• Online, Self-Paced
Course Description

This course provides a general overview of the OWASP Top 10 list items.

Learning Objectives

OWASP Top 10 List Item Overview

  • start the course.
  • describe A10 in general terms
  • describe A9 in general terms
  • review different types of vulnerabilities
  • describe A8 in general terms
  • describe A7 in general terms
  • describe A6 in general terms
  • describe A5 in general terms
  • demonstrate how to monitor for vulnerabilities
  • describe A4 in general terms
  • demonstrate how to apply the least privilege principle
  • describe A3 in general terms
  • describe A2 in general terms
  • describe A1 in general terms

 

Practice: OWASP Top 10 Wrap-Up

  • describe all 10 exploits on the OWASP Top 10 list

 

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Cyber Defense Infrastructure Support
  • Cybersecurity Management
  • Systems Architecture
  • Systems Development
  • Vulnerability Assessment and Management

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.