OWASP Top 10: Web Application Security

placeholder

Web applications are ubiquitous in todays computing world. In this course youll learn about software developer tools that can result in secure web application creation. Youll learn about server-side and client-side code as well how to scan a web app for vulnerabilities using OWASP ZAP and Burp Suite. Next you’ll explore secure coding using the OWASP ESAPI. Moving on you’ll examine how to enable the Metasploitable intentionally vulnerable web app virtual machine. Youll also learn about different types of software testing methodologies and the difference between vulnerability scanning and penetration testing. Lastly youll learn how to deploy a web application firewall in the Microsoft Azure cloud.