FileMood

Download Secure Coding with OWASP in C# 10

Secure Coding with OWASP in 10

Name

Secure Coding with OWASP in C# 10

 DOWNLOAD Copy Link

Total Size

406.7 MB

Total Files

108

Hash

D1F92605636EDD72513871C5C29DAAC83C2BB140

/01. Course Overview/

1. Course Overview.mp4

3.3 MB

1. Course Overview.srt

2.7 KB

/02. Introduction to Secure Coding/

1. Version Check.mp4

967.8 KB

1. Version Check.srt

1.0 KB

2. Introduction.mp4

4.4 MB

2. Introduction.srt

4.5 KB

3. Why Is Software Vulnerable-.mp4

7.1 MB

3. Why Is Software Vulnerable-.srt

7.4 KB

4. Building Secure Software.mp4

21.3 MB

4. Building Secure Software.srt

22.1 KB

5. The Open Web Application Security Project.mp4

16.6 MB

5. The Open Web Application Security Project.srt

17.0 KB

6. Application Security Verification Standard.mp4

15.9 MB

6. Application Security Verification Standard.srt

15.6 KB

7. Demo- OWASP Website.mp4

26.2 MB

7. Demo- OWASP Website.srt

6.2 KB

8. How to Use This Course.mp4

1.1 MB

8. How to Use This Course.srt

1.0 KB

/03. Broken Access Control/

1. Broken Access Control.mp4

2.5 MB

1. Broken Access Control.srt

2.8 KB

2. Demo- Broken User Access.mp4

5.5 MB

2. Demo- Broken User Access.srt

4.1 KB

3. OWASP Recommendations.mp4

16.2 MB

3. OWASP Recommendations.srt

17.5 KB

4. ASP.NET Core Identity Implementation.mp4

8.5 MB

4. ASP.NET Core Identity Implementation.srt

9.4 KB

5. Demo- Implementing ASP.NET Core Identity.mp4

23.3 MB

5. Demo- Implementing ASP.NET Core Identity.srt

11.2 KB

6. Summary- Broken Access Control.mp4

874.6 KB

6. Summary- Broken Access Control.srt

1.0 KB

/04. Cryptographic Failures/

1. Cryptographic Failures.mp4

9.1 MB

1. Cryptographic Failures.srt

7.8 KB

2. Demo- HTTP Header Exposure.mp4

6.9 MB

2. Demo- HTTP Header Exposure.srt

6.1 KB

3. Cryptographic Failure Remediation.mp4

9.1 MB

3. Cryptographic Failure Remediation.srt

8.4 KB

4. Secure HTTP Headers.mp4

12.1 MB

4. Secure HTTP Headers.srt

11.5 KB

5. Demo- Security Header Implementation.mp4

6.1 MB

5. Demo- Security Header Implementation.srt

3.8 KB

6. Summary- Cryptographic Failures.mp4

519.4 KB

6. Summary- Cryptographic Failures.srt

0.6 KB

/05. Injection/

1. Injections.mp4

7.2 MB

1. Injections.srt

7.2 KB

2. Demo- Injection Examples.mp4

18.0 MB

2. Demo- Injection Examples.srt

12.7 KB

3. Injection Flaws Remediation.mp4

9.1 MB

3. Injection Flaws Remediation.srt

11.3 KB

4. Demo- Remediation.mp4

4.8 MB

4. Demo- Remediation.srt

2.8 KB

5. Summary- Injection Flaws.mp4

1.4 MB

5. Summary- Injection Flaws.srt

1.7 KB

/06. Insecure Design/

1. Insecure Design.mp4

7.2 MB

1. Insecure Design.srt

8.0 KB

2. OWASP SAMM.mp4

6.2 MB

2. OWASP SAMM.srt

6.6 KB

3. Threat Modeling.mp4

6.5 MB

3. Threat Modeling.srt

7.7 KB

4. Threat Modeling Examples.mp4

4.0 MB

4. Threat Modeling Examples.srt

3.0 KB

5. Summary- Insecure Design.mp4

934.3 KB

5. Summary- Insecure Design.srt

1.1 KB

/07. Security Misconfiguration/

1. Security Misconfiguration.mp4

3.3 MB

1. Security Misconfiguration.srt

3.6 KB

2. Demo- Cross-site Request Forgery (SSRF).mp4

5.1 MB

2. Demo- Cross-site Request Forgery (SSRF).srt

4.0 KB

3. Common Misconfigurations.mp4

5.8 MB

3. Common Misconfigurations.srt

5.4 KB

4. Demo- SSRF Remediation.mp4

2.4 MB

4. Demo- SSRF Remediation.srt

1.9 KB

5. XML External Entities (XXE).mp4

5.9 MB

5. XML External Entities (XXE).srt

5.7 KB

6. Demo- XML External Entities.mp4

7.6 MB

6. Demo- XML External Entities.srt

5.1 KB

7. Summary- Security Misconfigurations.mp4

952.5 KB

7. Summary- Security Misconfigurations.srt

0.9 KB

/08. Vulnerable and Outdated Components/

1. Vulnerable and Outdated Components.mp4

5.4 MB

1. Vulnerable and Outdated Components.srt

4.7 KB

2. Demo- Component Management.mp4

12.8 MB

2. Demo- Component Management.srt

8.6 KB

3. Summary- Vulnerable and Outdated Components.mp4

828.1 KB

3. Summary- Vulnerable and Outdated Components.srt

0.9 KB

/09. Identification and Authentication Failures/

1. Identification and Authentication Failures.mp4

7.0 MB

1. Identification and Authentication Failures.srt

8.4 KB

2. Demo- Brute-force Attack.mp4

10.3 MB

2. Demo- Brute-force Attack.srt

6.9 KB

3. Managing Identity.mp4

5.1 MB

3. Managing Identity.srt

4.9 KB

4. Demo- Remediation.mp4

4.7 MB

4. Demo- Remediation.srt

2.6 KB

5. Summary- Identification and Authentication Failures.mp4

651.3 KB

5. Summary- Identification and Authentication Failures.srt

0.6 KB

/10. Security Logging and Monitoring Failures/

1. Security Logging and Monitoring Failures.mp4

17.4 MB

1. Security Logging and Monitoring Failures.srt

21.7 KB

2. Demo- Security Logging and Monitoring Failures.mp4

20.6 MB

2. Demo- Security Logging and Monitoring Failures.srt

13.5 KB

3. Summary- Security Logging and Monitoring Failures.mp4

469.9 KB

3. Summary- Security Logging and Monitoring Failures.srt

0.4 KB

/11. Server-side Request Forgery (SSRF)/

1. Server-side Request Forgery (SSRF).mp4

1.9 MB

1. Server-side Request Forgery (SSRF).srt

1.9 KB

2. Demo- Two SSRF Attacks.mp4

16.0 MB

2. Demo- Two SSRF Attacks.srt

9.2 KB

3. OWASP Recommendations.mp4

2.8 MB

3. OWASP Recommendations.srt

3.8 KB

4. Demo- SSRF Remediation.mp4

6.1 MB

4. Demo- SSRF Remediation.srt

3.1 KB

5. Summary- Server-side Request Forgery (SSRF).mp4

445.7 KB

5. Summary- Server-side Request Forgery (SSRF).srt

0.6 KB

 

Total files 108


Copyright © 2024 FileMood.com