WHAT is OWASP Top 10 list and A01-Broken access Control Introduction | Cyber security 2024

แชร์
ฝัง
  • เผยแพร่เมื่อ 8 ก.ค. 2024
  • Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I discuss WHAT is OWASP Top 10 list | Cyber security 2024 Introduction . It can even casue loss to business or money if not used using propper techniques.
    00:00 Intro
    09:45 A01 - Broken access Control
    OWASP
    The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications.
    owasp.org/www-project-top-ten/
    Download DVWA
    www.vulnhub.com/entry/damn-vu...
    MITRE ATT&CK® Navigator
    mitre-attack.github.io/attack...
    HOW to use MITRE ATT&CK Framework in SOC Operations | Explained by a Cyber Security Professional
    • HOW to use MITRE ATT&C...
    DLP | Explained by a cyber security Professional
    • DLP (Data Loss Prevent...
    IPSEC and Why its Important | Explained by a cyber security Professional
    • IPSEC and Why its Impo...
    Statefull vs Stateless Firewall
    • Stateful vs Stateless ...
    SSL and TLS Encryption
    • WHAT is the dfference ...
    Instagram :
    / avcyberactive
    Website : avcyberactive.my.canva.site/
    Contact: xboxassdss@gmail.com
    If You Like my Work
    Consider Donating at - paypal.me/avcyberactive
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 2

  • @drone78
    @drone78 หลายเดือนก่อน

    Very interesting but maybe you should create a playlist about OWASP as you have now several videos about it. 👍

    • @avcyberactive538
      @avcyberactive538  หลายเดือนก่อน +1

      Good idea! Didn't realize I didn't create one.
      Well now I do. Thanks Mate!