Loading...
Course certificate

Certificate Details

This certificate is presented to Vishnu for successfully completing An Introduction to OWASP Top 10 Vulnerabilities on June 21st, 2023

Awarded To: Vishnu

Awarded User ID: 6483235edb6f4f0016271a48

Date: June 21st, 2023 02:42:39 PM

Course Name: An Introduction to OWASP Top 10 Vulnerabilities

Certificate Verification Hash: 5b9fd59e98d5c63463dcf49350099718493b73a0

Go to course page
FreeAn Introduction to OWASP Top 10 Vulnerabilities

An Introduction to OWASP Top 10 Vulnerabilities

4.2
(11 Ratings)
229 Enrolled

Course Goals

  • Injection Vulnerabilities
  • Broken Authentication & Access Control
  • Sensitive Data Exposure
  • XML External Entities
  • Security Misconfiguration
  • Cross-Site Scripting
  • Insecure Deserialization
  • Using components with Known Vulnerabilities
image of Scott Cosentino

Scott Cosentino

Instructor

Scott is a software developer and teacher