DEV Community

# owasp

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
Introduction to OWASP

Introduction to OWASP

8
Comments
2 min read
OWASP API7:2023 Server Side Request Forgery(SSRF)

OWASP API7:2023 Server Side Request Forgery(SSRF)

7
Comments
3 min read
OWASP API2:2023 Broken Authentication 🚫🔐

OWASP API2:2023 Broken Authentication 🚫🔐

6
Comments
4 min read
OWASP API9:2023 Improper Inventory Management 📊🛠️🚨

OWASP API9:2023 Improper Inventory Management 📊🛠️🚨

6
Comments
3 min read
Simplifying Cybersecurity: Key Principles for a Robust Defense 🌐

Simplifying Cybersecurity: Key Principles for a Robust Defense 🌐

6
Comments
4 min read
Introducing OWASP: A Comprehensive Exploration of Web Application Security 🌐🔒

Introducing OWASP: A Comprehensive Exploration of Web Application Security 🌐🔒

6
Comments 3
4 min read
Application Security - Bridging Frontend and Cybersecurity: What is Application Security?

Application Security - Bridging Frontend and Cybersecurity: What is Application Security?

5
Comments
3 min read
OWASP API8:2023 Security Misconfiguration 🔐🚨

OWASP API8:2023 Security Misconfiguration 🔐🚨

5
Comments
3 min read
OWASP API3:2023 Broken Object Property Level Authorization 💔🔑🛠️

OWASP API3:2023 Broken Object Property Level Authorization 💔🔑🛠️

5
Comments
5 min read
Server Side Request Forgery SSRF

Server Side Request Forgery SSRF

5
Comments
3 min read
OWASP API5:2023 Broken Function Level Authorization 🔐👤💔

OWASP API5:2023 Broken Function Level Authorization 🔐👤💔

5
Comments
4 min read
OWASP API10:2023 Unsafe Consumption of APIs

OWASP API10:2023 Unsafe Consumption of APIs

5
Comments
3 min read
OWASP API1:2023 Broken Object Level Authorization (BOLA) 🔒💔

OWASP API1:2023 Broken Object Level Authorization (BOLA) 🔒💔

4
Comments
5 min read
Application Security - Bridging Frontend and Cybersecurity: How do we identify what to protect by teams or companies?

Application Security - Bridging Frontend and Cybersecurity: How do we identify what to protect by teams or companies?

4
Comments
3 min read
2021-Security Logging and Monitoring Failures (Insufficient Logging & Monitoring:)

2021-Security Logging and Monitoring Failures (Insufficient Logging & Monitoring:)

4
Comments
2 min read
OWASP API4:2023 Unrestricted Resource Consumption ⚠️🔄🚨

OWASP API4:2023 Unrestricted Resource Consumption ⚠️🔄🚨

4
Comments
4 min read
**Bridging the Gap: Secure Coding Practices from Shruti Kulkarni's OWASP Talk**

**Bridging the Gap: Secure Coding Practices from Shruti Kulkarni's OWASP Talk**

2
Comments 4
2 min read
Mastering Application Security: The Power of Rate Limiting

Mastering Application Security: The Power of Rate Limiting

2
Comments
6 min read
Security Awareness, Secure Coding, and Zero-Trust - Bridging Frontend and Cybersecurity

Security Awareness, Secure Coding, and Zero-Trust - Bridging Frontend and Cybersecurity

2
Comments
2 min read
OWASP API6:2023 Unrestricted Access to Sensitive Business Flows 🔐👤💔

OWASP API6:2023 Unrestricted Access to Sensitive Business Flows 🔐👤💔

2
Comments
3 min read
Leveraging Advanced WAF Solutions for Business Security with OpenAppSec 🌐

Leveraging Advanced WAF Solutions for Business Security with OpenAppSec 🌐

1
Comments
2 min read
SnowFROC 2024: Securing The Future With OWASP Community In Denver

SnowFROC 2024: Securing The Future With OWASP Community In Denver

1
Comments
7 min read
How to setup the Dependency-Track? ( Dependency-Track : PART - 01 )

How to setup the Dependency-Track? ( Dependency-Track : PART - 01 )

1
Comments
5 min read
Techno Security & Digital Forensics Conference East 2023

Techno Security & Digital Forensics Conference East 2023

1
Comments
10 min read
WEB API VULNERABILITY THROUGH OTP

WEB API VULNERABILITY THROUGH OTP

Comments
2 min read
API Security in the modern day.

API Security in the modern day.

Comments
1 min read
Deploying Then Securing the OWASP Juice Shop, Part One of ?

Deploying Then Securing the OWASP Juice Shop, Part One of ?

Comments
5 min read
What are the top 10 vulnerabilities for web application?

What are the top 10 vulnerabilities for web application?

Comments 1
2 min read
OWASP Top 10 for LLMs

OWASP Top 10 for LLMs

Comments
1 min read
L’OWASP :COMMENT TRAQUER LES FAILLES DE SÉCURITÉ DES APPLICATIONS WEB ?

L’OWASP :COMMENT TRAQUER LES FAILLES DE SÉCURITÉ DES APPLICATIONS WEB ?

Comments
1 min read
Command Injection Affecting Apache Directory

Command Injection Affecting Apache Directory

Comments
3 min read
HackTheBox - Writeup Drive [Retired]

HackTheBox - Writeup Drive [Retired]

Comments 1
15 min read
Securing Self-Hosted Services with CF Tunnel Gate

Securing Self-Hosted Services with CF Tunnel Gate

Comments
5 min read
New features in the OWASP Juice Shop

New features in the OWASP Juice Shop

Comments
1 min read
loading...