designed for intermediate-level learners, including seasoned offensive security professionals, SOC analysts, and Windows system administrators who want to exploit and protect against the latest vulnerabilities impacting enterprise systems.

What are the prerequisites for this course?

To gain the most benefit from this course, you should have a basic understanding of:

  • Web applications
  • Programming languages
  • Web browsers
  • Web application hacking
Why should I take this course?

The Open Web Application Security Project (OWASP) is a non-profit organization focused on web security. The OWASP Top 10 features the most critical web application security vulnerabilities. Our course provides the knowledge needed to identify, exploit, and offer remediation suggestions for these vulnerabilities.

What makes this course different from other courses on similar topics?

This course is available on the Cybrary platform in a series of installments. Along with an introductory module, each of the subsequent 10 modules are contained separately as installments of the course series. The multimodal design allows for more self-paced, customizable learning. Our on-demand format affords you the flexibility to learn at your own pace.

This course was developed by Clint Kehr, a technical manager for a financial services company's Responsible Disclosure Team. He interacts with ethical hackers who find vulnerabilities in the company’s infrastructure. Clint is a former Special Agent with the Department of Justice and has extensive experience in internet investigations.

Why should I take this course on Cybrary and not somewhere else?

Cybrary is the first cybersecurity education platform to release exclusive, updated course content for the new OWASP Top 10 list as of September 24th, 2021. The list has been significantly revised since the 2017 edition, with combined, reordered, and newly added web application vulnerabilities. OWASP's focus is on more data-centered research for the new list.

Each Cybrary OWASP Top 10 (2021) course includes:

  • Engaging video overview lessons summarizing each category and the list of CVEs covered, detailing changes from the 2017 list
  • Guided demos in platforms such as OWASP Mutillidae
  • Written scenarios highlighting the relevance of the OWASP Top 10 web application vulnerabilities in real-world ransomware attacks and data breaches, including the 2021 Colonial Pipeline Hack and the 2017 Equifax Breach
  • Custom hands-on labs created by our partner, Cydefe, to identify, exploit, and mitigate these critical vulnerabilities, and offer remediation advice

Syllabus


Taught by

Clint Kehr


Tags

provider Cybrary

Cybrary

34 Courses


Cybrary

pricing Paid Course
language English
duration 2-3 hours
sessions On-Demand
level Intermediate