Courses from 1000+ universities
Two years after its first major layoff round, Coursera announces another, impacting 10% of its workforce.
600 Free Google Certifications
Artificial Intelligence
Web Development
Computer Networking
Introductory Human Physiology
Mechanics of Materials I: Fundamentals of Stress & Strain and Axial Loading
Philosophy, Science and Religion: Religion and Science
Organize and share your learning with Class Central Lists.
View our Lists Showcase
Explore the aftermath of phishing attacks through a unique research perspective, uncovering attacker behaviors, account takeover dynamics, and essential cybersecurity insights for organizations.
Explore a unified process for handling security requirements in large companies, focusing on SecurityRAT tool for automated requirement management and issue tracking integration.
Explore how seemingly minor vulnerabilities can escalate into major security threats through live demonstrations, emphasizing the importance of comprehensive code scanning and proactive security measures.
Explores API security challenges, threats, and emerging technologies. Covers OAuth2, API keys, mobile app security, TLS pinning, and advanced techniques like app hardening and software attestation.
Explore modern DevOps approach to security testing Web Application Firewalls (WAFs) using Framework for Testing WAFs (FTW). Learn objective WAF evaluation, rapid prototyping, and continuous testing strategies.
Explore federated login CSRF vulnerabilities in OpenID Connect and OAuth 2.0, examining attack scenarios, risks, and mitigation strategies for secure identity linking in web applications.
Agile framework for integrating GDPR privacy and data protection requirements into software development lifecycle, using a tag-based approach to identify and implement necessary features efficiently.
Innovative tool for securing sensitive data in Android apps through static analysis and bytecode transformation, enhancing defense-in-depth even after compromise.
Explore enterprise-wide multifactor authentication deployment, addressing technical challenges, user experience, and lessons learned for seamless workforce authentication across devices and legacy systems.
Explore ASP.NET Core MVC security features, including XSS and CSRF protection. Learn to build robust web applications with modular architecture and cross-platform compatibility.
Explore how OWASP projects can revolutionize enterprise threat modeling, addressing compliance issues, undefined attack surfaces, and risk distortions to create measurable security impact.
Explore next-gen Man-in-the-Browser trojans, their evolution, and defense strategies. Learn about advanced attack techniques, client-side defenses, and future cybersecurity challenges in this comprehensive talk.
Debunking cookie security myths and exploring lesser-known facts about cookie attributes, including recent browser improvements for enhanced web application protection.
Investigates differences between web application scanning tools for XSS and SQLi, addressing challenges in modern web architectures and suggesting improvements for effective vulnerability detection.
Explore bug bounty programs with industry experts, covering implementation strategies, legal considerations, and best practices for effective vulnerability management and researcher collaboration.
Get personalized course recommendations, track subjects and courses with reminders, and more.