How to learn OWASP for beginners
2024-2-18 16:31:20 Author: infosecwriteups.com(查看原文) 阅读量:8 收藏

Easily learn Open Worldwide Application Security Project.

whoisDJ

InfoSec Write-ups

Hi everyone, This article will guide the study of OWASP’s top 10 most common documents in the Cybersecurity domain. Most of us have heard of OWASP while studying or in an interview.

And most of us need clarification on what it entails and how it is functional. Some also need help remembering the details. This guide will help you resolve your issues without needing external help.

OWASP is short for Open Worldwide Application Security Project; this document was created to raise awareness of application security. It provides a broad understanding of attacks and vulnerabilities.

This link will take you to the OWASP Top Ten 2021 website. This contains the top 10 application security risks identified in 2021.

source: OWASP top 10 website

As shown in the above diagram, the right section shows the 2021 version and the top 10 risks. Using this URL, you can explore more information.

Once you click on any of the risks, it will provide you with various factors and an overview with details.

How much Data was used for OWASP top 10–2021

  • 125k records of problems
  • 241 different types of problems
  • 62k of these had scores in the new system (CVSSv3)

Factors Related to Application Risk Categories

snapshot of broken access control factors
  1. CWEs Mapped — This shows the flaws and vulnerabilities in software and hardware, called the Common Weakness

文章来源: https://infosecwriteups.com/how-to-learn-owasp-for-beginners-dd971ceb6c11?source=rss----7b722bfd1b8d---4
如有侵权请联系:admin#unsafe.sh