SecAppDev 2023 workshop details

Secure Coding with the OWASP Top Ten

Learning goal: A thorough understanding of the risks listed in the OWASP top 10, along with best practice secure coding guidelines to mitigate these risks in web applications and APIs

Friday June 16th, 09:00 - 17:30
Room West Wing
Abstract

The OWASP Top 10 is a standard awareness document for web developers and web application security professionals. It represents a broad consensus about the most critical security risks to web applications. As software developers author code that makes up a web application, they need to embrace and practice various secure coding techniques. This training provides defensive instruction in relation to the OWASP Top Ten to aid developers in authoring secure software.

Content overview
  • A01:2021-Broken Access Control
  • A02:2021-Cryptographic Failure
  • A03:2021-Injection
  • A04:2021-Insecure Design
  • A05:2021-Security Misconfiguration
  • A06:2021-Vulnerable and Outdated Components
  • A07:2021-Identification and Authentication Failures
  • A08:2021-Software and Data Integrity Failures
  • A09:2021-Security Logging and Monitoring Failure
  • A10:2021-Server-Side Request Forgery
Content level

Introductory

Target audience

Any web or API developer wanting to learn about secure coding

Prerequisites

Basic understanding of web development

Technical requirements

A laptop to participate in the hands-on session

Join us for SecAppDev. You will not regret it!

Grab your seat now
Jim Manico
Jim Manico

CEO, Manicode Security

Expertise: Secure coding, security engineering

More details

Join us for SecAppDev. You will not regret it!

Grab your seat now

Other workshops

SecAppDev offers the most in-depth content you will find in a conference setting

Grab your seat now