watermark logo

3 Views· 27/12/22· Entertainment

2021 OWASP Top Ten: Broken Access Control


Videos
40 Subscribers

Coming in at number one and moving up from the fifth position from the 2017 list, 94% of tested applications were shown to have some form of broken access control. Notable Common Weakness Enumerations (CWEs) included are CWE-200: Exposure of Sensitive Information to an Unauthorized Actor, CWE-201: Exposure of Sensitive Information Through Sent Data, and CWE-352: Cross-Site Request Forgery. #OWASPTOP10
Video 2 / 11

// JOIN THE COMMUNITY!

We're here to serve F5's Community through message forums, technical articles, videos and live streams. DevCentral is the place to get answers, share solutions, learn more about F5 and stay connected with F5 experts.

Find all our platform links below and follow our Community Evangelists!

DEVCENTRAL: https://community.f5.com
YOUTUBE: https://youtube.com/devcentral
LINKEDIN: https://www.linkedin.com/showcase/f5-devcentral/
TWITTER: https://twitter.com/devcentral

Your Community Evangelists:
Jason Rahm: https://www.linkedin.com/in/jrahm/ | https://twitter.com/jasonrahm
Peter Silva: https://www.linkedin.com/in/psilvas/ | https://twitter.com/psilvas
Buu Lam: https://www.linkedin.com/in/buulam/ | https://twitter.com/buulam
Aubrey King: https://www.linkedin.com/in/aubreyking | https://twitter.com/aubreykingf5

Show more


0 Comments