Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Legacy Java Vulnerabilities - Ignore at Your Own Risk

OWASP Foundation via YouTube

Overview

Explore the critical issue of legacy Java vulnerabilities in enterprise applications through this 49-minute conference talk from OWASP AppSec California 2015. Delve into the reasons why these security risks persist, including the high costs and operational impacts of mitigation. Examine several documented Java server vulnerabilities and evaluate current approaches to addressing them, such as network-based tools, code analysis, and run-time application self-protection. Gain valuable insights into assessing legacy Java security risks, understanding available alternatives, and selecting the most appropriate solution for your specific application environment. Learn from Jonathan Gohstand, a seasoned IT industry veteran and security strategist, as he shares his expertise on this crucial topic for enterprise application security.

Syllabus

Legacy Java Vulnerabilities - Jonathan Gohstand - OWASP AppSec California 2015

Taught by

OWASP Foundation

Reviews

Start your review of Legacy Java Vulnerabilities - Ignore at Your Own Risk

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.