Top 10 Web App Security Vulnerabilities 2021 | OWASP Top 10 Web Application Security Risks 2021

Поделиться
HTML-код
  • Опубликовано: 10 окт 2024

Комментарии • 30

  • @WithSandra
    @WithSandra  3 года назад +5

    What're some cyber skills/tools you're learning rn? ✍

  • @jessemurdock2406
    @jessemurdock2406 3 года назад +3

    I appreciate your perspectives on the OWASP Top 10, really succinct. I definitely feel more informed after watching this.
    A video/blog post idea is: How to Setup a Relevant Cyber Security News feed? I'm interested in the sources you trust and the topics that you pay particular attention to! Plus, it'd be cool to see how you set that up. Idk, just throwing it out there.

    • @WithSandra
      @WithSandra  3 года назад

      thanks so much Jesse! Also love the vid topic :) will def add that to my list of video topics!

  • @cy_wareye7395
    @cy_wareye7395 3 года назад +2

    Cool review. Just looking for short and simple explanation like this...

    • @WithSandra
      @WithSandra  2 года назад +1

      Thanks for watching :)!

  • @BigBowener
    @BigBowener 3 года назад

    Thank you for sharing! very educational :) Very informative and awesome 1:1 coaching as well

    • @WithSandra
      @WithSandra  3 года назад

      Thank you as always Luca :) and yes will do!

  • @mbsadaq
    @mbsadaq 2 года назад +2

    I believe this is the list for 2017 and not 2021 if I am not mistaken

  • @MatthewTuason
    @MatthewTuason Год назад

    I noticed that the top 10 list here is still for the 2017 version. Would you release an updated version for the 2021 list?

  • @dlengelkes
    @dlengelkes Год назад

    HI, this very informational. Have you though of doing a full cybersecurity certification course?

  • @SandraLucaVlogs
    @SandraLucaVlogs 3 года назад

    happy sunday!

  • @mo6594621
    @mo6594621 3 года назад

    Good afternoon or morning Sandra i hope all is well,Thank you for all the tips & tricks and continued sharing of knowledge have a good day stay healthy,safe,blessed 🤙🙏

    • @WithSandra
      @WithSandra  3 года назад

      thanks so much Moises :) happy friday!

  • @badboy-kl8nb
    @badboy-kl8nb Год назад

    cool video, thank you. Just to point out that this is OWASP Top 10 2017, and not 2021 which it says in the title.

  • @kamertonaudiophileplayer847
    @kamertonaudiophileplayer847 3 года назад

    I think you need to separate two security issues as before login and after login. If security issues before login can be fixed in a general way, security issues after login tied to a business logic of you app and can't be fixed in a common way.

  • @johnczech7074
    @johnczech7074 3 года назад

    This was really well presented Sandra! Thank you! You should consider teaching at some point. I think you would be an awesome teacher!! Have a great day!

    • @WithSandra
      @WithSandra  3 года назад

      Aw thank you John! I've actually really thought about this before and might be something i pursue in the future :) I really appreciate that haha

  • @JungKugoso
    @JungKugoso 3 года назад

    thank you! learned a lot...any idea when the latest version will be published

    • @WithSandra
      @WithSandra  3 года назад +1

      thanks so much Jounn! for these types of resources, they could be updated every few years or so, I'd expect there to be an update with maybe some vulns related to IOT devices/AI-powered devices but definitely looking out for that :)

  • @carlasaraiva7220
    @carlasaraiva7220 2 года назад +1

    You explain well but this is the 2017 top10 and not 2021 like the title suggests

    • @WithSandra
      @WithSandra  2 года назад +1

      Will be making an updated video on this! The 2021 list was updated after I posted this vid and there were a good amount of updates/additions, thanks Carla!

  • @goseiihf898
    @goseiihf898 3 года назад +1

    I’ve been watching u for a while and I have an interview as a vulnerability management soon any tips?

    • @WithSandra
      @WithSandra  3 года назад +1

      Congratz on the interview! Not sure if it already happened :( but for future reference, I'd be able to thoroughly explain the owasp top 10 and be able to speak on your experience finding these vulns or at least able to explain how to find these vulns, I was asked this on previous interviews and sometimes they want you to go veryy in-depth lol, Also knowing the popular vuln mgmt tools, good luck!! :D

  • @lilmamagc
    @lilmamagc 3 года назад

    Can you make a video about how to learn new skills? I hear a lot of people say building a home lab is the way to go.

    • @WithSandra
      @WithSandra  3 года назад +2

      Yes! your own kali linux box is the best way to get hands on experience and practice using those tools, I can def make a vid on how to get started with pentesting as a beginner :)

    • @lilmamagc
      @lilmamagc 3 года назад

      @@WithSandra thank you 😭🤗

  • @hawkwing2570
    @hawkwing2570 3 года назад

    Thank you!

    • @WithSandra
      @WithSandra  3 года назад

      thanks so much for watching Loay! :)

  • @riviperera2857
    @riviperera2857 3 года назад

    ok so let's say that hypothetically someone is using a http injector application does it mean that his/her data can be stolen !!?

    • @WithSandra
      @WithSandra  2 года назад +1

      if they're using some kind of software that allows them to create an injection attack, they're likely able to take some action/send some command for an unintended result