The OWASP Top Ten

Understanding the Risks and Consequences of Unsafe Code

What Directors and C-Suite level members of an organization need to know is summed up perfectly in the introduction to the OWASP Top Ten – 2017.

“Insecure software is undermining our financial, healthcare, defense, energy, and other critical infrastructure. As our software becomes increasingly complex, and connected, the difficulty of achieving application security increases exponentially. The rapid pace of modern software development processes makes the most common risks essential to discover and resolve quickly and accurately. We can no longer afford to tolerate relatively simple security problems like those presented in this OWASP Top 10.”

Does your company prioritize secure coding during development? If not, you could be opening the door to hackers who are ready to manipulate and exploit your code using techniques like injection and insecure deserialization.

In this previously-recorded webinar, our Technical Director and long-time developer, Marina Kelly, explored the importance of secure coding practices and the OWASP Top 10 vulnerabilities, not just for developers but for entire organizations. She focused on the business implications of the OWASP Top Ten and how they affect application development practices. Marina presented the OWASP Top 10 vulnerabilities in the context of what business leaders need to know, and what questions they should be asking to mitigate risk, especially when OWASP guidelines are incorporated into other security standards and protocols. What should a responsible business leader know about the OWASP Top Ten risks? How can they ensure that their development team is adequately addressing the risks during the development cycle? And how can they incorporate a commitment to safe coding practices into their application development culture?

If you missed the live event, fill out the form to gain access to the recording. Use the comments field if you have any questions or would like more information on Secure Coding with the OWASP Top 10 – 2017 training for your team.

To watch the webinar recording, please provide:

*
*
*
*
*
*
*
GLS Logo

Your download is complete!

Need more training?