2021 OWASP Top Ten: Vulnerable and Outdated Components

  Рет қаралды 19,464

F5 DevCentral

F5 DevCentral

Күн бұрын

This risk was #9 on the 2017 OWASP Top Ten list but moves up to #7 on the 2021 list. This was a very highly scored risk on the Top 10 community survey but it also had enough data to make the Top 10 even without the survey score. Vulnerable Components are a known issue that we struggle to test, but they can cause a wide variety of problems for applications. Check out the video to learn more about this important security risk!
#OWASPTOP10
Video 7 / 11
⬇️⬇️⬇️ JOIN THE COMMUNITY! ⬇️⬇️⬇️
DevCentral is an online community of technical peers dedicated to learning, exchanging ideas, and solving problems - together.
Find all our platform links ⬇️ and follow our Community Evangelists! 👋
➡️ DEVCENTRAL: community.f5.com
➡️ KZbin: / devcentral
➡️ LINKEDIN: / f5-devcentral
➡️ TWITTER: / devcentral
Your Community Evangelists:
👋 Jason Rahm: / jrahm | / jasonrahm
👋 Buu Lam: / buulam | / buulam
👋 Aubrey King: / aubreyking | / aubreykingf5

Пікірлер: 7
@BerniesBastelBude
@BerniesBastelBude 2 жыл бұрын
thx - this is very useful information! besides, an explanation about CVE and related stuff (CVSS, CWE, CPE) would be on my wishlist for this awesome channel.
@devcentral
@devcentral 2 жыл бұрын
Funny you ask Bernie. We got a couple of those over on the Corporate channel. Not Lightboards but short explanations. What is CVE: kzbin.info/www/bejne/p5fTn32vidFkitE What is CVSS: kzbin.info/www/bejne/qIOZZHmVoct-nJI Let us know what you think!
@BerniesBastelBude
@BerniesBastelBude 2 жыл бұрын
@@devcentral awesome - just watched both! - to round up this topic, a CPE video would be on my F5-wishlist ;-)
@barebears289
@barebears289 2 жыл бұрын
Thanks for the lesson
@devcentral
@devcentral 2 жыл бұрын
...and, thanks for the comment(s)!!
@johnhack67
@johnhack67 2 жыл бұрын
Big Thanks John.
@devcentral
@devcentral 2 жыл бұрын
Appreciate the comment John!
2021 OWASP Top Ten: Security Misconfiguration
9:06
F5 DevCentral
Рет қаралды 21 М.
2021 OWASP Top Ten: Server Side Request Forgery
10:32
F5 DevCentral
Рет қаралды 20 М.
Офицер, я всё объясню
01:00
История одного вокалиста
Рет қаралды 5 МЛН
Nastya and balloon challenge
00:23
Nastya
Рет қаралды 71 МЛН
Minecraft Creeper Family is back! #minecraft #funny #memes
00:26
How do Cats Eat Watermelon? 🍉
00:21
One More
Рет қаралды 11 МЛН
Explained: The OWASP Top 10 for Large Language Model Applications
14:22
2021 OWASP Top Ten: Identification and Authentication Failures
10:03
So, you want to be a programmer?
20:43
ForrestKnight
Рет қаралды 331 М.
2021 OWASP Top Ten: Cryptographic Failures
9:16
F5 DevCentral
Рет қаралды 39 М.
2021 OWASP Top Ten: Broken Access Control
10:35
F5 DevCentral
Рет қаралды 69 М.
2017 OWASP Top 10: XML External Entities
10:18
F5 DevCentral
Рет қаралды 98 М.
2017 OWASP Top 10: Sensitive Data Exposure
10:32
F5 DevCentral
Рет қаралды 89 М.
2021 OWASP Top Ten: Security Logging and Monitoring Failures
9:05
F5 DevCentral
Рет қаралды 16 М.
OWASP Top 10 in 10 Min! (Kinda)
18:44
NahamSec
Рет қаралды 28 М.
Cracking Enigma in 2021 - Computerphile
21:20
Computerphile
Рет қаралды 2,5 МЛН
Офицер, я всё объясню
01:00
История одного вокалиста
Рет қаралды 5 МЛН