Courses from 1000+ universities
Discover an easier way to explore affordable, credit-worthy online courses with our expanded community college catalog.
600 Free Google Certifications
Communication Skills
Software Development
Digital Marketing
How to Write Your First Song
Bioseguridad y equipo de protección para la prevención de COVID-19
Let's Get Started: Building Self-Awareness
Organize and share your learning with Class Central Lists.
View our Lists Showcase
Explore network forensics techniques and open-source tools for investigating web server compromises, analyzing captured traffic, and reconstructing malicious sessions to uncover digital evidence.
Explore MITM phishing toolkits, their threat models, and detection methods. Learn about network-level analysis, classifiers, and countermeasures to enhance cybersecurity defenses.
Explore container security, from Docker to Kubernetes, covering breakout vulnerabilities, networking challenges, and RBAC. Gain insights into potential threats and future attack vectors in containerized environments.
Explore SAST testability patterns, their impact on code security, and strategies for improving vulnerability detection in web development.
Learn to identify and mitigate vulnerabilities in software dependencies using OWASP Dependency-Check, enhancing application security through effective composition analysis.
Learn about OWASP DefectDojo, an open-source application security management tool. Explore its features, automation capabilities, deployment options, and community-driven development.
Explore OWASP Juice Shop, a vulnerable web application for security training. Learn about challenges, cross-site scripting, coding exercises, and future enhancements in this comprehensive overview.
Explore key security challenges and best practices for cloud-native applications, focusing on OWASP's top 10 vulnerabilities and mitigation strategies.
Explore OWASP Amass, a powerful tool for information gathering and external asset discovery in cybersecurity. Learn its features, data sources, and future developments.
Explore the OWASP Security Knowledge Framework, its features, and security lifecycle. Learn about OSS projects, demo labs, and expert wizards for enhancing application security.
Explore OWASP ModSecurity Core Rule Set: web application firewall rules, paranoia levels, and project developments for enhanced security and threat protection.
Learn to mitigate API security risks using OWASP's Top 10 classification. Explore vulnerabilities, solutions, and strategies for implementing robust API security throughout the entire lifecycle.
Explore OWASP's journey in establishing software security standards through rough consensus, highlighting challenges, achievements, and future directions in the field.
Integrating security into Agile development through persona-based stories, prioritization, and testing strategies to create more secure web applications and shift security left in SDLC.
Explore agile threat modeling using open-source tools to capture project risk landscapes efficiently. Learn about Threagile, a developer-friendly toolkit for continuous threat modeling in DevSecOps environments.
Get personalized course recommendations, track subjects and courses with reminders, and more.