FileMood

Download [ FreeCourseWeb.com ] PluralSight - API Security with the OWASP API Security Top 10

FreeCourseWeb com PluralSight API Security with the OWASP API Security Top 10

Name

[ FreeCourseWeb.com ] PluralSight - API Security with the OWASP API Security Top 10

 DOWNLOAD Copy Link

Total Size

229.1 MB

Total Files

73

Last Seen

2024-07-23 00:49

Hash

EB1D498EF1AF3995A22F3A08A1856B4F4D027998

/

Get Bonus Downloads Here.url

0.2 KB

/1. Course Overview/

1. Course Overview.mp4

4.2 MB

1. Course Overview.vtt

2.3 KB

/.../10. Security Misconfiguration/

1. Misconfiguration and Patching.mp4

5.6 MB

1. Misconfiguration and Patching.vtt

4.4 KB

2. HTTP Request Chain Misconfigurations.mp4

3.6 MB

2. HTTP Request Chain Misconfigurations.vtt

2.9 KB

3. Server Environment Misconfigurations.mp4

6.8 MB

3. Server Environment Misconfigurations.vtt

4.1 KB

4. Misconfiguration in the API and Response Chain.mp4

11.2 MB

4. Misconfiguration in the API and Response Chain.vtt

9.3 KB

/.../11. Improper Inventory Management/

1. Understanding Improper Inventory Management.mp4

6.3 MB

1. Understanding Improper Inventory Management.vtt

4.6 KB

2. Demo - Deprecated Functionality.mp4

4.6 MB

2. Demo - Deprecated Functionality.vtt

3.0 KB

3. Attacks and Defenses.mp4

9.6 MB

3. Attacks and Defenses.vtt

7.6 KB

/.../12. Unsafe Consumption of APIs/

1. Understanding Unsafe Consumption of APIs.mp4

4.2 MB

1. Understanding Unsafe Consumption of APIs.vtt

3.4 KB

2. API Consumption Attacks.mp4

2.7 MB

2. API Consumption Attacks.vtt

2.3 KB

3. API Consumption Defenses.mp4

9.0 MB

3. API Consumption Defenses.vtt

7.1 KB

/.../2. Understanding the OWASP API Security Top 10/

1. Using the OWASP API Security Top 10.mp4

10.9 MB

1. Using the OWASP API Security Top 10.vtt

6.8 KB

2. Metrics behind the Top 10 Risks.mp4

7.8 MB

2. Metrics behind the Top 10 Risks.vtt

5.6 KB

/.../3. Broken Object Level Authorization/

1. Understanding Broken Object Level Authorization.mp4

3.3 MB

1. Understanding Broken Object Level Authorization.vtt

2.2 KB

2. Object Level Attacks.mp4

5.0 MB

2. Object Level Attacks.vtt

3.8 KB

3. Demo - Broken Object Level Attacks.mp4

11.0 MB

3. Demo - Broken Object Level Attacks.vtt

3.4 KB

4. Examining Defenses.mp4

3.7 MB

4. Examining Defenses.vtt

2.5 KB

/4. Broken Authentication/

1. Understanding Broken Authentication.mp4

3.3 MB

1. Understanding Broken Authentication.vtt

2.4 KB

2. Password Based Attacks and Defenses.mp4

10.2 MB

2. Password Based Attacks and Defenses.vtt

7.3 KB

3. Other Attacks and Defenses.mp4

8.3 MB

3. Other Attacks and Defenses.vtt

6.1 KB

4. Demo - Common JWT Attacks.mp4

11.2 MB

4. Demo - Common JWT Attacks.vtt

4.9 KB

/.../5. Broken Object Property Level Authorization/

1. Understanding Broken Object Property Level Authorization.mp4

4.1 MB

1. Understanding Broken Object Property Level Authorization.vtt

3.0 KB

2. Object Property Attacks and Defenses.mp4

3.9 MB

2. Object Property Attacks and Defenses.vtt

3.3 KB

3. Demo - Exploiting Object Properties.mp4

6.7 MB

3. Demo - Exploiting Object Properties.vtt

3.8 KB

/.../6. Unrestricted Resource Consumption/

1. Unrestricted Resource Consumption Attacks.mp4

6.7 MB

1. Unrestricted Resource Consumption Attacks.vtt

4.6 KB

2. Defenses for Resource Consumption.mp4

5.8 MB

2. Defenses for Resource Consumption.vtt

4.1 KB

/.../7. Broken Function Level Authorization/

1. Attacking Broken Function Level Authorization.mp4

5.6 MB

1. Attacking Broken Function Level Authorization.vtt

4.4 KB

2. Demo - Exploiting Broken Function Level Authorization.mp4

11.4 MB

2. Demo - Exploiting Broken Function Level Authorization.vtt

3.5 KB

3. Defenses.mp4

6.1 MB

3. Defenses.vtt

4.4 KB

/.../8. Unrestricted Access to Sensitive Business Flows/

1. Sensitive Business Flows and Potential Attacks.mp4

6.9 MB

1. Sensitive Business Flows and Potential Attacks.vtt

5.1 KB

2. Demo - Attacking an Unrestricted Business Flow.mp4

6.1 MB

2. Demo - Attacking an Unrestricted Business Flow.vtt

3.0 KB

3. Business Flow Defenses.mp4

6.4 MB

3. Business Flow Defenses.vtt

5.1 KB

/.../9. Server-side Request Forgery/

1. Understanding Server-side Request Forgery.mp4

6.7 MB

1. Understanding Server-side Request Forgery.vtt

4.8 KB

2. Demo - Forging Requests from the Server.mp4

4.5 MB

2. Demo - Forging Requests from the Server.vtt

3.3 KB

3. SSRF Defenses.mp4

5.5 MB

3. SSRF Defenses.vtt

3.9 KB

/~Get Your Files Here !/

Bonus Resources.txt

0.4 KB

playlist.m3u

2.7 KB

 

Total files 73


Copyright © 2024 FileMood.com