From the course: Cisco DevNet Associate (200-901) Cert Prep 4: Application Deployment and Security

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Open Web Application Security Project (OWASP)

Open Web Application Security Project (OWASP)

From the course: Cisco DevNet Associate (200-901) Cert Prep 4: Application Deployment and Security

Start my 1-month free trial

Open Web Application Security Project (OWASP)

- [Instructor] Let's talk about how to secure our web application by following the guidelines from Open Web Application Security Project. OWASP stands for Open Web Application Security Project. It is a non-profit foundation that works to improve the security of software. They have many community lead open source projects, many chapters worldwide, as well as thousands of members. They provide tools and resources for testing and reinforcing security. They provide education, documentation, and training for various security projects. They also sponsor and support community and networking events worldwide to facilitate information exchange. So let's talk about some of the security vulnerabilities. First let's talk about SQL injection. SQL injection is a code injection technique that might destroy your database. It usually happens when you ask for a user input, and run that input unsanitized toward the backend database. If…

Contents