Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Developer Security Champion: API Security

via Pluralsight

Overview

This course will teach you about securing web-based APIs. It’ll get you thinking about attacks, defenses, and the resources you should be using.

Web-based APIs are incredibly common and if your team is creating them, or even just using them, then security knowledge is an absolute must. In this course, Developer Security Champion: API Security, you’ll learn exactly what you need to advance API security within your organization. You’ll explore resources like the OWASP API Security Top 10, which shows you the most common attacks an API is likely to see, along with useful defenses. When you’re finished with this course, you’ll understand some of the important aspects of API security and have the tools you need to start delivering fundamental security controls with your APIs.

Syllabus

  • Developer Security Champion: API Security 16mins

Taught by

Gavin Johnson-Lynn

Reviews

4.1 rating at Pluralsight based on 13 ratings

Start your review of Developer Security Champion: API Security

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.