What is the OWASP Top 10? | AppSec 101

  Рет қаралды 13,505

Fortify Unplugged

Fortify Unplugged

Күн бұрын

In Episode 11 of our AppSec 101 series, Katie Crabtree answers the question, "What is the OWASP Top 10?" Katie discusses the OWASP Top 10 vulnerabilities and what organizations can do to secure their organizations against these AppSec risks. OWASP stands for the Open Web Application Security Project and is focused on improving the security of software. Watch this episode to learn more.
Intro 00:00
What is the OWASP Top 10? 1:15
How does the OWASP Top 10 get determined? 2:00
Why is the OWASP Top 10 important? 4:00
Detecting the OWASP Top 10 vulnerabilities 5:00
What's on the current OWASP Top 10 list? 5:45
Sensitive Data Exposure 7:25
Cross-Site Scripting (XSS) 8:40
Prevention 9:26
Using Components with Known Vulnerabilities 10:55
Best Practices 12:16
LEARN MORE about the OWASP Top 10: www.microfocus.com/en-us/what...
LEARN MORE about Fortify: www.microfocus.com/en-us/solu...
LEARN MORE about how Micro Focus was named a leader in the Gartner MQ for Application Security Testing: software.microfocus.com/en-us...
LEARN MORE about how Fortify received the highest score in the Gartner Critical Capabilities for Application Security Testing report for the Enterprise use case AND the Mobile and Client use case: www.microfocus.com/en-us/asse...
SUBSCRIBE TO FORTIFY UNPLUGGED: / @fortifyunplugged
CONNECT with the Fortify Online Community: community.microfocus.com/t5/F...
- Connect with peers and share your knowledge
- Find solutions and answers to your technical questions
- Stay informed on new releases and product enhancements
- Access downloads, demos, videos and support tips

Пікірлер: 23
@sodarakaing1997
@sodarakaing1997 2 жыл бұрын
This is a good video to understand OWASP top 10. I really enjoy this video.
@FortifyUnplugged
@FortifyUnplugged 2 жыл бұрын
Thanks for the kind words, we're glad you enjoyed it. Katie definitely did a great job with the explanation.
@taranjitkaur933
@taranjitkaur933 3 жыл бұрын
I find this discussion very informative, Good job guys 😊
@FortifyUnplugged
@FortifyUnplugged 3 жыл бұрын
We appreciate the feedback and glad you found it informative!
@olusegunjaiyeola8109
@olusegunjaiyeola8109 2 жыл бұрын
Concise and informative , thank you
@FortifyUnplugged
@FortifyUnplugged 2 жыл бұрын
Thanks Olusegun, glad it was helpful!
@morganmills4116
@morganmills4116 2 жыл бұрын
Very helpful. Thank you :)
@FortifyUnplugged
@FortifyUnplugged 2 жыл бұрын
Thanks Morgan, glad it was helpful!
@prankster08840
@prankster08840 2 жыл бұрын
thank you for this great explaination
@FortifyUnplugged
@FortifyUnplugged 2 жыл бұрын
Glad it was helpful!
@AdeyemiBabalola
@AdeyemiBabalola 3 жыл бұрын
Informative and concise! Thanks for that!
@FortifyUnplugged
@FortifyUnplugged 3 жыл бұрын
Thank you for the kind words!
@Weaver1812
@Weaver1812 8 ай бұрын
What are the degree/credentials held by these presenters? I have a challenge listening to a customer support person and a marketer lecture engineers on security and would like clarity around that.
@FortifyUnplugged
@FortifyUnplugged 7 ай бұрын
Thank you for your comment. This video is not meant to be a lecture but a general awareness of the OWASP Top 10 and what it is.
@Razzotube
@Razzotube Жыл бұрын
🖖
@FortifyUnplugged
@FortifyUnplugged Жыл бұрын
Live long, and prosper.
@sergioswedenborg8746
@sergioswedenborg8746 Жыл бұрын
HI, SORRY FOR THE CAPS LOCK BUT ONLY TO CALL YOUR ATTENTION: I AM DOING A COURSE IN CYBER SECURITY AND THEY PUT THIS VIDEO IN THE POWERPOINT AND THE COURSE IS FINANCED BY GOVERNMENTS AND EUROPE UNION. MY QUESTION IS SIMPLE: DO YOU GIVE THEM THE AUTHORIZATION TO USE YOUR VIDEO?
@FortifyUnplugged
@FortifyUnplugged Жыл бұрын
That's fine. Glad they're seeing value in it!
@sergioswedenborg8746
@sergioswedenborg8746 Жыл бұрын
@@FortifyUnplugged Thanks for answering! The issue is that the course talks about plagiarism...Courses in the UK are very expensive and most of them are just garbage. This one is supported by the UK government and Europe Union! That's why I asked you if they ask for your authorization... If they asked and you don't mind them using your materials, it's all right. But, as far as I understand, to use your material especially to make money and not ask for your authorization, is disgusting...
@wudemaya
@wudemaya 2 жыл бұрын
I'm here because of CISSP or else I be playing video games sigh*
@FortifyUnplugged
@FortifyUnplugged 2 жыл бұрын
Hope you enjoyed the video even if you had to be here :)
@phealy02
@phealy02 2 жыл бұрын
Insecure "Desterilization" 🤣😂
@FortifyUnplugged
@FortifyUnplugged 2 жыл бұрын
Whoops
What is a Security Champion? | AppSec 101
15:51
Fortify Unplugged
Рет қаралды 1,6 М.
What Is Dynamic Application Security Testing (DAST)? | AppSec 101
19:41
Fortify Unplugged
Рет қаралды 21 М.
Sigma Girl Past #funny #sigma #viral
00:20
CRAZY GREAPA
Рет қаралды 32 МЛН
Василиса наняла личного массажиста 😂 #shorts
00:22
Денис Кукояка
Рет қаралды 10 МЛН
OWASP Top 10 in 10 Min! (Kinda)
18:44
NahamSec
Рет қаралды 26 М.
OWASP API Security Top 10 Webinar
56:53
42Crunch
Рет қаралды 54 М.
Explained: The OWASP Top 10 for Large Language Model Applications
14:22
OWASP Top 10 Web Application Security Risks
14:58
Telusko
Рет қаралды 66 М.
OWASP Top 10 2021 - Andrew van der Stock
1:00:02
OWASP London
Рет қаралды 8 М.
100+ Linux Things you Need to Know
12:23
Fireship
Рет қаралды 109 М.
What is Static Code Analysis? | AppSec 101
14:42
Fortify Unplugged
Рет қаралды 14 М.
2021 OWASP Top Ten: Broken Access Control
10:35
F5 DevCentral
Рет қаралды 63 М.
Как слушать музыку с помощью чека?
0:36
1$ vs 500$ ВИРТУАЛЬНАЯ РЕАЛЬНОСТЬ !
23:20
GoldenBurst
Рет қаралды 1,5 МЛН
ОБСЛУЖИЛИ САМЫЙ ГРЯЗНЫЙ ПК
1:00
VA-PC
Рет қаралды 472 М.