Path icon Learning Paths
Skills

Secure Coding Using OWASP Top 10

  • Number of Courses8 courses
  • Duration23 hours

*This path is still in development.

OWASP Top 10 ranks and categorizes security risks in an easily digestible format. This however is only the tip of the spear in regards to enabling teams to build and maintain secure web applications. The language-agnostic course, OWASP Top 10: The Big Picture, will always cover the latest version of the top 10 as well as introduce several other OWASP foundation projects designed to enable organizations.

We will introduce the OWASP Top 10 Proactive Controls, giving general secure coding guidelines, the OWASP ASVS (Application Security Verification Standard), giving secure coding requirements to build and test against, and the OWASP SAMM (Software Assurance Maturity Model), giving a framework to evaluate each companies’ application security maturity and provide logical steps to increase that maturity level.

The language-specific courses will follow the same model as OWASP Top 10: The Big Picture, but will provide language-specific examples, demonstrations, and guidance.

Join our learners and upskill
in leading technologies