• Online, Self-Paced
Course Description

The OWASP Top 10 features the most critical web application security vulnerabilities. Build your offensive security and penetration testing skills with this one-of-a-kind course!

Learning Objectives

By the end of this course, students should be able to:
- Understand the OWASP Top 10 list for Web application security risks.
- Understand at a high-level what the security risks are and their impact to an organization.
- Understand ways to mitigate the security risks.

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.