Curso API Security Fundamentals

  • DevOps | CI | CD | Kubernetes | Web3

Curso API Security Fundamentals

16 horas
Visão Geral

Este Curso API Security Fundamentals, aborda as principais ameaças às APIs e como evitar violações. Aprenda o Top 10 de segurança de API da OWASP, examine ataques de API do mundo real e entenda os 3 pilares da segurança de API.

Materiais
Inglês/Português/Lab Prático
Conteúdo Programatico

Introduction to API Security

  1. The Introduction covers why APIs have become the number one target for successful attacks and theft of millions of records.

Anatomy of Real-World API Breaches

  1. Examine the anatomy of these real-world API breaches and how attackers exploited application vulnerabilities.

OWASP API Security Top 10

  1. Review the OWASP API Security Top 10, updated in 2023, with examples, exposure risks, and how to prevent vulnerabilities.

The 3 Pillars of API Security

  1. Securing APIs requires a solid foundation. This module explores the 3 Pillars of API Security: Governance, Testing, and Monitoring.

API Security Technology Landscape

  1. Understand where different application security technologies fit, what protection they provide, and what gaps you may need to fill.

Conclusion and Best Practices

  1. Wrap-up with a summary of API security best practices and a review of Do’s and Don’ts for Development, Operations, and Security teams.
TENHO INTERESSE

Cursos Relacionados

Curso Ansible Red Hat Basics Automation Technical Foundation

16 horas

Curso Terraform Deploying to Oracle Cloud Infrastructure

24 Horas

Curso Ansible Linux Automation with Ansible

24 horas

Ansible Overview of Ansible architecture

16h

Advanced Automation: Ansible Best Practices

32h

Curso Red Hat DevOps Pipelines and Processes: CI/CD with Jenkins

24h

Curso Cloud Security and DevSecOps Automation

32 horas