Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Secure Coding with OWASP in C# 10

via Pluralsight

Overview

This course will teach
secure coding practices while using .NET 6.0 and
C#, using OWASP recommended security best practices.

There is a high demand for software developers to produce secure code, yet many don’t know where to begin. In this course, Secure Coding with C#, you’ll learn to write secure code using C# and NET 6 security best practices. First, you'll learn about OWASP, an organization focused on secure code, providing the concepts behind a secure software development lifecycle, and threat modeling. Next, you'll discover OWASP’s key projects that help identify and prevent vulnerabilities within C# code. Finally, you'll explore the main vulnerabilities found in software today, how to identify them, and how to mitigate them within C# code. When you’re finished with this course, you’ll have the skills and mindset to help identify and deal with potential security issues within the software you write.

Syllabus

  • Course Overview 1min
  • Introduction to Secure Coding 45mins
  • Broken Access Control 29mins
  • Cryptographic Failures 23mins
  • Injection 21mins
  • Insecure Design 16mins
  • Security Misconfiguration 17mins
  • Vulnerable and Outdated Components 8mins
  • Identification and Authentication Failures 15mins
  • Security Logging and Monitoring Failures 20mins
  • Server-side Request Forgery (SSRF) 11mins

Taught by

Alexander Tushinsky

Reviews

4.7 rating at Pluralsight based on 39 ratings

Start your review of Secure Coding with OWASP in C# 10

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.