Enrolment options

Linked learning / IT / Security

OWASP Top 10: #7 XSS and #8 Insecure Deserialization

Learn about the seventh and eighth categories of security vulnerabilities in the OWASP Top 10—cross-site scripting (XSS) and insecure deserialization.
Guests cannot access this course. Please log in.