Certified OWASP Security Fundamentals Training

  • Learn via: Classroom
  • Duration: 1 Day
  • Level: Fundamentals
  • Price: From €1,566+VAT
We can host this training at your preferred location. Contact us!

This course aims to teach learners about the OWASP top 10 in bite size modules, we will look at the OWASP top 10 vulnerabilities and mitigations available to any development environment. Learners will be able to challenge for the Certified OWASP Security Fundamentals Exam, post course. We can also teach this course over a shorter period as a facilitated 4hr workshop, focused on the specific topics of interest.

It is important to understand that this is the baseline set of security standards. Remembering that this knowledge can be reused across technology stacks.

  • Broken Access Controls
  • Cryptographic Failures
  • Injection
  • Insecure Design
  • Security Misconfiguration
  • Vulnerable and Outdated Components
  • Identification and Authentication Failures
  • Software and Data Integrity Failures
  • Security Logging and Monitoring Failures
  • Server-Side Request Forgery (SSRF)

There are no prerequisites for this course.

  • Identify the OWASP Top 10 Vulnerabilities
  • Explain how these vulnerabilities could be exploited
  • Outline potential impact and consequences of web-based attacks
  • Describe baseline mitigation steps and techniques to prevent common web and application-based attacks

OWASP Top Ten Overview

Our course takes the learner through the OWASP Top Ten. Each issue is introduced, practical examples are given using our application security labs to show the potential impact, whilst countermeasures and secure coding techniques are discussed. We cover the following topics.

  • Broken Access Controls
  • Cryptographic Failures
  • Injection
  • Insecure Design
  • Security Misconfiguration
  • Vulnerable and Outdated Components
  • Identification and Authentication Failures
  • Software and Data Integrity Failures
  • Security Logging and Monitoring Failures
  • Server-Side Request Forgery (SSRF)

In this Certified in OWASP Security Fundamentals course you will be introduced to the OWASP Top Ten labs, providing a live demonstration of some of the OWASP Top Ten vulnerabilities.

Delegates can also try some of the exploits in these specific labs.

  • Broken Access Controls (Broken Authentication)
  • Injection
  • Security Misconfiguration
  • Server-Side Request Forgery (SSRF)

Exam:

Candidates will receive individual emails to access their AMPG candidate portal, typically available one week post exam. If you experience any issues, please contact the APMG technical help desk on 01494 4520450.

Duration: 45 minutes

Questions: 40, multiple choice (4 multiple choice answers only 1 of which is correct)

Pass Mark: 50%

Successful candidates will receive the Certified in OWASP Security Fundamentals digital badge via Credly.



Contact us for more detail about our trainings and for all other enquiries!

Upcoming Trainings

Join our public courses in our Istanbul, London and Ankara facilities. Private class trainings will be organized at the location of your preference, according to your schedule.

Classroom / Virtual Classroom
02 June 2024
Istanbul, Ankara, London
1 Day
Classroom / Virtual Classroom
15 June 2024
Istanbul, Ankara, London
1 Day
Classroom / Virtual Classroom
21 July 2024
Istanbul, Ankara, London
1 Day
Classroom / Virtual Classroom
07 August 2024
Istanbul, Ankara, London
1 Day
Classroom / Virtual Classroom
17 August 2024
Istanbul, Ankara, London
1 Day
Classroom / Virtual Classroom
23 August 2024
Istanbul, Ankara, London
1 Day
Classroom / Virtual Classroom
17 October 2024
Istanbul, Ankara, London
1 Day
Classroom / Virtual Classroom
23 October 2024
Istanbul, Ankara, London
1 Day

Related Trainings

By using this website you agree to let us use cookies. For further information about our use of cookies, check out our Cookie Policy.