Simple play icon Course
Skills Expanded

Web App Hacking: Sensitive Data Exposure

by Dawid Czagan

This course helps to understand various types of sensitive data exposure in modern web applications. You'll learn about testing for sensitive data exposure, common problems, and countermeasures.

What you'll learn

This course helps to understand the various types of sensitive data exposures in modern web applications, testing exposure, common problems and countermeasures.

Course FAQ

What is sensitive data exposure?

Sensitive data exposure is when an organization unknowingly exposes sensitive data. This can sometimes be a result of unintentional security incidents which lead to unlawful loss or alteration of data. This is different than a data breach in the way that data breaches are intentional.

What will I learn in this sensitive data exposure course?

In this course you will learn how attackers learn credentials, how they can read sensitive information, how to extract metadata from publicly available data and insecure communication channels between the browser and web application.

Who is this course for?

This course is for any data engineers or IT specialists that want to learn more about cybersecurity and how to prevent data exposures and breaches.

About the author

Dawid Czagan is listed among the Top 10 Hackers by HackerOne. He has found security vulnerabilities in Google, Yahoo, Mozilla, Microsoft, Twitter, and other companies. Due to the severity of these bugs, he has received numerous awards for his findings. He has delivered security training courses at key industry conferences, such as Hack In The Box, CanSecWest, 44CON, Hack In Paris, DeepSec, BruCON, and for many corporate clients. His students include security specialists from Oracle, Adobe, Red H... more

Ready to upskill? Get started