Web Security Fundamentals
With practical tools, hands-on experience, and a focus on real-world security practices, this course ensures that students can confidently embark on their journey to becoming web security professionals.
Tarek
Lead Trainer
Description
Course Curriculum
Web Security Foundations
18 lessons
1. 7.1 OWASP Top 10 Vulnerabilities
00:00
2. 4.2 Burp Lab
00:00
3. 7.1 OWASP Top 10 Vulnerabilities
00:00
4. 8.1 Web Security Best Practices
00:00
5. 7.2 API Security & Vulnerability Origins
00:00
6. 6.2 Web Scanning Lab
00:00
7. 6.1 Web Application Security Testing and Scanning
00:00
8. 5.2 Authentication Lab
00:00
9. 5.1 Authentication, Authorization and Sessions
00:00
10. 1.2 Websites and Web Pages
00:00
11. 4.1 Burp Suite Fundamentals
00:00
12. 3.3 HTTP Lab
00:00
13. 3.2 Web Data Transmission and APIs
00:00
14. 3.1 HTTP Protocols and Message Structure
00:00
15. 2.2 Building a Secure Architecture
00:00
16. 2.1 Web Architectures & Components
00:00
17. 1.3 Dynamic Websites & Technologies used
00:00
18. 1.1 Internet and Web Fundamentals
00:00
Where this course lies in the Roadmap
Beginner Roadmap
Hacking For Beginners
Tarek

Hacking With Kali Linux
Tarek

Blue Team Basics
Tarek

Intro To Cloud Security
Tarek

Intro To Cyber Security
Tarek

SOC Analyst Fundamentals
Tarek
Web Security Fundamentals
Tarek

Hacking Web Applications
Tarek

Wi-Fi Hacking & Cracking
Tarek