5910 Breckenridge Pkwy Suite B, Tampa, FL. 33610
(800) 272-0707

SkillSoft Explore Course

IT Professional Certifications     EC Council     Certified Ethical hacker     Certified Ethical Hacker (CEH) v11

Web applications are typically the face of most organizations today. It's how customers interact with an organization's services, which makes for an inviting target for attackers. In this course, you'll examine the details of web applications, including their commonly used technologies, associated risks, and defenses. Next, you'll explore the OWASP Top 10 Web Application Attacks document, one of the best resources for understanding web application security vulnerabilities, and learn how to use common attacks as ethical hackers and protect against them as defenders. Finally, you'll learn about unvalidated redirects and forwards and how they can be used to access protected data. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.



Objectives

CEHv11: Web Application Attacks & Vulnerabilities

  • describe techniques and technologies used by web applications
  • describe techniques for testing and protecting web applications
  • recognize defenses that can be used to protect web applications
  • recognize the details of web applications
  • describe an OWASP Top 10 Web Application attack and how to protect against it
  • describe how an OWASP top 10 web application attack works
  • distinguish between the OWASP Top 10 Web Application attacks
  • recognize the OWASP Top 10 Web Application attacks
  • describe unvalidated redirects and forwards
  • recognize how to mitigate unvalidated redirects and forwards