Web Application Security 101

Ready to fortify your web applications? This workshop dives deep into the OWASP Top 10, the essential framework for understanding and mitigating web security risks.

This session is geared towards developers and security professionals. We’ll explore each vulnerability class, equipping you with the knowledge to identify and remediate these threats in your code.

Sharpen your Skills:

  • Gain a comprehensive understanding of the OWASP Top 10, including injection flaws, broken authentication, and cross-site scripting (XSS).
  • Learn practical techniques for vulnerability assessment and secure coding practices.
  • Solidify your newfound knowledge by identifying and exploiting these vulnerabilities in a safe, controlled environment. (Capture the Flag style).

By the end of this workshop, you’ll be able to:

  • Spot OWASP Top 10 vulnerabilities in real-world applications.
  • Integrate secure coding practices into your development process.
  • Confidently discuss and mitigate web application security risks.

Requirements

  • Bring your own laptop, only a Browser is needed.
  • Basic knowledge of web technologies is recommended, but not required.

About the Speakers