Automated Serverless Security Testing: Delivering Secure Apps Continuously

Automated Serverless Security Testing: Delivering Secure Apps Continuously

OWASP Foundation via YouTube Direct link

Server Authentication

17 of 25

17 of 25

Server Authentication

Class Central Classrooms beta

YouTube videos curated by Class Central.

Classroom Contents

Automated Serverless Security Testing: Delivering Secure Apps Continuously

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 Tals background
  3. 3 About Serverless
  4. 4 Cloud Native Transformation
  5. 5 What is Cloud Native
  6. 6 Security in Serverless
  7. 7 Eventdriven architecture
  8. 8 AWS Lambda environment
  9. 9 Serverless security
  10. 10 Application security landscape
  11. 11 Demo
  12. 12 Lost Perimeter
  13. 13 Security Risks
  14. 14 Security Scale
  15. 15 Traditional Testing
  16. 16 Traditional Problems
  17. 17 Server Authentication
  18. 18 Testing
  19. 19 Infrastructure as Code
  20. 20 AppSec Limitations
  21. 21 SAS Limitations
  22. 22 SAS Last Resort
  23. 23 Cloud Monitoring
  24. 24 Cloud Monitoring Example
  25. 25 Top 10 Project

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.