Curated Video
Chatbots Development with Amazon Lex - Salient Features of AWS
Let's understand the salient features of AWS, including pricing, flexibility, and scalability, global architecture, PaaS services, reliability, scheduling, customization, and security.
Curated Video
Microsoft Project 2021 From Beginners to Advanced - Project Security
Here, we will learn about project security and how to protect projects from unauthorized access or changes. Learn to set passwords, restrict user permissions, and encrypt project data. This clip is from the chapter "Saving Projects and...
Curated Video
Fundamentals of Secure Software - RASP (Runtime Application Self-Protection)
This video talks about RASP (Runtime Application Self-Protection).
Curated Video
Fundamentals of Secure Software - DevSecOps
This video explains the concept of DevSecOps.
Curated Video
Fundamentals of Secure Software - HIPAA (Health Insurance Portability and Accountability Act)
This video explains the HIPAA (Health Insurance Portability and Accountability Act) and its purpose.
Curated Video
Fundamentals of Secure Software - Introduction to Manual Threat Modeling
This video helps in performing a manual threat model.
Curated Video
Fundamentals of Secure Software - Introduction to Threat Modeling
This video provides an introduction to threat modeling.
Curated Video
Fundamentals of Secure Software - JWT Example
This video explains the breaking down a JWT.
Curated Video
Fundamentals of Secure Software - SKF (Security Knowledge Framework)
This video explains how to use the SKF (Security Knowledge Framework).
Curated Video
Fundamentals of Secure Software - OWASP ZAP (Zed Attack Proxy)
In this video, we will install and configure OWASP ZAP.
Curated Video
Fundamentals of Secure Software - Insecure Design
This video explains the XML external entities.
Curated Video
Fundamentals of Secure Software - Defense In-Depth
This video explains defense in-depth and its purpose.
Curated Video
Fundamentals of Secure Software - Threat Actors and More Definitions
This video demonstrates the different attackers that threaten software and systems. You will look at more foundational definitions.
Curated Video
Fundamentals of Secure Software - Application Security Goals
In this video, we will continue defining terms and start talking about security goals.
Curated Video
Fundamentals of Secure Software - Application Security Terms and Definitions
In this video, we will cover the initial terms and definitions related to application security.
Curated Video
Fundamentals of Secure Software - Introduction to Application Security
In this video, we will lay the groundwork for what an SDLC looks like.
Curated Video
A Detailed Guide to the OWASP Top 10 - API10:2023 Unsafe Consumption of APIs
In this video, we will delve into the dangers of Unsafe Consumption of APIs, emphasizing the need for secure API usage practices.
Curated Video
A Detailed Guide to the OWASP Top 10 - API9:2023 Improper Inventory Management
In this session, we will address the challenges of Improper Inventory Management in API ecosystems and propose solutions for better management.
Curated Video
A Detailed Guide to the OWASP Top 10 - API8:2023 Security Misconfiguration
In this video, explore Security Misconfiguration risks in APIs, highlighting common misconfigurations and how to secure API settings.
Curated Video
A Detailed Guide to the OWASP Top 10 - API7:2023 Server Side Request Forgery
In this session, tackle the issue of Server Side Request Forgery (SSRF) in APIs, including detection and prevention strategies.
Curated Video
A Detailed Guide to the OWASP Top 10 - API6:2023 Unrestricted Access to Sensitive Business Flows
In this video, discuss the risks and consequences of having unrestricted access to sensitive business flows in APIs.
Curated Video
A Detailed Guide to the OWASP Top 10 - API5:2023 Broken Function Level Authorization
In this session, we will analyze Broken Function Level Authorization, understanding its impact on API security and methods to prevent it.
Curated Video
A Detailed Guide to the OWASP Top 10 - API4:2023 Unrestricted Resource Consumption
In this video, explore how Unrestricted Resource Consumption can affect API performance and security, and how to protect against it.