Please download one of these browsers:
Keep your browser version up-to-date for a fast, secure, web experience.
PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks.
Learn how to do more with less! Join Vishak Raman in a discussion of cybersecurity mesh architecture, designed to make security more composable and scalable.
This course emphasizes practical, actionable steps for any financial services institution's technical defenders to utilize in defense against ransomware.
Join Iain Rose to discover how Snyk's AppSec and CloudSec platform empowers developers to build securely while maintaining competitive speed. Learn how Snyk stands out in the market, enabling scalable security and accelerated development.
Fundamentals of Cybersecurity, Part 2 is an introduction to Access Control and Network Security.
Fundamentals of Cybersecurity Part 4 is an introduction to Cloud and Web Security.
To become a well-rounded Ethical Hacker and/or Penetration Tester, not only must you be familiar with the appropriate tools and techniques, but you must also craft your methodology for applying said skills.
Version control is a cryptic yet essential part of a software development team. Git is a distributed version control system that allows collaboration and management of large scale software products (as well as other types of projects)
The proliferation of IoT devices, both at home and in the office, has significantly expanded the attack vectors for bad actors trying to gain a foothold on your network. Learn to pentest them today!
The OWASP Top 10, which highlights the top ten cybersecurity risks. Dive into each risk category, risk mitigations strategies and pro tips today!
Learn about OWASP's integrity related cybersecurity concerns, risk mitigation strategies and pro tips!
Learn about OWASP's injection related cybersecurity concerns, risk mitigation strategies and pro tips!
Learn about OWASP's design related cybersecurity concerns, risk mitigation strategies and pro tips!
Dive into OWASP's component related cybersecurity concerns, risk mitigation strategies and pro tips!
Dive into OWASP's logging or monitoring related cybersecurity concerns, risk mitigation strategies and pro tips!
Learn about OWASP's misconfiguration related cybersecurity concerns, risk mitigation strategies and pro tips!
Dive into OWASP's server-side request forgery cybersecurity concerns, risk mitigation strategies and pro tips!
In this series, we are going to take a look at programming using the Python programming language. If you have tried to start before and just spun your wheels, then you should give it a try again.
This course is designed to teach you about the 2021 version of the OWASP Top 10 Web Application Vulnerabilities. The OWASP Top 10 is a list of the most critical security risks to web applications, and it is widely used by organizations to improve their web application security.
Join our AI guide in this course about OWASP Top 10 for Large Language Models (LLMs) and learn all about the critical vulnerabilities that must be considered when building applications leveraging LLMs.
In this series, Daniel and Brad will take a look at what a pentesting engagement looks like through the lens of Brad's experience as a pentester.
Join Prashant Chugh, Group Leader, C-DOT (Centre for Development of Telematics) in this seminar about quantum threats to security and a need for a new post-quantum cryptography.
David Dechaux of Technip and Anthony Chiapello of Snyk share insights on implementing AppSec in a non-software company, addressing challenges across distributed teams, multiple languages and varying expertise levels.
Tal Kollender highlights how human errors and default settings lead to 80% of ransomware attacks. Discover the risks of manual remediation and how automation can reduce misconfigurations, shrinking the attack surface and enhancing network protection.
Chris Wysopal of Veracode explores AI's role in application security, including flaw detection, code fixes and managing associated risks.
James Kettle of PortSwigger reveals sophisticated web race condition exploits, demonstrating how attackers can manipulate state machines and create backdoors through precise timing attacks.
The concept of zero trust has received unprecedented attention. After languishing for over 10 years following John Kindervag's invention of the concept, suddenly every security product and services vendor on the planet was offering a pathway to the zero trust promised land.