Instructional Video4:55
Curated Video

Chatbots Development with Amazon Lex - Salient Features of AWS

Higher Ed
Let's understand the salient features of AWS, including pricing, flexibility, and scalability, global architecture, PaaS services, reliability, scheduling, customization, and security.
Instructional Video3:45
Curated Video

Microsoft Project 2021 From Beginners to Advanced - Project Security

Higher Ed
Here, we will learn about project security and how to protect projects from unauthorized access or changes. Learn to set passwords, restrict user permissions, and encrypt project data. This clip is from the chapter "Saving Projects and...
Instructional Video2:04
Curated Video

Fundamentals of Secure Software - RASP (Runtime Application Self-Protection)

Higher Ed
This video talks about RASP (Runtime Application Self-Protection).
Instructional Video5:34
Curated Video

Fundamentals of Secure Software - DevSecOps

Higher Ed
This video explains the concept of DevSecOps.
Instructional Video7:46
Curated Video

Fundamentals of Secure Software - HIPAA (Health Insurance Portability and Accountability Act)

Higher Ed
This video explains the HIPAA (Health Insurance Portability and Accountability Act) and its purpose.
Instructional Video3:53
Curated Video

Fundamentals of Secure Software - Introduction to Manual Threat Modeling

Higher Ed
This video helps in performing a manual threat model.
Instructional Video7:14
Curated Video

Fundamentals of Secure Software - Introduction to Threat Modeling

Higher Ed
This video provides an introduction to threat modeling.
Instructional Video3:32
Curated Video

Fundamentals of Secure Software - JWT Example

Higher Ed
This video explains the breaking down a JWT.
Instructional Video3:17
Curated Video

Fundamentals of Secure Software - SKF (Security Knowledge Framework)

Higher Ed
This video explains how to use the SKF (Security Knowledge Framework).
Instructional Video5:50
Curated Video

Fundamentals of Secure Software - CSP Demo

Higher Ed
This is a demo video of CSP in action.
Instructional Video2:30
Curated Video

Fundamentals of Secure Software - OWASP ZAP (Zed Attack Proxy)

Higher Ed
In this video, we will install and configure OWASP ZAP.
Instructional Video6:31
Curated Video

Fundamentals of Secure Software - Insecure Design

Higher Ed
This video explains the XML external entities.
Instructional Video4:32
Curated Video

Fundamentals of Secure Software - Defense In-Depth

Higher Ed
This video explains defense in-depth and its purpose.
Instructional Video11:09
Curated Video

Fundamentals of Secure Software - Threat Actors and More Definitions

Higher Ed
This video demonstrates the different attackers that threaten software and systems. You will look at more foundational definitions.
Instructional Video9:46
Curated Video

Fundamentals of Secure Software - Application Security Goals

Higher Ed
In this video, we will continue defining terms and start talking about security goals.
Instructional Video6:49
Curated Video

Fundamentals of Secure Software - Application Security Terms and Definitions

Higher Ed
In this video, we will cover the initial terms and definitions related to application security.
Instructional Video8:10
Curated Video

Fundamentals of Secure Software - Introduction to Application Security

Higher Ed
In this video, we will lay the groundwork for what an SDLC looks like.
Instructional Video3:57
Curated Video

A Detailed Guide to the OWASP Top 10 - API10:2023 Unsafe Consumption of APIs

Higher Ed
In this video, we will delve into the dangers of Unsafe Consumption of APIs, emphasizing the need for secure API usage practices.
Instructional Video6:46
Curated Video

A Detailed Guide to the OWASP Top 10 - API9:2023 Improper Inventory Management

Higher Ed
In this session, we will address the challenges of Improper Inventory Management in API ecosystems and propose solutions for better management.
Instructional Video2:33
Curated Video

A Detailed Guide to the OWASP Top 10 - API8:2023 Security Misconfiguration

Higher Ed
In this video, explore Security Misconfiguration risks in APIs, highlighting common misconfigurations and how to secure API settings.
Instructional Video4:45
Curated Video

A Detailed Guide to the OWASP Top 10 - API7:2023 Server Side Request Forgery

Higher Ed
In this session, tackle the issue of Server Side Request Forgery (SSRF) in APIs, including detection and prevention strategies.
Instructional Video6:14
Curated Video

A Detailed Guide to the OWASP Top 10 - API6:2023 Unrestricted Access to Sensitive Business Flows

Higher Ed
In this video, discuss the risks and consequences of having unrestricted access to sensitive business flows in APIs.
Instructional Video4:05
Curated Video

A Detailed Guide to the OWASP Top 10 - API5:2023 Broken Function Level Authorization

Higher Ed
In this session, we will analyze Broken Function Level Authorization, understanding its impact on API security and methods to prevent it.
Instructional Video11:03
Curated Video

A Detailed Guide to the OWASP Top 10 - API4:2023 Unrestricted Resource Consumption

Higher Ed
In this video, explore how Unrestricted Resource Consumption can affect API performance and security, and how to protect against it.