Practical Security for Web Applications

Practical Security for Web Applications

NDC Conferences via YouTube Direct link

XSS: Cross-Site Scripting

16 of 36

16 of 36

XSS: Cross-Site Scripting

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Practical Security for Web Applications

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 Software is Everywhere
  3. 3 Security Breaches
  4. 4 Web Applications
  5. 5 Strategies
  6. 6 Open Web Application Security Project
  7. 7 Code Scanning: PHP
  8. 8 Code Scanning: Python
  9. 9 Code Scanning: JavaScript
  10. 10 Dependency Check
  11. 11 Penetration Testing
  12. 12 Web Application Firewalls
  13. 13 Low-Level Vulnerabilities
  14. 14 ORM SQL Injection Data Mapper
  15. 15 ORM SQL Injection Active Record
  16. 16 XSS: Cross-Site Scripting
  17. 17 XSS: Mitigation
  18. 18 XSS: Rendering: Mitigation
  19. 19 XSS: Saving Data: Mitigation
  20. 20 CSRF: Cross-Site Req. Forgery
  21. 21 CSRF: Mitigation
  22. 22 Application Vulnerabilities
  23. 23 User Authentication
  24. 24 User Auth: Failure Messaging
  25. 25 User Auth: Failure Handling
  26. 26 User Auth: Multi-Factor
  27. 27 User Auth: Account Recovery
  28. 28 User Auth: Password Policies
  29. 29 User Auth: Password Hashing
  30. 30 User Auth: Password Transport
  31. 31 Compromised Account
  32. 32 Resource Access & Multi-Tenancy
  33. 33 Securing Data Stores
  34. 34 Network & System Design
  35. 35 Securing Credentials
  36. 36 InfoSec Mindset

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.