Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

OWASP Top 10 with Burp Suite

via Pluralsight

Overview

Unlock the secrets of Burp Suite. This course will teach you how to uncover OWASP Top 10 vulnerabilities in your applications using the various tools and add-ons available in Burp Suite.

Research has found web applications are repeatedly compromised in the same way. In this course, OWASP Top 10 with Burp Suite, you’ll learn to work through application functionality with Burp Suite to discover these common threats. First, you’ll explore injection-style vulnerabilities. Next, you’ll discover risks in session and access management. Finally, you’ll learn how to discover the remaining top risks that round out the OWASP Top 10. When you’re finished with this course, you’ll have the skills and knowledge of utilizing Burp Suite needed to expose web application vulnerabilities effectively.

Syllabus

  • Course Overview 1min
  • Automated Testing Looking for Misconfigurations 12mins
  • Access, Authentication, and Authorization 24mins
  • Input Validation 18mins
  • Sessions and Cookies 13mins

Taught by

Mike Woolard

Reviews

Start your review of OWASP Top 10 with Burp Suite

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.