OWASP Top 10: Authentication vulnerabilities ~2024

Vulnerabilities in authentication and authorization | Learn with Fun way

4.20 (5 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
OWASP Top 10: Authentication vulnerabilities ~2024
8
students
1.5 hours
content
Oct 2023
last update
$19.99
regular price

What you will learn

About Authentication vulnerabilities

Weak Login Credentials

Username Enumeration

HTTP Basic Authentication

Poor Session Management

Staying Logged In

SQL Injection

Unsecure Password Change and Recovery

Flawed Two-Factor Authentication

Vulnerable Authentication Logic

Human Negligence

Authentication Labs

Why take this course?

A vulnerability assessment is a systematic review of security weaknesses in an information system. It evaluates if the system is susceptible to any known vulnerabilities, assigns severity levels to those vulnerabilities, and recommends remediation or mitigation, if and whenever needed.


The OWASP Top 10 provides rankings of—and remediation guidance for—the top 10 most critical web application security risks. Leveraging the extensive knowledge and experience of the OWASP's open community contributors, the report is based on a consensus among security experts from around the world.


What is broken authentication?

Broken authentication is a widely used term reflecting a combination of vulnerabilities related to authentication and flawed implementations of session management functionalities. It lets threat agents exploit weaknesses in session and credentials management implementations.

It is the second most prevalent and impactful vulnerability as per the OWASP “Top 10” list.


What is the difference between authentication and authorization?

Authentication is the process of verifying that a user really is who they claim to be, whereas authorization involves verifying whether a user is allowed to do something.


why need to learn authentication vulnerabilities?

Authentication vulnerabilities have serious repercussions — whether it's because of weak passwords or poor authentication design and implementation. Malicious users can use these vulnerabilities to get access into systems and user accounts to: Steal sensitive information. Masquerade as a legitimate user.


Types of broken authentication attacks

> Session hijacking attack

> Session ID URL rewriting attack

> Session fixation attack


How to prevent broken authentication attacks

  • Control session length

  • Rotate and invalidate session IDs

  • Do not put session IDs in URLs

So, Join quackly to Learn with Fun.

Screenshots

OWASP Top 10: Authentication vulnerabilities ~2024 - Screenshot_01OWASP Top 10: Authentication vulnerabilities ~2024 - Screenshot_02OWASP Top 10: Authentication vulnerabilities ~2024 - Screenshot_03OWASP Top 10: Authentication vulnerabilities ~2024 - Screenshot_04

Reviews

Matthew
January 2, 2024
The audio quality was very poor. Lots of background noise, people talking, kids yelling, rooster crowing and hammering. The contents was nothing more the how to use a brute force attack tool. Section named "multi-factor Authentication" had NOTHING to do with multi-factor.

Charts

Price

OWASP Top 10: Authentication vulnerabilities ~2024 - Price chart

Rating

OWASP Top 10: Authentication vulnerabilities ~2024 - Ratings chart

Enrollment distribution

OWASP Top 10: Authentication vulnerabilities ~2024 - Distribution chart
5125902
udemy ID
1/31/2023
course created date
2/5/2023
course indexed date
Bot
course submited by