2017 OWASP Top Ten: Insufficient Logging and Monitoring

แชร์
ฝัง
  • เผยแพร่เมื่อ 22 มิ.ย. 2024
  • New 2021 OWASP Lightboard Series:
    • 2021 OWASP Top Ten
    Video 10/10 on the 2017 OWASP Top Ten Security Risks.
    John Wagnon discusses the details of the #10 risk listed in this year's OWASP Top 10 Security Risks: Insufficient Logging and Monitoring. Logging and monitoring are sometimes viewed as not the most interesting topics, but these are both extremely important. Log entries can help you identify if/when you are attacked, and monitoring those log files will allow you to take action against the attackers. Watch this video to learn about this security risk and how to keep your Web Applications safe!
    OWASP Logging Cheat Sheet: cheatsheetseries.owasp.org/ch...
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 51

  • @princekakra461
    @princekakra461 4 ปีที่แล้ว +13

    You just explained these Top 10 OWASP better than those paid courses. Kudos to you guys. Keep it up!

    • @devcentral
      @devcentral  4 ปีที่แล้ว +2

      glad you enjoyed the videos!

  • @ahmedaliz999
    @ahmedaliz999 5 ปีที่แล้ว +16

    most comprehensive and easy explanation of OWASP Top 10.
    even better than OWASP
    Thanks alot

    • @devcentral
      @devcentral  5 ปีที่แล้ว +1

      Thanks William...glad you enjoyed it!

    • @SK-yb7bx
      @SK-yb7bx 4 ปีที่แล้ว

      He flipped the video

  • @SanketKamathSK
    @SanketKamathSK 6 ปีที่แล้ว +7

    Thank you for the excellent overview for all of the OWASP Top 10 2017! John made it really easy to understand each of the 10 attacks with his explanation!

    • @devcentral
      @devcentral  6 ปีที่แล้ว +1

      glad you enjoyed them!

  • @seaniwild2495
    @seaniwild2495 5 ปีที่แล้ว +8

    Dude gets 8.5 out of 10 for informative content and a bonus 1.5 marks for writing backwards on his screen :D

    • @devcentral
      @devcentral  5 ปีที่แล้ว +2

      glad you enjoyed it!

    • @g1RL_1nteRRuptED
      @g1RL_1nteRRuptED 4 ปีที่แล้ว

      did he really write backwards?? :O i don't think so.....but really awesome job on summarizing. I wish I found your videos earlier!

    • @Mordecaialivanoshea
      @Mordecaialivanoshea 3 ปีที่แล้ว +1

      This is super late but I'm pretty sure that he's writing normal and then he flips the camera. Unless he's left handed and very impressive lol

  • @grom3852
    @grom3852 6 ปีที่แล้ว +3

    Woohoo! Made it to the end. Great discussion!

    • @devcentral
      @devcentral  6 ปีที่แล้ว

      awesome! glad you enjoyed the series!

  • @Zul-Camoya
    @Zul-Camoya 4 ปีที่แล้ว +2

    Awesome explanation! Thank you so much.

    • @devcentral
      @devcentral  4 ปีที่แล้ว

      glad you enjoyed it!

  • @backforthtales
    @backforthtales 2 ปีที่แล้ว +1

    thank you so much for the help..the content is to the point and addresses the security vulnerability to great extent.

    • @devcentral
      @devcentral  2 ปีที่แล้ว

      Glad you enjoyed it!

  • @RichardGailey
    @RichardGailey 5 ปีที่แล้ว

    Loved this series, as I have all the F5 Lightboard videos.
    Will you do a video on how to respond to a data breach, as this is an incredibly important thing to have in place.

  • @rogerli2012
    @rogerli2012 5 ปีที่แล้ว +4

    Thanks for the series, it was very well informative and easy to understand. Bonus points for the reversed t-shirt logo ;)

    • @devcentral
      @devcentral  5 ปีที่แล้ว

      glad you enjoyed it!

  • @2020sabri
    @2020sabri 5 ปีที่แล้ว +1

    Thank you, very clear and very easy to understand.

    • @devcentral
      @devcentral  5 ปีที่แล้ว +1

      glad you enjoyed it!

  • @narimilakshminarayana3345
    @narimilakshminarayana3345 2 ปีที่แล้ว +1

    Awww....what a lovely explanation....lots of love from India ❤️🤗

    • @devcentral
      @devcentral  ปีที่แล้ว

      Appreciate the comment!

  • @RafaelOliveira-vg8gq
    @RafaelOliveira-vg8gq 4 ปีที่แล้ว +1

    Great job, easy to understand the OWASP top ten, help me a lot.

    • @devcentral
      @devcentral  4 ปีที่แล้ว +1

      glad you enjoyed it!

  • @palanimurugan6449
    @palanimurugan6449 4 ปีที่แล้ว +1

    Thanks John Wagnon for the wonderful explanation of OWASP Top 10. I will give 10/10

    • @devcentral
      @devcentral  4 ปีที่แล้ว

      Glad you enjoyed it!

  • @colinw9908
    @colinw9908 4 ปีที่แล้ว

    All 10 vulnerabilities were really clear, thank you!

    • @devcentral
      @devcentral  4 ปีที่แล้ว

      glad you enjoyed the videos!

  • @godforgood
    @godforgood 4 ปีที่แล้ว +1

    Wonderful OWASP top 10 videos. Very helpful for my certification!

    • @devcentral
      @devcentral  4 ปีที่แล้ว +1

      glad you enjoyed them!

  • @LunaCorbden
    @LunaCorbden 4 ปีที่แล้ว +1

    Great series. Thanks!

    • @devcentral
      @devcentral  4 ปีที่แล้ว

      glad you enjoyed it!

  • @Learnitall001
    @Learnitall001 4 ปีที่แล้ว +1

    Thank you Dev central. Great info. Please keep it coming.b

    • @devcentral
      @devcentral  4 ปีที่แล้ว

      glad you enjoy the videos!

  • @MrLuiyi02
    @MrLuiyi02 3 ปีที่แล้ว +1

    Thank you! I saw them all

    • @devcentral
      @devcentral  3 ปีที่แล้ว

      Glad you enjoyed them!

  • @AliHamza-yc9ix
    @AliHamza-yc9ix 5 ปีที่แล้ว +1

    Awesome series

    • @devcentral
      @devcentral  5 ปีที่แล้ว

      Thanks Ali...glad you enjoyed the series!

  • @bigmarkua
    @bigmarkua 4 ปีที่แล้ว

    Thanks

  • @bizmorphic
    @bizmorphic 5 ปีที่แล้ว

    nice playlist
    show practilas if you can will be very very helpful

  • @nikosc
    @nikosc 5 ปีที่แล้ว +1

    Any open source log monitoring software (not just log parsing, storing, archiving) to automate this analysis/monitoring with custom rules? Do popular stacks like ELK or Graylog support this or should I roll my own?

  • @iyer_anoop
    @iyer_anoop 5 ปีที่แล้ว +1

    please give the link to the OWASP cheatsheet for logging.

  • @alisonwood29
    @alisonwood29 6 ปีที่แล้ว +1

    Great videos! Much easier to understand the top 10 than reading through the documentation. It's been bugging me, are you writing backwards?! :)

    • @devcentral
      @devcentral  5 ปีที่แล้ว +1

      glad you found it helpful! and, on the backwards writing...we flip the image in post-production, so i'm actually writing normally...but it provides a pretty cool effect! :)

  • @user-dm2nx8hm1h
    @user-dm2nx8hm1h 5 ปีที่แล้ว

    Can I have your subtitles up?

  • @timelashabani6997
    @timelashabani6997 4 ปีที่แล้ว

    where is the link?

    • @devcentral
      @devcentral  4 ปีที่แล้ว +1

      Logging cheat sheet: cheatsheetseries.owasp.org/cheatsheets/Logging_Cheat_Sheet.html

  • @classicmusicforall2015
    @classicmusicforall2015 6 ปีที่แล้ว

    Best solution is to automate logging and monitoring with SIEM such as Solarwinds and etc