DEV Community

# owasp

👋 Sign in for the ability sort posts by top and latest.
API1:2019 - Broken Object Level Authorization

API1:2019 - Broken Object Level Authorization

Reactions 3 Comments
2 min read
OWASP Top 10 Vulnerabilities

OWASP Top 10 Vulnerabilities

Reactions 2 Comments
2 min read
Insomnia+Resurface: API Usage Logger plugin

Insomnia+Resurface: API Usage Logger plugin

Reactions 1 Comments
3 min read
XSS - are you sure you are protected?

XSS - are you sure you are protected?

Reactions 7 Comments
1 min read
Serving Static Files with Custom Headers using Golang

Serving Static Files with Custom Headers using Golang

Reactions 3 Comments
3 min read
Ծրագրային անվտանգություն՝ SQL Injection (մաս 2)

Ծրագրային անվտանգություն՝ SQL Injection (մաս 2)

Reactions 4 Comments
2 min read
Ծրագրային անվտանգություն՝ SQL Injection (մաս 1)

Ծրագրային անվտանգություն՝ SQL Injection (մաս 1)

Reactions 3 Comments
1 min read
API Testing basado en OWASP

API Testing basado en OWASP

Reactions 3 Comments
4 min read
Handling Cross-Site Scripting (XSS) in Java

Handling Cross-Site Scripting (XSS) in Java

Reactions 7 Comments
2 min read
MASVS & MSTG: A Quick Guide To Mobile App Security

MASVS & MSTG: A Quick Guide To Mobile App Security

Reactions 11 Comments
10 min read
Check for Vulnarability in React / Node app using OWASP dependency check

Check for Vulnarability in React / Node app using OWASP dependency check

Reactions 20 Comments 3
2 min read
Interview with Cloud Advocate Tanya Janca

Interview with Cloud Advocate Tanya Janca

Reactions 2 Comments
25 min read
Security Testing with ZAP and GitHub Actions

Security Testing with ZAP and GitHub Actions

Reactions 7 Comments
2 min read
Website Penetration Testing

Website Penetration Testing

Reactions 66 Comments 3
1 min read
CWEs vs OWASP top 10?

CWEs vs OWASP top 10?

Reactions 10 Comments
7 min read
CSRF attack

CSRF attack

Reactions 22 Comments
1 min read
What is the CORS?

What is the CORS?

Reactions 8 Comments
1 min read
What is Xss attack? (Php)

What is Xss attack? (Php)

Reactions 8 Comments
2 min read
Conhecendo a OWASP

Conhecendo a OWASP

Reactions 3 Comments
3 min read
The 10 most critical API security risks - Part 9: Improper Assets Management

The 10 most critical API security risks - Part 9: Improper Assets Management

Reactions 7 Comments
2 min read
The 10 most critical API security risks - Part 8: Injection

The 10 most critical API security risks - Part 8: Injection

Reactions 16 Comments
2 min read
The 10 most critical API security risks - Part 7: Security Misconfiguration

The 10 most critical API security risks - Part 7: Security Misconfiguration

Reactions 7 Comments
2 min read
The 10 most critical API security risks - Part 6: Mass Assignment

The 10 most critical API security risks - Part 6: Mass Assignment

Reactions 5 Comments
2 min read
Security Champion

Security Champion

Reactions 7 Comments
2 min read
About Penetration Testing: Standards and Guides

About Penetration Testing: Standards and Guides

Reactions 5 Comments
3 min read
An Intro On HTTP Security

An Intro On HTTP Security

Reactions 63 Comments 8
8 min read
Automatic security tests in Jenkins with OWASP ZAP

Automatic security tests in Jenkins with OWASP ZAP

Reactions 19 Comments 8
1 min read
OWASP - Who?

OWASP - Who?

Reactions 91 Comments 11
4 min read
Three Steps For Increasing The Security of Your Web Apps

Three Steps For Increasing The Security of Your Web Apps

Reactions 194 Comments 16
6 min read
Why you should practice security to better secure your application.

Why you should practice security to better secure your application.

Reactions 23 Comments 2
4 min read
Self-Signed Certificate with HSTS Site and ZAP with Chrome

Self-Signed Certificate with HSTS Site and ZAP with Chrome

Reactions 9 Comments
1 min read
Are Your Children Safe?

Are Your Children Safe?

Reactions 14 Comments
1 min read
Securing a Webapp - Step 1: Start As You Mean To Go On

Securing a Webapp - Step 1: Start As You Mean To Go On

Reactions 6 Comments 4
7 min read
You have critical security vulnerabilities in your software but you don’t know it yet!

You have critical security vulnerabilities in your software but you don’t know it yet!

Reactions 5 Comments
13 min read
Hackitect series vol.3 - Building Capture the flag for developers

Hackitect series vol.3 - Building Capture the flag for developers

Reactions 13 Comments 1
4 min read
Global AppSec 2019 - Tel Aviv

Global AppSec 2019 - Tel Aviv

Reactions 5 Comments
6 min read
Securing a Webapp - Step 0: An Introduction

Securing a Webapp - Step 0: An Introduction

Reactions 50 Comments 4
2 min read
SEGURIDAD EN APLICACIONES WEB JAVA

SEGURIDAD EN APLICACIONES WEB JAVA

Reactions 6 Comments
2 min read
Updating a .netcore Website’s Security Headers

Updating a .netcore Website’s Security Headers

Reactions 4 Comments
1 min read
A tour through the OWASP Top 10

A tour through the OWASP Top 10

Reactions 7 Comments
1 min read
loading...