Magnetic link has been copied to the cutting board

Name [ FreeCourseWeb.com ] PluralSight - API Security with the OWASP API Security Top 10

File Type video

Size 218.51MB

UpdateDate 2024-5-23

hash *****98EF1AF3995A22F3A08A1856B4F4D02799

Hot 20

Files Get Bonus Downloads Here.url | 183B ~Get Your Files Here !/1. Course Overview/1. Course Overview.mp4 | 4.03MB ~Get Your Files Here !/1. Course Overview/1. Course Overview.vtt | 2.24KB ~Get Your Files Here !/10. Security Misconfiguration/1. Misconfiguration and Patching.mp4 | 5.30MB ~Get Your Files Here !/10. Security Misconfiguration/1. Misconfiguration and Patching.vtt | 4.31KB ~Get Your Files Here !/10. Security Misconfiguration/2. HTTP Request Chain Misconfigurations.mp4 | 3.40MB ~Get Your Files Here !/10. Security Misconfiguration/2. HTTP Request Chain Misconfigurations.vtt | 2.82KB ~Get Your Files Here !/10. Security Misconfiguration/3. Server Environment Misconfigurations.mp4 | 6.50MB ~Get Your Files Here !/10. Security Misconfiguration/3. Server Environment Misconfigurations.vtt | 4.05KB ~Get Your Files Here !/10. Security Misconfiguration/4. Misconfiguration in the API and Response Chain.mp4 | 10.70MB ~Get Your Files Here !/10. Security Misconfiguration/4. Misconfiguration in the API and Response Chain.vtt | 9.11KB ~Get Your Files Here !/11. Improper Inventory Management/1. Understanding Improper Inventory Management.mp4 | 5.97MB ~Get Your Files Here !/11. Improper Inventory Management/1. Understanding Improper Inventory Management.vtt | 4.49KB ~Get Your Files Here !/11. Improper Inventory Management/2. Demo - Deprecated Functionality.mp4 | 4.41MB ~Get Your Files Here !/11. Improper Inventory Management/2. Demo - Deprecated Functionality.vtt | 2.88KB ~Get Your Files Here !/11. Improper Inventory Management/3. Attacks and Defenses.mp4 | 9.17MB ~Get Your Files Here !/11. Improper Inventory Management/3. Attacks and Defenses.vtt | 7.40KB ~Get Your Files Here !/12. Unsafe Consumption of APIs/1. Understanding Unsafe Consumption of APIs.mp4 | 4.04MB ~Get Your Files Here !/12. Unsafe Consumption of APIs/1. Understanding Unsafe Consumption of APIs.vtt | 3.32KB ~Get Your Files Here !/12. Unsafe Consumption of APIs/2. API Consumption Attacks.mp4 | 2.59MB ~Get Your Files Here !/12. Unsafe Consumption of APIs/2. API Consumption Attacks.vtt | 2.29KB ~Get Your Files Here !/12. Unsafe Consumption of APIs/3. API Consumption Defenses.mp4 | 8.59MB ~Get Your Files Here !/12. Unsafe Consumption of APIs/3. API Consumption Defenses.vtt | 6.96KB ~Get Your Files Here !/2. Understanding the OWASP API Security Top 10/1. Using the OWASP API Security Top 10.mp4 | 10.37MB ~Get Your Files Here !/2. Understanding the OWASP API Security Top 10/1. Using the OWASP API Security Top 10.vtt | 6.64KB ~Get Your Files Here !/2. Understanding the OWASP API Security Top 10/2. Metrics behind the Top 10 Risks.mp4 | 7.48MB ~Get Your Files Here !/2. Understanding the OWASP API Security Top 10/2. Metrics behind the Top 10 Risks.vtt | 5.50KB ~Get Your Files Here !/3. Broken Object Level Authorization/1. Understanding Broken Object Level Authorization.mp4 | 3.12MB ~Get Your Files Here !/3. Broken Object Level Authorization/1. Understanding Broken Object Level Authorization.vtt | 2.16KB ~Get Your Files Here !/3. Broken Object Level Authorization/2. Object Level Attacks.mp4 | 4.77MB ~Get Your Files Here !/3. Broken Object Level Authorization/2. Object Level Attacks.vtt | 3.76KB ~Get Your Files Here !/3. Broken Object Level Authorization/3. Demo - Broken Object Level Attacks.mp4 | 10.52MB ~Get Your Files Here !/3. Broken Object Level Authorization/3. Demo - Broken Object Level Attacks.vtt | 3.34KB ~Get Your Files Here !/3. Broken Object Level Authorization/4. Examining Defenses.mp4 | 3.57MB ~Get Your Files Here !/3. Broken Object Level Authorization/4. Examining Defenses.vtt | 2.48KB ~Get Your Files Here !/4. Broken Authentication/1. Understanding Broken Authentication.mp4 | 3.10MB ~Get Your Files Here !/4. Broken Authentication/1. Understanding Broken Authentication.vtt | 2.35KB ~Get Your Files Here !/4. Broken Authentication/2. Password Based Attacks and Defenses.mp4 | 9.73MB ~Get Your Files Here !/4. Broken Authentication/2. Password Based Attacks and Defenses.vtt | 7.14KB ~Get Your Files Here !/4. Broken Authentication/3. Other Attacks and Defenses.mp4 | 7.93MB ~Get Your Files Here !/4. Broken Authentication/3. Other Attacks and Defenses.vtt | 5.94KB ~Get Your Files Here !/4. Broken Authentication/4. Demo - Common JWT Attacks.mp4 | 10.71MB ~Get Your Files Here !/4. Broken Authentication/4. Demo - Common JWT Attacks.vtt | 4.78KB ~Get Your Files Here !/5. Broken Object Property Level Authorization/1. Understanding Broken Object Property Level Authorization.mp4 | 3.88MB ~Get Your Files Here !/5. Broken Object Property Level Authorization/1. Understanding Broken Object Property Level Authorization.vtt | 2.97KB ~Get Your Files Here !/5. Broken Object Property Level Authorization/2. Object Property Attacks and Defenses.mp4 | 3.71MB ~Get Your Files Here !/5. Broken Object Property Level Authorization/2. Object Property Attacks and Defenses.vtt | 3.24KB ~Get Your Files Here !/5. Broken Object Property Level Authorization/3. Demo - Exploiting Object Properties.mp4 | 6.43MB ~Get Your Files Here !/5. Broken Object Property Level Authorization/3. Demo - Exploiting Object Properties.vtt | 3.72KB ~Get Your Files Here !/6. Unrestricted Resource Consumption/1. Unrestricted Resource Consumption Attacks.mp4 | 6.37MB ~Get Your Files Here !/6. Unrestricted Resource Consumption/1. Unrestricted Resource Consumption Attacks.vtt | 4.54KB ~Get Your Files Here !/6. Unrestricted Resource Consumption/2. Defenses for Resource Consumption.mp4 | 5.50MB ~Get Your Files Here !/6. Unrestricted Resource Consumption/2. Defenses for Resource Consumption.vtt | 4.00KB ~Get Your Files Here !/7. Broken Function Level Authorization/1. Attacking Broken Function Level Authorization.mp4 | 5.36MB ~Get Your Files Here !/7. Broken Function Level Authorization/1. Attacking Broken Function Level Authorization.vtt | 4.26KB ~Get Your Files Here !/7. Broken Function Level Authorization/2. Demo - Exploiting Broken Function Level Authorization.mp4 | 10.82MB ~Get Your Files Here !/7. Broken Function Level Authorization/2. Demo - Exploiting Broken Function Level Authorization.vtt | 3.38KB ~Get Your Files Here !/7. Broken Function Level Authorization/3. Defenses.mp4 | 5.82MB ~Get Your Files Here !/7. Broken Function Level Authorization/3. Defenses.vtt | 4.26KB ~Get Your Files Here !/8. Unrestricted Access to Sensitive Business Flows/1. Sensitive Business Flows and Potential Attacks.mp4 | 6.61MB ~Get Your Files Here !/8. Unrestricted Access to Sensitive Business Flows/1. Sensitive Business Flows and Potential Attacks.vtt | 4.95KB ~Get Your Files Here !/8. Unrestricted Access to Sensitive Business Flows/2. Demo - Attacking an Unrestricted Business Flow.mp4 | 5.78MB ~Get Your Files Here !/8. Unrestricted Access to Sensitive Business Flows/2. Demo - Attacking an Unrestricted Business Flow.vtt | 2.91KB ~Get Your Files Here !/8. Unrestricted Access to Sensitive Business Flows/3. Business Flow Defenses.mp4 | 6.06MB ~Get Your Files Here !/8. Unrestricted Access to Sensitive Business Flows/3. Business Flow Defenses.vtt | 5.00KB ~Get Your Files Here !/9. Server-side Request Forgery/1. Understanding Server-side Request Forgery.mp4 | 6.43MB ~Get Your Files Here !/9. Server-side Request Forgery/1. Understanding Server-side Request Forgery.vtt | 4.73KB ~Get Your Files Here !/9. Server-side Request Forgery/2. Demo - Forging Requests from the Server.mp4 | 4.34MB ~Get Your Files Here !/9. Server-side Request Forgery/2. Demo - Forging Requests from the Server.vtt | 3.22KB ~Get Your Files Here !/9. Server-side Request Forgery/3. SSRF Defenses.mp4 | 5.22MB ~Get Your Files Here !/9. Server-side Request Forgery/3. SSRF Defenses.vtt | 3.86KB ~Get Your Files Here !/Bonus Resources.txt | 386B ~Get Your Files Here !/playlist.m3u | 2.63KB

Recommend

Magnetic link has been copied to the cutting board