OWASP Top 10

This course breaks down the OWASP Top 10 most critical web application vulnerabilities, helping developers, IT staff, and product owners understand secure coding and architecture.

Audience: Developers, IT, Product Managers, Web Admins
NIST 800-53 ISO/IEC 27001 OWASP ASVS

Learning Objective

Equip teams with the knowledge to identify, prevent, and mitigate common web application security risks.

Delivery Format

  • Automated delivery via email
  • Unique landing page for each user
  • Short 1-minute video per module
  • Followed by a multiple-choice question
  • Reminder emails sent at increasing urgency until completed
  • Can be configured to repeat annually

Sample Module Video

Modules:

All Topics
  • Vulnerable and Outdated Components – Covers dangers of unpatched or old software.
  • Identification and Authentication Failures – Explains login and ID verification weaknesses.
  • Software and Data Integrity Failures – Focuses on the risk of code or update tampering.
  • Broken Access Controls – Explains how flaws can expose user data or admin tools.
  • Cryptographic Failures – Highlights risks from weak or missing encryption.
  • Injection – Explains how attackers inject malicious code via user input.
  • Insecure Design – Warns against insecure features built into app architecture.
  • Security Misconfiguration – Covers how poor settings can lead to breaches.
  • Security Logging and Monitoring Failures – Stresses the importance of alerts and audits.
  • Server-Side Request Forgery (SSRF) – Explains how attackers exploit internal servers.