YoVDO

Online Application Security Testing Essential Training

Offered By: LinkedIn Learning

Tags

Application Security (AppSec) Courses Penetration Testing Courses Burp Suite Courses Software Quality Assurance Courses Software Development Life Cycle Courses Vulnerability Testing Courses Fiddler Courses

Course Description

Overview

Embed security into the software development life cycle. Discover how to use online security testing to validate your code and uncover vulnerabilities.

Syllabus

Introduction
  • The importance of dynamic testing
  • What you should know
1. Security Testing in QA
  • Software quality assurance process
  • Positive testing
  • Negative testing
  • SQA metrics
  • OWASP Testing Guide
  • Demo: OWASP ZAP
2. Assessing Deployed Apps
  • Manual vs. automated testing
  • Scanning vs. pen testing
  • Testing in non-production
  • Testing in production
  • OSINT gathering
  • Web app proxies
  • DevSecOps
  • Demo: Burp Suite
3. Web App Pen Testing
  • Scoping a web app pen test
  • Avoiding production impacts
  • Penetration testing execution standard
  • Types of pen tests
  • Web application firewalls
  • SIEMs
  • Purple teaming
  • Demo: Kali Linux
4. Testing for the OWASP Top Ten (2021)
  • The OWASP Top Ten
  • A1: Broken access control
  • A2: Cryptographic failures
  • A3: Injection
  • A4: Insecure design
  • A5: Security misconfiguration
  • A6: Vulnerable and outdated components
  • A7: Identification and authentication failures
  • A8: Software and data integrity failures
  • A9: Security Logging and monitoring failures
  • A10: Server-side request forgery (SSRF)
Conclusion
  • Next steps

Taught by

Jerod Brennen

Related Courses

Ethical Hacking 101: Web App Penetration Testing - a full course for beginners
freeCodeCamp
Web Application Ethical Hacking - Penetration Testing Course for Beginners
freeCodeCamp
Hacker101
HackerOne via Independent
Android App Penetration Testing
LinkedIn Learning
ASP.NET Security
LinkedIn Learning