Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Web Application Firewall - Functionality and Bypass Techniques

Cooper via YouTube

Overview

Explore the intricacies of web application firewalls, their functionality, and bypass techniques in this informative presentation delivered by Aatif Khan at the OWASP Netherlands Chapter Meeting. Gain valuable insights into the mechanisms behind WAFs, understand their filtering processes, and discover methods to circumvent these security measures. Delve into practical knowledge that can enhance your understanding of web application security and penetration testing strategies.

Syllabus

Aatif Khan - Web Application Firewall, Filter and Bypass

Taught by

Cooper

Reviews

Start your review of Web Application Firewall - Functionality and Bypass Techniques

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.