OWASP Top 10 | A04 - Insecure Design | Cyber security 2024

แชร์
ฝัง
  • เผยแพร่เมื่อ 20 ก.ค. 2024
  • 🟠 00:00 Intro
    🟠 1:04 The CIA Triad
    🟠 7:48 SDLC
    🟠 15:54 Security Controls Listed in CLoud Control Martix
    🟠 20:23 Types of software testing
    🟠 26:17 Configuring Web Application deployment Slot in Azure
    🟠 32:00 OWASP Enterprise API
    🟠 37:32 End Summary Outro
    Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to
    Comment if you want more contents. In this video I discuss WHAT is OWASP Top 10 list | Cyber security 2024 Introduction . It can even casue loss to business or money if not used using propper techniques.
    OWASP
    The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications.
    owasp.org/www-project-top-ten/
    Download DVWA
    www.vulnhub.com/entry/damn-vu...
    MITRE ATT&CK® Navigator
    mitre-attack.github.io/attack...
    HOW to use MITRE ATT&CK Framework in SOC Operations | Explained by a Cyber Security Professional
    • HOW to use MITRE ATT&C...
    DLP | Explained by a cyber security Professional
    • DLP (Data Loss Prevent...
    IPSEC and Why its Important | Explained by a cyber security Professional
    • IPSEC and Why its Impo...
    Statefull vs Stateless Firewall
    • Stateful vs Stateless ...
    SSL and TLS Encryption
    • WHAT is the dfference ...
    Instagram :
    / avcyberactive
    Website : avcyberactive.my.canva.site/
    Contact: xboxassdss@gmail.com
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น •