Dive into the critical world of OWASP security testing with our hands-on course designed for beginners and enthusiasts alike. This course unfolds the intricacies of Web Application and API Security Testing, presenting a well-structured pathway that guides you through foundational concepts to practical applications.
Throughout the course, you’ll engage with real-world vulnerable applications, learning how to identify security flaws in both web applications and APIs. You’ll gain hands-on experience using industry-standard tools like Burp Suite, Vooki, and Nmap, while interacting with a knowledgeable instructor and fellow learners in a live session format. We encourage you to preview our free introductory videos to grasp the teaching style and material fully.
Moreover, this course doesn’t just focus on theory; you’ll actively set up and exploit vulnerable applications like OWASP Juice Shop and test Android applications to uncover security shortcomings. By the end of the journey, you will be well-equipped to understand, identify, and mitigate vulnerabilities in modern applications, instilling confidence in your security testing abilities.
What you will learn:
- Understand the basics of Web Client-Server architecture and 3-tier enterprise application models
- Learn what APIs are, their structure, and how REST & SOAP APIs work in real-world systems
- Gain in-depth knowledge of HTTP/HTTPS protocols, headers, cookies, and request-response cycles
- Explore and analyze OWASP Top 10 Web & API vulnerabilities through real-time hands-on exercises
- Set up and test popular vulnerable applications like OWASP Juice Shop, Web Goat, Parabank, and more
- Perform port scanning using Nmap/Zenmap to discover open, filtered, and closed ports
- Install and use Burp Suite for performing manual security testing and penetration testing
- Capture, intercept, and tamper HTTP requests/responses using Burp tools like Proxy, Repeater, Intruder
- Scan REST and SOAP APIs for vulnerabilities using Vooki Security Testing Tool
- Test Android APK files for security flaws using Yazhini, Dex2Jar & JD-GUI
- Scan open-source code repositories for vulnerabilities using Snyk and interpret SAST reports
- Generate detailed security test reports for websites, APIs, and Android applications
Course Content:
- Sections: 26
- Lectures: 26
- Duration: 22h 33m
Requirements:
- Basic understanding of how web applications work (client-server model is helpful)
- Familiarity with software testing or QA concepts (not mandatory but recommended)
- No prior knowledge of security testing required – all tools and concepts are explained from scratch
- A Windows/Linux machine with internet access to install and run security testing tools
- Willingness to learn through hands-on practice using real-world vulnerable applications.
Who is it for?
- Manual and Automation Testers who want to expand into Security Testing
- QA Engineers interested in learning API Security and Web Vulnerability Assessment
- Beginners in cybersecurity looking for practical, hands-on exposure
- Developers who want to understand common security flaws in web and API implementations
- Students or freshers seeking to build a strong foundation in Web Application Security
- Anyone preparing for roles like Security Tester, Penetration Tester, or Ethical Hacker
- Trainers and instructors looking to deliver real-time security concepts and tools
Únete a los canales de CuponesdeCursos.com:
What are you waiting for to get started?
Enroll today and take your skills to the next level. Coupons are limited and may expire at any time!
👉 Don’t miss this coupon! – Cupón D2AC834FC9452D161DD0