OWASP Top 10 2021 - The List and How You Should Use It

  Рет қаралды 75,062

Cyber Citadel

Cyber Citadel

Күн бұрын

The OWASP Top 10 is the go-to document on application security awareness. This video features the OWASP Top 10 explained with examples. Boost your DevSecOps and improve your threat hunting capabilities based on the findings from the OWASP community.
However, use the OWASP Top 10 wisely. Although packed with useful information, the OWASP Top 10 is not a substitute for application security testing techniques or managed detection and response services. Instead, use the OWASP Top 10 in conjunction with professional cyber security protocols to get the best out of your application security.
The risk is real.
Subscribe to Cyber Citadel.
--- CHAPTERS
0:00 - Intro
0:30 - What is OWASP?
1:08 - How does OWASP Compile Their Top 10?
1:56 - The OWASP Top 10 2021 List?
7:35 - How Should You Use the OWASP Top 10?
--- MORE AT:
Cyber Citadel Website:
www.cybercitadel.com
Mitre ATT&CK: The Framework and Why You Should Use it
• Mitre ATT&CK: The Fram...
Follow us on:
KZfaq: / cybercitadel
Vimeo: vimeo.com/cybercitadel
LinkedIn: / cyber-citadel
Instagram: / cyber.citadel
Twitter: / cyber_citadel
#OWASPTop10 #cybersecuirty #cybercitadelOWASP

Пікірлер: 39
@thealienatedfreak9538
@thealienatedfreak9538 2 жыл бұрын
Watching it before my interview wish me luck
@CyberCitadel
@CyberCitadel 2 жыл бұрын
Hope it helped!
@thealienatedfreak9538
@thealienatedfreak9538 2 жыл бұрын
@@CyberCitadel not kidding I got the job
@CyberCitadel
@CyberCitadel 2 жыл бұрын
👏🥳
@drakehasbula5557
@drakehasbula5557 2 жыл бұрын
@@thealienatedfreak9538 congrats mate!
@stecksolo
@stecksolo 4 ай бұрын
Great video provided exactly the overview I needed for my team.
@Entheos...
@Entheos... 2 жыл бұрын
Your videos are immensely informative and high-quality. I look forward to watching more of your content. Thank you so much for this, keep it up!
@CyberCitadel
@CyberCitadel 2 жыл бұрын
Thank you. More to come in 2022 so stay on the look out!
@TommyCregan1
@TommyCregan1 Жыл бұрын
Just randomly clicked on your video. Best explanation and presentation on OWASP Top 10 I've seen. Keep up the great work! Subscribed!
@CyberCitadel
@CyberCitadel Жыл бұрын
Many thanks! Another round of explainer, interview and case study videos coming soon, so stay tuned!
@gyjhon
@gyjhon Жыл бұрын
Great video, brother. I am currently studying for the CompTIA Security+ certification and I am conducting a lot of self-study on the various concepts in the exam objectives. Videos like this give me such a great insight and understanding on some of these concepts, and you delivered it in a such a way that is easily understandable and memorable, which is exactly what I am looking for. Thanks :).
@CyberCitadel
@CyberCitadel 10 ай бұрын
You can do it!
@YSapphireGroup
@YSapphireGroup Жыл бұрын
Thanks for the info! I'm also prepping for interview! You have a few typos in the slides ( Pseudo, likelihood...) and wanted to confirm that OWASP 08 includes "deserialization" or deserialisation, NOT desterilization. I want to make sure that it is right!
@zaid_khan1
@zaid_khan1 2 жыл бұрын
amazing editing skills. You have great videos, very helpful.
@CyberCitadel
@CyberCitadel 2 жыл бұрын
Glad you have found the video useful. Subscribe to stay tuned for more!
@jamesspringer5854
@jamesspringer5854 2 жыл бұрын
Great video! Its important to clarify these lists.
@CyberCitadel
@CyberCitadel 2 жыл бұрын
Glad it was useful!
@mohammadbashir6120
@mohammadbashir6120 2 жыл бұрын
Great Video , so much helpful info , many thanks !
@CyberCitadel
@CyberCitadel 2 жыл бұрын
Thank you for your support! Watch out for our next video on MITRE ATT&CK coming soon!
@user-vn2kw1hg9z
@user-vn2kw1hg9z 2 жыл бұрын
top demais cara !
@cradleofrelaxation6473
@cradleofrelaxation6473 Жыл бұрын
Watching it before my presentation, wish me luck!
@CyberCitadel
@CyberCitadel 10 ай бұрын
Best of luck!
@SimonSchick
@SimonSchick 2 жыл бұрын
The topic "injectiojn" is far more than just XSS! Even though the other information could be right and useful, this is an understatement and leaves out any mentioning of the other injection methods which are part of the topic. It's far more than just XSS.
@CyberCitadel
@CyberCitadel 2 жыл бұрын
Thanks for the comment, the way we classify injection is into two categories, server side injection and client side. It is a broad category which indeed includes many attack vectors. We intend to do a more detail video in the next few months.
@sirprancealott2003
@sirprancealott2003 Жыл бұрын
Thanks great info and great format
@CyberCitadel
@CyberCitadel Жыл бұрын
Stay tuned for more explainer, interview and case study videos coming soon. If there is anything you want us to explore then let us know!
@1ko9
@1ko9 Жыл бұрын
Great video! thank you
@tgraphicdesign3045
@tgraphicdesign3045 Жыл бұрын
Gr8 video my guy.
@CyberCitadel
@CyberCitadel 10 ай бұрын
Glad you enjoyed
@PF-S
@PF-S 2 жыл бұрын
Great video.
@dwise1StreamingJoy
@dwise1StreamingJoy 9 ай бұрын
Best video ever
@CyberCitadel
@CyberCitadel 7 ай бұрын
🙌🙏
@hsharma3933
@hsharma3933 Жыл бұрын
Injection == xss? No.
@youtubeaccount6263
@youtubeaccount6263 2 жыл бұрын
OWASP Top 10 isn’t a standard. OWASP ASVS is the standard.
@CyberCitadel
@CyberCitadel 2 жыл бұрын
That is correct. However, the Top 10 is used as a standard awareness document by many.
@user-hg3vt7nd9d
@user-hg3vt7nd9d 3 күн бұрын
I worked as Java developer for 1 year (i feel like I am still a baby in java ). I recently hired as Java Remediation(apps - cybersecurity). I encounter various type of vulnerabilities in apps, is there any other resources to look in that helps in remediating vulnerabilities? Is there a link for it OWASP ?
@abstractapproach634
@abstractapproach634 Жыл бұрын
The risk is real Fb Gooble Twitter Instagram ect. Lol.
Application Security Penetration Testing Interview Questions
17:50
OWASP Top 10 in 10 Min! (Kinda)
18:44
NahamSec
Рет қаралды 25 М.
Шокирующая Речь Выпускника 😳📽️@CarrolltonTexas
00:43
Глеб Рандалайнен
Рет қаралды 10 МЛН
КАКОЙ ВАШ ЛЮБИМЫЙ ЦВЕТ?😍 #game #shorts
00:17
ПАРАЗИТОВ МНОГО, НО ОН ОДИН!❤❤❤
01:00
Chapitosiki
Рет қаралды 2,5 МЛН
Composable Julia Software in Atomistic Materials Modeling
3:40
PASC Conference
Рет қаралды 2
Top 12 Tips For API Security
9:47
ByteByteGo
Рет қаралды 67 М.
Mitre ATT&CK: The Framework and Why You Should Use it | 2022
5:25
Cyber Citadel
Рет қаралды 6 М.
Explained: The OWASP Top 10 for Large Language Model Applications
14:22
2021 OWASP Top Ten: Broken Access Control
10:35
F5 DevCentral
Рет қаралды 61 М.
New OWASP API Top 10 for Hackers
29:43
InsiderPhD
Рет қаралды 8 М.
What is the OWASP Top 10? | AppSec 101
14:34
Fortify Unplugged
Рет қаралды 13 М.
Healthcare Software Exploit: CVE-2023-43208
25:14
John Hammond
Рет қаралды 63 М.
Выложил СВОЙ АЙФОН НА АВИТО #shorts
0:42
Дмитрий Левандовский
Рет қаралды 1,6 МЛН
The power button can never be pressed!!
0:57
Maker Y
Рет қаралды 55 МЛН
Где раздвижные смартфоны ?
0:49
Не шарю!
Рет қаралды 311 М.
Дени против умной колонки😁
0:40
Deni & Mani
Рет қаралды 10 МЛН