eLearnSecurity – Practical Web Defense

575.00

Course at a glance

  • Close the gap between Web application attack and defense
  • Mitigation advices for multiple platforms and languages
  • The most comprehensive and practical coverage of the OWASP Testing Guide
  • Comprehensively aligned to OWASP methodologies, tools and tests
  • Covers and goes beyond OWASP TOP 10
  • Detailed techniques and methodology to simplify defense of web applications
  • No boring theory: practice oriented curriculum
  • Over 20 different lab scenarios to practice with
  • Advanced usage of OWASP ZAP, OWASP OWTF, ModSecurity…
  • Coverage of OWASP Cheat Sheets, OWASP OpenSAMM, OWASP ModSecurity Core Rule Set

 

HOMEPAGE – https://www.elearnsecurity.it/course/practical_web_defense/

 

Original Price: $1,199
Our Price: $7

Description

Size: 4.62 GB

Pre-requisites

  • Basic knowledge of programming fundamentals: loops, variables, functions, include files etc
  • Reading and understanding PHP code will help although not mandatory.
  • Basic knowledge of tools such as curl, Wireshark, OWASP ZAP (or Burp).
  • Knowledge of security concepts will be an advantage but is not required

This training course is for…

  • Web developers
  • Web app security researchers
  • Penetration testers
  • IT admins and staff